hing corpus: 33049, signal 981943/1472985 (executing program) 2021/05/01 12:46:21 fetching corpus: 33099, signal 982481/1473815 (executing program) 2021/05/01 12:46:21 fetching corpus: 33149, signal 983247/1474718 (executing program) 2021/05/01 12:46:22 fetching corpus: 33199, signal 984601/1475674 (executing program) 2021/05/01 12:46:22 fetching corpus: 33249, signal 984904/1476479 (executing program) 2021/05/01 12:46:22 fetching corpus: 33299, signal 985432/1477291 (executing program) 2021/05/01 12:46:22 fetching corpus: 33349, signal 986343/1478182 (executing program) 2021/05/01 12:46:22 fetching corpus: 33399, signal 986685/1478936 (executing program) 2021/05/01 12:46:23 fetching corpus: 33449, signal 987055/1479738 (executing program) 2021/05/01 12:46:23 fetching corpus: 33499, signal 987454/1480496 (executing program) 2021/05/01 12:46:23 fetching corpus: 33549, signal 987900/1481284 (executing program) 2021/05/01 12:46:23 fetching corpus: 33599, signal 988149/1482035 (executing program) 2021/05/01 12:46:23 fetching corpus: 33649, signal 988474/1482823 (executing program) 2021/05/01 12:46:23 fetching corpus: 33699, signal 988720/1483593 (executing program) 2021/05/01 12:46:24 fetching corpus: 33749, signal 989177/1484356 (executing program) 2021/05/01 12:46:24 fetching corpus: 33799, signal 989581/1485181 (executing program) 2021/05/01 12:46:24 fetching corpus: 33849, signal 989938/1485952 (executing program) 2021/05/01 12:46:24 fetching corpus: 33899, signal 990332/1486772 (executing program) 2021/05/01 12:46:24 fetching corpus: 33949, signal 990644/1487528 (executing program) 2021/05/01 12:46:25 fetching corpus: 33999, signal 990976/1488338 (executing program) 2021/05/01 12:46:25 fetching corpus: 34049, signal 991294/1489129 (executing program) 2021/05/01 12:46:25 fetching corpus: 34099, signal 991609/1489851 (executing program) 2021/05/01 12:46:25 fetching corpus: 34149, signal 991969/1490596 (executing program) 2021/05/01 12:46:25 fetching corpus: 34199, signal 992360/1491370 (executing program) 2021/05/01 12:46:26 fetching corpus: 34249, signal 993165/1492212 (executing program) 2021/05/01 12:46:26 fetching corpus: 34299, signal 993587/1493000 (executing program) 2021/05/01 12:46:26 fetching corpus: 34349, signal 993986/1493800 (executing program) 2021/05/01 12:46:26 fetching corpus: 34399, signal 994374/1494618 (executing program) 2021/05/01 12:46:26 fetching corpus: 34449, signal 994643/1495344 (executing program) 2021/05/01 12:46:27 fetching corpus: 34499, signal 994892/1496119 (executing program) 2021/05/01 12:46:27 fetching corpus: 34549, signal 995186/1496876 (executing program) 2021/05/01 12:46:27 fetching corpus: 34599, signal 995486/1497655 (executing program) 2021/05/01 12:46:27 fetching corpus: 34649, signal 995885/1498417 (executing program) 2021/05/01 12:46:27 fetching corpus: 34699, signal 996223/1499169 (executing program) 2021/05/01 12:46:28 fetching corpus: 34749, signal 996701/1499949 (executing program) 2021/05/01 12:46:28 fetching corpus: 34799, signal 997971/1500804 (executing program) 2021/05/01 12:46:28 fetching corpus: 34849, signal 998396/1501606 (executing program) 2021/05/01 12:46:28 fetching corpus: 34899, signal 998930/1502404 (executing program) 2021/05/01 12:46:28 fetching corpus: 34949, signal 999254/1503174 (executing program) 2021/05/01 12:46:29 fetching corpus: 34999, signal 999840/1503993 (executing program) 2021/05/01 12:46:29 fetching corpus: 35049, signal 1000141/1504724 (executing program) 2021/05/01 12:46:29 fetching corpus: 35099, signal 1000579/1505499 (executing program) 2021/05/01 12:46:29 fetching corpus: 35149, signal 1000967/1506277 (executing program) 2021/05/01 12:46:29 fetching corpus: 35199, signal 1001462/1507071 (executing program) 2021/05/01 12:46:30 fetching corpus: 35249, signal 1001893/1507854 (executing program) 2021/05/01 12:46:30 fetching corpus: 35299, signal 1002202/1508574 (executing program) 2021/05/01 12:46:30 fetching corpus: 35349, signal 1002584/1509313 (executing program) 2021/05/01 12:46:30 fetching corpus: 35399, signal 1002886/1510084 (executing program) 2021/05/01 12:46:30 fetching corpus: 35449, signal 1003510/1510824 (executing program) 2021/05/01 12:46:30 fetching corpus: 35499, signal 1003795/1511548 (executing program) 2021/05/01 12:46:31 fetching corpus: 35549, signal 1004267/1512317 (executing program) 2021/05/01 12:46:31 fetching corpus: 35599, signal 1004761/1513064 (executing program) 2021/05/01 12:46:31 fetching corpus: 35649, signal 1005196/1513784 (executing program) 2021/05/01 12:46:31 fetching corpus: 35699, signal 1005480/1514506 (executing program) 2021/05/01 12:46:31 fetching corpus: 35749, signal 1005771/1515258 (executing program) 2021/05/01 12:46:32 fetching corpus: 35799, signal 1006085/1516010 (executing program) 2021/05/01 12:46:32 fetching corpus: 35849, signal 1006563/1516757 (executing program) 2021/05/01 12:46:32 fetching corpus: 35899, signal 1006833/1517452 (executing program) 2021/05/01 12:46:32 fetching corpus: 35949, signal 1007249/1518178 (executing program) 2021/05/01 12:46:33 fetching corpus: 35999, signal 1007675/1518887 (executing program) 2021/05/01 12:46:33 fetching corpus: 36049, signal 1007951/1519613 (executing program) 2021/05/01 12:46:33 fetching corpus: 36099, signal 1008381/1520347 (executing program) 2021/05/01 12:46:33 fetching corpus: 36149, signal 1008760/1521055 (executing program) 2021/05/01 12:46:33 fetching corpus: 36199, signal 1009238/1521777 (executing program) 2021/05/01 12:46:33 fetching corpus: 36249, signal 1009593/1522520 (executing program) 2021/05/01 12:46:33 fetching corpus: 36299, signal 1009810/1523243 (executing program) 2021/05/01 12:46:34 fetching corpus: 36349, signal 1010139/1524026 (executing program) 2021/05/01 12:46:34 fetching corpus: 36399, signal 1010763/1524763 (executing program) 2021/05/01 12:46:34 fetching corpus: 36449, signal 1011082/1525502 (executing program) 2021/05/01 12:46:34 fetching corpus: 36499, signal 1011327/1526252 (executing program) 2021/05/01 12:46:34 fetching corpus: 36549, signal 1011731/1526947 (executing program) 2021/05/01 12:46:35 fetching corpus: 36599, signal 1012039/1527673 (executing program) 2021/05/01 12:46:35 fetching corpus: 36649, signal 1012417/1528369 (executing program) 2021/05/01 12:46:35 fetching corpus: 36699, signal 1012951/1529076 (executing program) 2021/05/01 12:46:35 fetching corpus: 36749, signal 1013304/1529799 (executing program) 2021/05/01 12:46:36 fetching corpus: 36799, signal 1013645/1530521 (executing program) 2021/05/01 12:46:36 fetching corpus: 36849, signal 1014099/1531226 (executing program) 2021/05/01 12:46:36 fetching corpus: 36899, signal 1014512/1531973 (executing program) 2021/05/01 12:46:36 fetching corpus: 36949, signal 1014906/1532675 (executing program) 2021/05/01 12:46:37 fetching corpus: 36999, signal 1015162/1533400 (executing program) 2021/05/01 12:46:37 fetching corpus: 37049, signal 1015526/1534130 (executing program) 2021/05/01 12:46:37 fetching corpus: 37099, signal 1016049/1534846 (executing program) 2021/05/01 12:46:37 fetching corpus: 37149, signal 1016433/1535588 (executing program) 2021/05/01 12:46:37 fetching corpus: 37199, signal 1016802/1536329 (executing program) 2021/05/01 12:46:38 fetching corpus: 37249, signal 1017052/1537020 (executing program) 2021/05/01 12:46:38 fetching corpus: 37299, signal 1017391/1537696 (executing program) 2021/05/01 12:46:38 fetching corpus: 37349, signal 1017669/1538369 (executing program) 2021/05/01 12:46:38 fetching corpus: 37399, signal 1017890/1539081 (executing program) 2021/05/01 12:46:38 fetching corpus: 37449, signal 1018360/1539820 (executing program) 2021/05/01 12:46:39 fetching corpus: 37499, signal 1018757/1540556 (executing program) 2021/05/01 12:46:39 fetching corpus: 37549, signal 1019118/1541253 (executing program) 2021/05/01 12:46:39 fetching corpus: 37599, signal 1019860/1541970 (executing program) 2021/05/01 12:46:39 fetching corpus: 37649, signal 1020238/1542718 (executing program) 2021/05/01 12:46:39 fetching corpus: 37699, signal 1020786/1543470 (executing program) 2021/05/01 12:46:39 fetching corpus: 37749, signal 1021078/1544181 (executing program) 2021/05/01 12:46:40 fetching corpus: 37799, signal 1021382/1544898 (executing program) 2021/05/01 12:46:40 fetching corpus: 37849, signal 1021858/1545590 (executing program) 2021/05/01 12:46:40 fetching corpus: 37899, signal 1022328/1546314 (executing program) 2021/05/01 12:46:41 fetching corpus: 37949, signal 1022825/1546982 (executing program) 2021/05/01 12:46:41 fetching corpus: 37999, signal 1023134/1547713 (executing program) 2021/05/01 12:46:41 fetching corpus: 38049, signal 1023515/1548388 (executing program) 2021/05/01 12:46:41 fetching corpus: 38099, signal 1023861/1549117 (executing program) 2021/05/01 12:46:42 fetching corpus: 38149, signal 1024189/1549846 (executing program) 2021/05/01 12:46:42 fetching corpus: 38199, signal 1024426/1550563 (executing program) 2021/05/01 12:46:42 fetching corpus: 38249, signal 1025782/1551277 (executing program) 2021/05/01 12:46:42 fetching corpus: 38299, signal 1026155/1551943 (executing program) 2021/05/01 12:46:42 fetching corpus: 38349, signal 1027181/1552613 (executing program) 2021/05/01 12:46:43 fetching corpus: 38399, signal 1027612/1553322 (executing program) 2021/05/01 12:46:43 fetching corpus: 38449, signal 1028086/1554006 (executing program) 2021/05/01 12:46:43 fetching corpus: 38499, signal 1028442/1554729 (executing program) 2021/05/01 12:46:44 fetching corpus: 38549, signal 1029170/1555411 (executing program) 2021/05/01 12:46:44 fetching corpus: 38599, signal 1029498/1556098 (executing program) 2021/05/01 12:46:44 fetching corpus: 38649, signal 1029782/1556813 (executing program) 2021/05/01 12:46:44 fetching corpus: 38699, signal 1030101/1557515 (executing program) 2021/05/01 12:46:44 fetching corpus: 38749, signal 1030426/1558171 (executing program) 2021/05/01 12:46:44 fetching corpus: 38799, signal 1030791/1558863 (executing program) 2021/05/01 12:46:45 fetching corpus: 38849, signal 1031020/1559556 (executing program) 2021/05/01 12:46:45 fetching corpus: 38899, signal 1031275/1560232 (executing program) 2021/05/01 12:46:45 fetching corpus: 38949, signal 1031676/1560880 (executing program) 2021/05/01 12:46:45 fetching corpus: 38999, signal 1032114/1561550 (executing program) 2021/05/01 12:46:45 fetching corpus: 39049, signal 1032431/1562156 (executing program) 2021/05/01 12:46:45 fetching corpus: 39099, signal 1032762/1562156 (executing program) 2021/05/01 12:46:46 fetching corpus: 39149, signal 1033001/1562156 (executing program) 2021/05/01 12:46:46 fetching corpus: 39199, signal 1033307/1562156 (executing program) 2021/05/01 12:46:46 fetching corpus: 39249, signal 1033585/1562156 (executing program) 2021/05/01 12:46:46 fetching corpus: 39299, signal 1033842/1562156 (executing program) 2021/05/01 12:46:46 fetching corpus: 39349, signal 1034283/1562156 (executing program) 2021/05/01 12:46:46 fetching corpus: 39399, signal 1034592/1562156 (executing program) 2021/05/01 12:46:46 fetching corpus: 39449, signal 1034944/1562156 (executing program) 2021/05/01 12:46:47 fetching corpus: 39499, signal 1035591/1562157 (executing program) 2021/05/01 12:46:47 fetching corpus: 39549, signal 1035794/1562157 (executing program) 2021/05/01 12:46:47 fetching corpus: 39599, signal 1036164/1562157 (executing program) 2021/05/01 12:46:47 fetching corpus: 39649, signal 1036628/1562157 (executing program) 2021/05/01 12:46:47 fetching corpus: 39699, signal 1036913/1562157 (executing program) 2021/05/01 12:46:48 fetching corpus: 39749, signal 1037209/1562157 (executing program) 2021/05/01 12:46:48 fetching corpus: 39799, signal 1037573/1562157 (executing program) 2021/05/01 12:46:48 fetching corpus: 39849, signal 1037871/1562157 (executing program) 2021/05/01 12:46:48 fetching corpus: 39899, signal 1038284/1562157 (executing program) 2021/05/01 12:46:48 fetching corpus: 39949, signal 1038543/1562157 (executing program) 2021/05/01 12:46:48 fetching corpus: 39999, signal 1039005/1562157 (executing program) 2021/05/01 12:46:49 fetching corpus: 40049, signal 1039376/1562157 (executing program) 2021/05/01 12:46:49 fetching corpus: 40099, signal 1039826/1562157 (executing program) 2021/05/01 12:46:49 fetching corpus: 40149, signal 1040272/1562157 (executing program) 2021/05/01 12:46:49 fetching corpus: 40199, signal 1040538/1562157 (executing program) 2021/05/01 12:46:49 fetching corpus: 40249, signal 1040760/1562157 (executing program) 2021/05/01 12:46:50 fetching corpus: 40299, signal 1041093/1562157 (executing program) 2021/05/01 12:46:50 fetching corpus: 40349, signal 1041413/1562157 (executing program) 2021/05/01 12:46:50 fetching corpus: 40399, signal 1041737/1562157 (executing program) 2021/05/01 12:46:50 fetching corpus: 40449, signal 1042143/1562157 (executing program) 2021/05/01 12:46:50 fetching corpus: 40499, signal 1042378/1562157 (executing program) 2021/05/01 12:46:50 fetching corpus: 40549, signal 1042934/1562157 (executing program) 2021/05/01 12:46:51 fetching corpus: 40599, signal 1043465/1562157 (executing program) 2021/05/01 12:46:51 fetching corpus: 40649, signal 1043723/1562157 (executing program) 2021/05/01 12:46:51 fetching corpus: 40699, signal 1043921/1562157 (executing program) 2021/05/01 12:46:51 fetching corpus: 40749, signal 1044149/1562157 (executing program) 2021/05/01 12:46:51 fetching corpus: 40799, signal 1044665/1562157 (executing program) 2021/05/01 12:46:52 fetching corpus: 40849, signal 1045067/1562157 (executing program) 2021/05/01 12:46:52 fetching corpus: 40899, signal 1045536/1562157 (executing program) 2021/05/01 12:46:52 fetching corpus: 40949, signal 1045895/1562157 (executing program) 2021/05/01 12:46:52 fetching corpus: 40999, signal 1046232/1562157 (executing program) 2021/05/01 12:46:52 fetching corpus: 41049, signal 1046578/1562157 (executing program) 2021/05/01 12:46:52 fetching corpus: 41099, signal 1046795/1562157 (executing program) 2021/05/01 12:46:53 fetching corpus: 41149, signal 1047083/1562157 (executing program) 2021/05/01 12:46:53 fetching corpus: 41199, signal 1047523/1562157 (executing program) 2021/05/01 12:46:53 fetching corpus: 41249, signal 1047816/1562157 (executing program) 2021/05/01 12:46:53 fetching corpus: 41299, signal 1048553/1562157 (executing program) 2021/05/01 12:46:53 fetching corpus: 41349, signal 1048984/1562157 (executing program) 2021/05/01 12:46:54 fetching corpus: 41399, signal 1049270/1562161 (executing program) 2021/05/01 12:46:54 fetching corpus: 41449, signal 1049645/1562162 (executing program) 2021/05/01 12:46:54 fetching corpus: 41499, signal 1050198/1562162 (executing program) 2021/05/01 12:46:54 fetching corpus: 41549, signal 1050640/1562162 (executing program) 2021/05/01 12:46:54 fetching corpus: 41599, signal 1050959/1562162 (executing program) 2021/05/01 12:46:54 fetching corpus: 41649, signal 1051245/1562162 (executing program) 2021/05/01 12:46:55 fetching corpus: 41699, signal 1051620/1562162 (executing program) 2021/05/01 12:46:55 fetching corpus: 41749, signal 1052107/1562162 (executing program) 2021/05/01 12:46:55 fetching corpus: 41799, signal 1052429/1562162 (executing program) 2021/05/01 12:46:55 fetching corpus: 41849, signal 1052788/1562162 (executing program) 2021/05/01 12:46:56 fetching corpus: 41899, signal 1053100/1562162 (executing program) 2021/05/01 12:46:56 fetching corpus: 41949, signal 1053473/1562162 (executing program) 2021/05/01 12:46:56 fetching corpus: 41999, signal 1053757/1562162 (executing program) 2021/05/01 12:46:56 fetching corpus: 42049, signal 1054085/1562162 (executing program) 2021/05/01 12:46:56 fetching corpus: 42099, signal 1054356/1562162 (executing program) 2021/05/01 12:46:57 fetching corpus: 42149, signal 1054954/1562162 (executing program) 2021/05/01 12:46:57 fetching corpus: 42199, signal 1055281/1562162 (executing program) 2021/05/01 12:46:57 fetching corpus: 42249, signal 1055844/1562162 (executing program) 2021/05/01 12:46:57 fetching corpus: 42299, signal 1056229/1562162 (executing program) 2021/05/01 12:46:58 fetching corpus: 42349, signal 1056631/1562162 (executing program) 2021/05/01 12:46:58 fetching corpus: 42399, signal 1056865/1562167 (executing program) 2021/05/01 12:46:58 fetching corpus: 42449, signal 1057038/1562167 (executing program) 2021/05/01 12:46:58 fetching corpus: 42499, signal 1057414/1562167 (executing program) 2021/05/01 12:46:58 fetching corpus: 42549, signal 1057721/1562167 (executing program) 2021/05/01 12:46:58 fetching corpus: 42599, signal 1058013/1562167 (executing program) 2021/05/01 12:46:59 fetching corpus: 42649, signal 1058346/1562167 (executing program) 2021/05/01 12:46:59 fetching corpus: 42699, signal 1058710/1562167 (executing program) 2021/05/01 12:46:59 fetching corpus: 42749, signal 1059079/1562167 (executing program) 2021/05/01 12:46:59 fetching corpus: 42799, signal 1059535/1562167 (executing program) 2021/05/01 12:46:59 fetching corpus: 42849, signal 1059887/1562167 (executing program) 2021/05/01 12:46:59 fetching corpus: 42899, signal 1060101/1562167 (executing program) 2021/05/01 12:47:00 fetching corpus: 42949, signal 1060506/1562167 (executing program) 2021/05/01 12:47:00 fetching corpus: 42999, signal 1060829/1562167 (executing program) 2021/05/01 12:47:00 fetching corpus: 43049, signal 1061210/1562167 (executing program) 2021/05/01 12:47:00 fetching corpus: 43099, signal 1061602/1562167 (executing program) 2021/05/01 12:47:00 fetching corpus: 43149, signal 1061942/1562167 (executing program) 2021/05/01 12:47:00 fetching corpus: 43199, signal 1062299/1562167 (executing program) 2021/05/01 12:47:01 fetching corpus: 43249, signal 1062814/1562167 (executing program) 2021/05/01 12:47:01 fetching corpus: 43299, signal 1063140/1562167 (executing program) 2021/05/01 12:47:01 fetching corpus: 43349, signal 1063452/1562167 (executing program) 2021/05/01 12:47:01 fetching corpus: 43399, signal 1063700/1562167 (executing program) 2021/05/01 12:47:01 fetching corpus: 43449, signal 1064003/1562167 (executing program) 2021/05/01 12:47:01 fetching corpus: 43499, signal 1064367/1562167 (executing program) 2021/05/01 12:47:02 fetching corpus: 43549, signal 1064652/1562167 (executing program) 2021/05/01 12:47:02 fetching corpus: 43599, signal 1064905/1562167 (executing program) 2021/05/01 12:47:02 fetching corpus: 43649, signal 1065206/1562167 (executing program) 2021/05/01 12:47:02 fetching corpus: 43699, signal 1065507/1562167 (executing program) 2021/05/01 12:47:02 fetching corpus: 43749, signal 1065824/1562167 (executing program) 2021/05/01 12:47:03 fetching corpus: 43799, signal 1066213/1562167 (executing program) 2021/05/01 12:47:03 fetching corpus: 43849, signal 1066556/1562167 (executing program) 2021/05/01 12:47:03 fetching corpus: 43899, signal 1067020/1562167 (executing program) 2021/05/01 12:47:03 fetching corpus: 43949, signal 1067364/1562167 (executing program) 2021/05/01 12:47:03 fetching corpus: 43999, signal 1067616/1562167 (executing program) 2021/05/01 12:47:03 fetching corpus: 44049, signal 1067936/1562167 (executing program) 2021/05/01 12:47:04 fetching corpus: 44099, signal 1068267/1562170 (executing program) 2021/05/01 12:47:04 fetching corpus: 44149, signal 1068829/1562170 (executing program) 2021/05/01 12:47:04 fetching corpus: 44199, signal 1069078/1562170 (executing program) 2021/05/01 12:47:04 fetching corpus: 44249, signal 1069408/1562170 (executing program) 2021/05/01 12:47:04 fetching corpus: 44299, signal 1069640/1562170 (executing program) 2021/05/01 12:47:05 fetching corpus: 44349, signal 1069877/1562170 (executing program) 2021/05/01 12:47:05 fetching corpus: 44399, signal 1070170/1562170 (executing program) 2021/05/01 12:47:05 fetching corpus: 44449, signal 1070402/1562170 (executing program) 2021/05/01 12:47:05 fetching corpus: 44499, signal 1070809/1562170 (executing program) 2021/05/01 12:47:05 fetching corpus: 44549, signal 1071095/1562170 (executing program) 2021/05/01 12:47:06 fetching corpus: 44599, signal 1071445/1562171 (executing program) 2021/05/01 12:47:06 fetching corpus: 44649, signal 1071756/1562171 (executing program) 2021/05/01 12:47:06 fetching corpus: 44699, signal 1071990/1562171 (executing program) 2021/05/01 12:47:06 fetching corpus: 44749, signal 1072291/1562171 (executing program) 2021/05/01 12:47:06 fetching corpus: 44799, signal 1072628/1562171 (executing program) 2021/05/01 12:47:06 fetching corpus: 44849, signal 1072865/1562171 (executing program) 2021/05/01 12:47:07 fetching corpus: 44899, signal 1073337/1562171 (executing program) 2021/05/01 12:47:07 fetching corpus: 44949, signal 1073541/1562171 (executing program) 2021/05/01 12:47:07 fetching corpus: 44999, signal 1074080/1562171 (executing program) 2021/05/01 12:47:07 fetching corpus: 45049, signal 1074310/1562171 (executing program) 2021/05/01 12:47:07 fetching corpus: 45099, signal 1074589/1562171 (executing program) 2021/05/01 12:47:08 fetching corpus: 45149, signal 1074848/1562171 (executing program) 2021/05/01 12:47:08 fetching corpus: 45199, signal 1075161/1562171 (executing program) 2021/05/01 12:47:08 fetching corpus: 45249, signal 1075470/1562171 (executing program) 2021/05/01 12:47:08 fetching corpus: 45299, signal 1075738/1562171 (executing program) 2021/05/01 12:47:08 fetching corpus: 45349, signal 1075993/1562171 (executing program) 2021/05/01 12:47:08 fetching corpus: 45399, signal 1076254/1562171 (executing program) 2021/05/01 12:47:08 fetching corpus: 45449, signal 1076509/1562171 (executing program) 2021/05/01 12:47:09 fetching corpus: 45499, signal 1076840/1562171 (executing program) 2021/05/01 12:47:09 fetching corpus: 45549, signal 1077154/1562171 (executing program) 2021/05/01 12:47:09 fetching corpus: 45599, signal 1077455/1562171 (executing program) 2021/05/01 12:47:09 fetching corpus: 45649, signal 1077712/1562171 (executing program) 2021/05/01 12:47:09 fetching corpus: 45699, signal 1078004/1562171 (executing program) 2021/05/01 12:47:10 fetching corpus: 45749, signal 1078363/1562171 (executing program) 2021/05/01 12:47:10 fetching corpus: 45799, signal 1078584/1562171 (executing program) 2021/05/01 12:47:10 fetching corpus: 45849, signal 1078830/1562171 (executing program) 2021/05/01 12:47:10 fetching corpus: 45899, signal 1079058/1562171 (executing program) 2021/05/01 12:47:10 fetching corpus: 45949, signal 1079367/1562171 (executing program) 2021/05/01 12:47:10 fetching corpus: 45999, signal 1079627/1562171 (executing program) 2021/05/01 12:47:10 fetching corpus: 46049, signal 1079898/1562173 (executing program) 2021/05/01 12:47:11 fetching corpus: 46099, signal 1080209/1562173 (executing program) 2021/05/01 12:47:11 fetching corpus: 46149, signal 1080488/1562173 (executing program) 2021/05/01 12:47:11 fetching corpus: 46199, signal 1080705/1562173 (executing program) 2021/05/01 12:47:11 fetching corpus: 46249, signal 1081006/1562173 (executing program) 2021/05/01 12:47:11 fetching corpus: 46299, signal 1081317/1562173 (executing program) 2021/05/01 12:47:12 fetching corpus: 46349, signal 1081641/1562173 (executing program) 2021/05/01 12:47:12 fetching corpus: 46399, signal 1081969/1562173 (executing program) 2021/05/01 12:47:12 fetching corpus: 46449, signal 1082224/1562173 (executing program) 2021/05/01 12:47:12 fetching corpus: 46499, signal 1082537/1562173 (executing program) 2021/05/01 12:47:12 fetching corpus: 46549, signal 1082859/1562173 (executing program) 2021/05/01 12:47:13 fetching corpus: 46599, signal 1083128/1562173 (executing program) 2021/05/01 12:47:13 fetching corpus: 46649, signal 1083419/1562173 (executing program) 2021/05/01 12:47:13 fetching corpus: 46699, signal 1083703/1562173 (executing program) 2021/05/01 12:47:13 fetching corpus: 46749, signal 1083932/1562173 (executing program) 2021/05/01 12:47:13 fetching corpus: 46799, signal 1084314/1562173 (executing program) 2021/05/01 12:47:14 fetching corpus: 46849, signal 1084653/1562173 (executing program) 2021/05/01 12:47:14 fetching corpus: 46899, signal 1084832/1562173 (executing program) 2021/05/01 12:47:14 fetching corpus: 46949, signal 1085095/1562173 (executing program) 2021/05/01 12:47:14 fetching corpus: 46999, signal 1085336/1562173 (executing program) 2021/05/01 12:47:14 fetching corpus: 47049, signal 1085636/1562173 (executing program) 2021/05/01 12:47:14 fetching corpus: 47099, signal 1085913/1562173 (executing program) 2021/05/01 12:47:14 fetching corpus: 47149, signal 1086277/1562173 (executing program) 2021/05/01 12:47:15 fetching corpus: 47199, signal 1086559/1562173 (executing program) 2021/05/01 12:47:15 fetching corpus: 47249, signal 1086899/1562173 (executing program) 2021/05/01 12:47:15 fetching corpus: 47299, signal 1087198/1562173 (executing program) 2021/05/01 12:47:15 fetching corpus: 47349, signal 1087592/1562173 (executing program) 2021/05/01 12:47:15 fetching corpus: 47399, signal 1087845/1562173 (executing program) 2021/05/01 12:47:15 fetching corpus: 47449, signal 1088133/1562173 (executing program) 2021/05/01 12:47:16 fetching corpus: 47499, signal 1088479/1562173 (executing program) 2021/05/01 12:47:16 fetching corpus: 47549, signal 1088759/1562173 (executing program) 2021/05/01 12:47:17 fetching corpus: 47599, signal 1089010/1562173 (executing program) 2021/05/01 12:47:17 fetching corpus: 47649, signal 1089236/1562173 (executing program) 2021/05/01 12:47:17 fetching corpus: 47699, signal 1089491/1562173 (executing program) 2021/05/01 12:47:17 fetching corpus: 47749, signal 1089738/1562176 (executing program) 2021/05/01 12:47:17 fetching corpus: 47799, signal 1090001/1562176 (executing program) 2021/05/01 12:47:17 fetching corpus: 47849, signal 1090582/1562176 (executing program) 2021/05/01 12:47:18 fetching corpus: 47899, signal 1090791/1562176 (executing program) 2021/05/01 12:47:18 fetching corpus: 47949, signal 1091152/1562176 (executing program) 2021/05/01 12:47:18 fetching corpus: 47999, signal 1091419/1562176 (executing program) 2021/05/01 12:47:18 fetching corpus: 48049, signal 1091940/1562176 (executing program) 2021/05/01 12:47:18 fetching corpus: 48099, signal 1092228/1562176 (executing program) 2021/05/01 12:47:18 fetching corpus: 48149, signal 1092486/1562176 (executing program) 2021/05/01 12:47:19 fetching corpus: 48199, signal 1092782/1562176 (executing program) 2021/05/01 12:47:19 fetching corpus: 48249, signal 1093025/1562176 (executing program) 2021/05/01 12:47:19 fetching corpus: 48299, signal 1093806/1562176 (executing program) 2021/05/01 12:47:19 fetching corpus: 48349, signal 1094015/1562176 (executing program) 2021/05/01 12:47:19 fetching corpus: 48399, signal 1094323/1562176 (executing program) 2021/05/01 12:47:20 fetching corpus: 48449, signal 1094533/1562176 (executing program) 2021/05/01 12:47:20 fetching corpus: 48499, signal 1094892/1562176 (executing program) 2021/05/01 12:47:20 fetching corpus: 48549, signal 1095218/1562176 (executing program) 2021/05/01 12:47:20 fetching corpus: 48599, signal 1095419/1562176 (executing program) 2021/05/01 12:47:20 fetching corpus: 48649, signal 1095942/1562176 (executing program) 2021/05/01 12:47:20 fetching corpus: 48699, signal 1096234/1562176 (executing program) 2021/05/01 12:47:21 fetching corpus: 48749, signal 1096452/1562176 (executing program) 2021/05/01 12:47:21 fetching corpus: 48799, signal 1096667/1562176 (executing program) 2021/05/01 12:47:21 fetching corpus: 48849, signal 1097050/1562176 (executing program) 2021/05/01 12:47:21 fetching corpus: 48899, signal 1097258/1562176 (executing program) 2021/05/01 12:47:21 fetching corpus: 48949, signal 1097536/1562176 (executing program) 2021/05/01 12:47:21 fetching corpus: 48999, signal 1098002/1562176 (executing program) 2021/05/01 12:47:22 fetching corpus: 49049, signal 1098241/1562176 (executing program) 2021/05/01 12:47:22 fetching corpus: 49099, signal 1098527/1562176 (executing program) 2021/05/01 12:47:22 fetching corpus: 49149, signal 1098800/1562176 (executing program) 2021/05/01 12:47:22 fetching corpus: 49199, signal 1099121/1562176 (executing program) 2021/05/01 12:47:22 fetching corpus: 49249, signal 1099369/1562176 (executing program) 2021/05/01 12:47:23 fetching corpus: 49299, signal 1099701/1562177 (executing program) 2021/05/01 12:47:23 fetching corpus: 49349, signal 1099953/1562177 (executing program) 2021/05/01 12:47:23 fetching corpus: 49399, signal 1100365/1562177 (executing program) 2021/05/01 12:47:23 fetching corpus: 49449, signal 1100636/1562177 (executing program) 2021/05/01 12:47:23 fetching corpus: 49499, signal 1101005/1562177 (executing program) 2021/05/01 12:47:24 fetching corpus: 49549, signal 1101300/1562177 (executing program) 2021/05/01 12:47:24 fetching corpus: 49599, signal 1101497/1562177 (executing program) 2021/05/01 12:47:24 fetching corpus: 49649, signal 1101898/1562177 (executing program) 2021/05/01 12:47:24 fetching corpus: 49699, signal 1102151/1562177 (executing program) 2021/05/01 12:47:24 fetching corpus: 49749, signal 1102360/1562177 (executing program) 2021/05/01 12:47:24 fetching corpus: 49799, signal 1102631/1562177 (executing program) 2021/05/01 12:47:25 fetching corpus: 49849, signal 1103176/1562177 (executing program) 2021/05/01 12:47:25 fetching corpus: 49899, signal 1103612/1562177 (executing program) 2021/05/01 12:47:25 fetching corpus: 49949, signal 1103867/1562177 (executing program) 2021/05/01 12:47:25 fetching corpus: 49999, signal 1104102/1562177 (executing program) 2021/05/01 12:47:25 fetching corpus: 50049, signal 1104361/1562177 (executing program) 2021/05/01 12:47:25 fetching corpus: 50099, signal 1104719/1562177 (executing program) 2021/05/01 12:47:25 fetching corpus: 50149, signal 1104943/1562177 (executing program) 2021/05/01 12:47:25 fetching corpus: 50199, signal 1105314/1562177 (executing program) 2021/05/01 12:47:26 fetching corpus: 50249, signal 1105535/1562177 (executing program) 2021/05/01 12:47:26 fetching corpus: 50299, signal 1105773/1562177 (executing program) 2021/05/01 12:47:26 fetching corpus: 50349, signal 1106018/1562177 (executing program) 2021/05/01 12:47:26 fetching corpus: 50399, signal 1106244/1562177 (executing program) 2021/05/01 12:47:26 fetching corpus: 50449, signal 1106503/1562177 (executing program) 2021/05/01 12:47:26 fetching corpus: 50499, signal 1106899/1562177 (executing program) 2021/05/01 12:47:27 fetching corpus: 50549, signal 1107184/1562177 (executing program) 2021/05/01 12:47:27 fetching corpus: 50599, signal 1107448/1562177 (executing program) 2021/05/01 12:47:27 fetching corpus: 50649, signal 1107829/1562177 (executing program) 2021/05/01 12:47:27 fetching corpus: 50699, signal 1108196/1562177 (executing program) 2021/05/01 12:47:28 fetching corpus: 50749, signal 1108525/1562177 (executing program) 2021/05/01 12:47:28 fetching corpus: 50799, signal 1108750/1562177 (executing program) 2021/05/01 12:47:28 fetching corpus: 50849, signal 1109060/1562177 (executing program) 2021/05/01 12:47:28 fetching corpus: 50899, signal 1109321/1562177 (executing program) 2021/05/01 12:47:28 fetching corpus: 50949, signal 1109563/1562179 (executing program) 2021/05/01 12:47:28 fetching corpus: 50999, signal 1109798/1562179 (executing program) 2021/05/01 12:47:29 fetching corpus: 51049, signal 1109961/1562179 (executing program) 2021/05/01 12:47:29 fetching corpus: 51099, signal 1110215/1562179 (executing program) 2021/05/01 12:47:29 fetching corpus: 51149, signal 1110541/1562179 (executing program) 2021/05/01 12:47:29 fetching corpus: 51199, signal 1110841/1562179 (executing program) 2021/05/01 12:47:29 fetching corpus: 51249, signal 1111123/1562179 (executing program) 2021/05/01 12:47:29 fetching corpus: 51299, signal 1111320/1562179 (executing program) 2021/05/01 12:47:30 fetching corpus: 51349, signal 1111597/1562181 (executing program) 2021/05/01 12:47:30 fetching corpus: 51399, signal 1111859/1562181 (executing program) 2021/05/01 12:47:30 fetching corpus: 51449, signal 1112123/1562181 (executing program) 2021/05/01 12:47:30 fetching corpus: 51499, signal 1112322/1562181 (executing program) 2021/05/01 12:47:30 fetching corpus: 51549, signal 1112572/1562181 (executing program) 2021/05/01 12:47:30 fetching corpus: 51599, signal 1112833/1562181 (executing program) 2021/05/01 12:47:31 fetching corpus: 51649, signal 1113170/1562181 (executing program) 2021/05/01 12:47:31 fetching corpus: 51699, signal 1113355/1562181 (executing program) 2021/05/01 12:47:31 fetching corpus: 51749, signal 1113863/1562182 (executing program) 2021/05/01 12:47:31 fetching corpus: 51799, signal 1114066/1562182 (executing program) 2021/05/01 12:47:31 fetching corpus: 51849, signal 1114226/1562182 (executing program) 2021/05/01 12:47:32 fetching corpus: 51899, signal 1114548/1562182 (executing program) 2021/05/01 12:47:32 fetching corpus: 51949, signal 1114754/1562182 (executing program) 2021/05/01 12:47:32 fetching corpus: 51999, signal 1114974/1562182 (executing program) 2021/05/01 12:47:32 fetching corpus: 52049, signal 1115370/1562183 (executing program) 2021/05/01 12:47:32 fetching corpus: 52099, signal 1115616/1562183 (executing program) 2021/05/01 12:47:33 fetching corpus: 52149, signal 1115894/1562183 (executing program) 2021/05/01 12:47:33 fetching corpus: 52199, signal 1116157/1562183 (executing program) 2021/05/01 12:47:33 fetching corpus: 52249, signal 1116379/1562183 (executing program) 2021/05/01 12:47:33 fetching corpus: 52299, signal 1116592/1562183 (executing program) 2021/05/01 12:47:33 fetching corpus: 52349, signal 1116838/1562183 (executing program) 2021/05/01 12:47:34 fetching corpus: 52399, signal 1117122/1562183 (executing program) 2021/05/01 12:47:34 fetching corpus: 52449, signal 1117885/1562183 (executing program) 2021/05/01 12:47:34 fetching corpus: 52499, signal 1118183/1562183 (executing program) 2021/05/01 12:47:34 fetching corpus: 52549, signal 1118579/1562183 (executing program) 2021/05/01 12:47:35 fetching corpus: 52599, signal 1118845/1562183 (executing program) 2021/05/01 12:47:35 fetching corpus: 52649, signal 1119132/1562183 (executing program) 2021/05/01 12:47:35 fetching corpus: 52699, signal 1119458/1562183 (executing program) 2021/05/01 12:47:35 fetching corpus: 52749, signal 1119751/1562183 (executing program) 2021/05/01 12:47:35 fetching corpus: 52799, signal 1119981/1562183 (executing program) 2021/05/01 12:47:36 fetching corpus: 52849, signal 1120554/1562183 (executing program) 2021/05/01 12:47:36 fetching corpus: 52899, signal 1120758/1562183 (executing program) 2021/05/01 12:47:36 fetching corpus: 52949, signal 1121069/1562183 (executing program) 2021/05/01 12:47:36 fetching corpus: 52999, signal 1121288/1562183 (executing program) 2021/05/01 12:47:36 fetching corpus: 53049, signal 1121474/1562183 (executing program) 2021/05/01 12:47:37 fetching corpus: 53099, signal 1121701/1562183 (executing program) 2021/05/01 12:47:37 fetching corpus: 53149, signal 1121956/1562183 (executing program) 2021/05/01 12:47:37 fetching corpus: 53199, signal 1122207/1562183 (executing program) 2021/05/01 12:47:37 fetching corpus: 53249, signal 1122460/1562183 (executing program) 2021/05/01 12:47:37 fetching corpus: 53299, signal 1122679/1562183 (executing program) 2021/05/01 12:47:37 fetching corpus: 53349, signal 1122849/1562183 (executing program) 2021/05/01 12:47:38 fetching corpus: 53399, signal 1123162/1562183 (executing program) 2021/05/01 12:47:38 fetching corpus: 53449, signal 1123371/1562183 (executing program) 2021/05/01 12:47:38 fetching corpus: 53499, signal 1123645/1562183 (executing program) 2021/05/01 12:47:38 fetching corpus: 53549, signal 1123914/1562183 (executing program) 2021/05/01 12:47:38 fetching corpus: 53599, signal 1124371/1562183 (executing program) 2021/05/01 12:47:39 fetching corpus: 53649, signal 1124684/1562183 (executing program) 2021/05/01 12:47:39 fetching corpus: 53699, signal 1124928/1562183 (executing program) 2021/05/01 12:47:39 fetching corpus: 53749, signal 1125137/1562183 (executing program) 2021/05/01 12:47:39 fetching corpus: 53799, signal 1125418/1562183 (executing program) 2021/05/01 12:47:39 fetching corpus: 53849, signal 1125776/1562183 (executing program) 2021/05/01 12:47:39 fetching corpus: 53899, signal 1125971/1562183 (executing program) 2021/05/01 12:47:40 fetching corpus: 53949, signal 1126305/1562183 (executing program) 2021/05/01 12:47:40 fetching corpus: 53999, signal 1126616/1562183 (executing program) 2021/05/01 12:47:40 fetching corpus: 54049, signal 1126924/1562183 (executing program) 2021/05/01 12:47:40 fetching corpus: 54099, signal 1127130/1562183 (executing program) 2021/05/01 12:47:40 fetching corpus: 54149, signal 1127324/1562183 (executing program) 2021/05/01 12:47:41 fetching corpus: 54199, signal 1127498/1562184 (executing program) 2021/05/01 12:47:41 fetching corpus: 54249, signal 1127694/1562184 (executing program) 2021/05/01 12:47:41 fetching corpus: 54299, signal 1127916/1562184 (executing program) 2021/05/01 12:47:41 fetching corpus: 54349, signal 1128175/1562184 (executing program) 2021/05/01 12:47:41 fetching corpus: 54399, signal 1128524/1562184 (executing program) 2021/05/01 12:47:41 fetching corpus: 54449, signal 1128728/1562184 (executing program) 2021/05/01 12:47:42 fetching corpus: 54499, signal 1128987/1562184 (executing program) 2021/05/01 12:47:42 fetching corpus: 54549, signal 1129223/1562184 (executing program) 2021/05/01 12:47:42 fetching corpus: 54599, signal 1129993/1562184 (executing program) 2021/05/01 12:47:43 fetching corpus: 54649, signal 1130284/1562184 (executing program) 2021/05/01 12:47:43 fetching corpus: 54699, signal 1130521/1562184 (executing program) 2021/05/01 12:47:43 fetching corpus: 54749, signal 1130777/1562184 (executing program) 2021/05/01 12:47:43 fetching corpus: 54799, signal 1131059/1562184 (executing program) 2021/05/01 12:47:44 fetching corpus: 54849, signal 1131280/1562184 (executing program) 2021/05/01 12:47:44 fetching corpus: 54899, signal 1131621/1562184 (executing program) 2021/05/01 12:47:44 fetching corpus: 54949, signal 1131943/1562184 (executing program) 2021/05/01 12:47:44 fetching corpus: 54999, signal 1132176/1562184 (executing program) 2021/05/01 12:47:44 fetching corpus: 55049, signal 1132414/1562184 (executing program) 2021/05/01 12:47:45 fetching corpus: 55099, signal 1132659/1562184 (executing program) 2021/05/01 12:47:45 fetching corpus: 55149, signal 1132843/1562184 (executing program) 2021/05/01 12:47:45 fetching corpus: 55199, signal 1133043/1562184 (executing program) 2021/05/01 12:47:45 fetching corpus: 55249, signal 1133257/1562184 (executing program) 2021/05/01 12:47:45 fetching corpus: 55299, signal 1133496/1562184 (executing program) 2021/05/01 12:47:45 fetching corpus: 55349, signal 1133678/1562185 (executing program) 2021/05/01 12:47:46 fetching corpus: 55399, signal 1133952/1562185 (executing program) 2021/05/01 12:47:46 fetching corpus: 55449, signal 1134228/1562185 (executing program) 2021/05/01 12:47:46 fetching corpus: 55499, signal 1134445/1562185 (executing program) 2021/05/01 12:47:46 fetching corpus: 55549, signal 1134696/1562185 (executing program) 2021/05/01 12:47:46 fetching corpus: 55599, signal 1134880/1562185 (executing program) 2021/05/01 12:47:46 fetching corpus: 55649, signal 1135130/1562185 (executing program) 2021/05/01 12:47:47 fetching corpus: 55699, signal 1135392/1562186 (executing program) 2021/05/01 12:47:47 fetching corpus: 55749, signal 1135756/1562186 (executing program) 2021/05/01 12:47:47 fetching corpus: 55799, signal 1136062/1562186 (executing program) 2021/05/01 12:47:47 fetching corpus: 55849, signal 1136363/1562186 (executing program) 2021/05/01 12:47:47 fetching corpus: 55899, signal 1136607/1562186 (executing program) 2021/05/01 12:47:48 fetching corpus: 55949, signal 1136758/1562186 (executing program) 2021/05/01 12:47:48 fetching corpus: 55999, signal 1136992/1562186 (executing program) 2021/05/01 12:47:48 fetching corpus: 56049, signal 1137231/1562186 (executing program) 2021/05/01 12:47:48 fetching corpus: 56099, signal 1137500/1562186 (executing program) 2021/05/01 12:47:48 fetching corpus: 56149, signal 1137757/1562186 (executing program) 2021/05/01 12:47:49 fetching corpus: 56199, signal 1138158/1562186 (executing program) 2021/05/01 12:47:49 fetching corpus: 56249, signal 1138421/1562186 (executing program) 2021/05/01 12:47:49 fetching corpus: 56299, signal 1138823/1562186 (executing program) 2021/05/01 12:47:49 fetching corpus: 56349, signal 1139049/1562187 (executing program) 2021/05/01 12:47:49 fetching corpus: 56399, signal 1139311/1562187 (executing program) 2021/05/01 12:47:49 fetching corpus: 56449, signal 1139590/1562187 (executing program) 2021/05/01 12:47:50 fetching corpus: 56499, signal 1140128/1562187 (executing program) 2021/05/01 12:47:50 fetching corpus: 56549, signal 1140441/1562187 (executing program) 2021/05/01 12:47:50 fetching corpus: 56599, signal 1140637/1562187 (executing program) 2021/05/01 12:47:50 fetching corpus: 56649, signal 1140855/1562187 (executing program) 2021/05/01 12:47:50 fetching corpus: 56699, signal 1141090/1562187 (executing program) 2021/05/01 12:47:50 fetching corpus: 56749, signal 1141508/1562187 (executing program) 2021/05/01 12:47:51 fetching corpus: 56799, signal 1141801/1562187 (executing program) 2021/05/01 12:47:51 fetching corpus: 56849, signal 1142132/1562187 (executing program) 2021/05/01 12:47:51 fetching corpus: 56899, signal 1142433/1562187 (executing program) 2021/05/01 12:47:51 fetching corpus: 56949, signal 1142737/1562187 (executing program) 2021/05/01 12:47:51 fetching corpus: 56999, signal 1142977/1562187 (executing program) 2021/05/01 12:47:51 fetching corpus: 57049, signal 1143180/1562187 (executing program) 2021/05/01 12:47:52 fetching corpus: 57099, signal 1143456/1562187 (executing program) 2021/05/01 12:47:52 fetching corpus: 57149, signal 1143640/1562187 (executing program) 2021/05/01 12:47:52 fetching corpus: 57199, signal 1143894/1562187 (executing program) 2021/05/01 12:47:52 fetching corpus: 57249, signal 1144146/1562187 (executing program) 2021/05/01 12:47:52 fetching corpus: 57299, signal 1144525/1562197 (executing program) 2021/05/01 12:47:53 fetching corpus: 57349, signal 1144827/1562197 (executing program) 2021/05/01 12:47:53 fetching corpus: 57399, signal 1145114/1562197 (executing program) 2021/05/01 12:47:53 fetching corpus: 57449, signal 1145328/1562197 (executing program) 2021/05/01 12:47:53 fetching corpus: 57499, signal 1145556/1562197 (executing program) 2021/05/01 12:47:54 fetching corpus: 57549, signal 1145839/1562197 (executing program) 2021/05/01 12:47:54 fetching corpus: 57599, signal 1146137/1562197 (executing program) 2021/05/01 12:47:54 fetching corpus: 57649, signal 1146337/1562197 (executing program) 2021/05/01 12:47:54 fetching corpus: 57699, signal 1146488/1562197 (executing program) 2021/05/01 12:47:54 fetching corpus: 57749, signal 1146704/1562197 (executing program) 2021/05/01 12:47:54 fetching corpus: 57799, signal 1146877/1562197 (executing program) 2021/05/01 12:47:55 fetching corpus: 57849, signal 1147117/1562197 (executing program) 2021/05/01 12:47:55 fetching corpus: 57899, signal 1147515/1562197 (executing program) 2021/05/01 12:47:55 fetching corpus: 57949, signal 1147710/1562197 (executing program) 2021/05/01 12:47:55 fetching corpus: 57999, signal 1147892/1562197 (executing program) 2021/05/01 12:47:55 fetching corpus: 58049, signal 1148149/1562197 (executing program) 2021/05/01 12:47:55 fetching corpus: 58099, signal 1148432/1562197 (executing program) 2021/05/01 12:47:56 fetching corpus: 58149, signal 1148704/1562197 (executing program) 2021/05/01 12:47:56 fetching corpus: 58199, signal 1148912/1562197 (executing program) 2021/05/01 12:47:56 fetching corpus: 58249, signal 1149101/1562197 (executing program) 2021/05/01 12:47:56 fetching corpus: 58299, signal 1149430/1562197 (executing program) 2021/05/01 12:47:56 fetching corpus: 58349, signal 1149706/1562197 (executing program) 2021/05/01 12:47:57 fetching corpus: 58399, signal 1149988/1562197 (executing program) 2021/05/01 12:47:57 fetching corpus: 58449, signal 1150143/1562197 (executing program) 2021/05/01 12:47:57 fetching corpus: 58499, signal 1150393/1562197 (executing program) 2021/05/01 12:47:57 fetching corpus: 58549, signal 1150580/1562197 (executing program) 2021/05/01 12:47:57 fetching corpus: 58599, signal 1150792/1562197 (executing program) 2021/05/01 12:47:57 fetching corpus: 58649, signal 1151053/1562197 (executing program) 2021/05/01 12:47:58 fetching corpus: 58699, signal 1151244/1562197 (executing program) 2021/05/01 12:47:58 fetching corpus: 58749, signal 1151449/1562197 (executing program) 2021/05/01 12:47:58 fetching corpus: 58799, signal 1151702/1562198 (executing program) 2021/05/01 12:47:58 fetching corpus: 58849, signal 1151888/1562198 (executing program) 2021/05/01 12:47:58 fetching corpus: 58899, signal 1152090/1562198 (executing program) 2021/05/01 12:47:59 fetching corpus: 58949, signal 1152553/1562198 (executing program) 2021/05/01 12:47:59 fetching corpus: 58999, signal 1152809/1562198 (executing program) 2021/05/01 12:47:59 fetching corpus: 59049, signal 1153344/1562198 (executing program) 2021/05/01 12:47:59 fetching corpus: 59099, signal 1153648/1562198 (executing program) 2021/05/01 12:47:59 fetching corpus: 59149, signal 1153952/1562198 (executing program) 2021/05/01 12:48:00 fetching corpus: 59199, signal 1154136/1562198 (executing program) 2021/05/01 12:48:00 fetching corpus: 59249, signal 1154472/1562198 (executing program) 2021/05/01 12:48:00 fetching corpus: 59299, signal 1154761/1562198 (executing program) 2021/05/01 12:48:00 fetching corpus: 59349, signal 1154969/1562198 (executing program) 2021/05/01 12:48:00 fetching corpus: 59399, signal 1155245/1562198 (executing program) 2021/05/01 12:48:01 fetching corpus: 59449, signal 1155477/1562198 (executing program) 2021/05/01 12:48:01 fetching corpus: 59499, signal 1155657/1562198 (executing program) 2021/05/01 12:48:01 fetching corpus: 59549, signal 1155949/1562198 (executing program) 2021/05/01 12:48:01 fetching corpus: 59599, signal 1156182/1562198 (executing program) 2021/05/01 12:48:02 fetching corpus: 59649, signal 1156390/1562198 (executing program) 2021/05/01 12:48:02 fetching corpus: 59699, signal 1156633/1562198 (executing program) 2021/05/01 12:48:02 fetching corpus: 59749, signal 1157241/1562198 (executing program) 2021/05/01 12:48:02 fetching corpus: 59799, signal 1157482/1562198 (executing program) 2021/05/01 12:48:02 fetching corpus: 59849, signal 1157720/1562198 (executing program) 2021/05/01 12:48:03 fetching corpus: 59899, signal 1157947/1562198 (executing program) 2021/05/01 12:48:03 fetching corpus: 59949, signal 1158179/1562198 (executing program) 2021/05/01 12:48:03 fetching corpus: 59999, signal 1158383/1562198 (executing program) 2021/05/01 12:48:03 fetching corpus: 60049, signal 1158553/1562198 (executing program) 2021/05/01 12:48:03 fetching corpus: 60099, signal 1158793/1562198 (executing program) 2021/05/01 12:48:04 fetching corpus: 60149, signal 1158956/1562198 (executing program) 2021/05/01 12:48:04 fetching corpus: 60199, signal 1159175/1562198 (executing program) 2021/05/01 12:48:04 fetching corpus: 60249, signal 1159350/1562198 (executing program) 2021/05/01 12:48:04 fetching corpus: 60299, signal 1159569/1562198 (executing program) 2021/05/01 12:48:04 fetching corpus: 60349, signal 1159988/1562198 (executing program) 2021/05/01 12:48:04 fetching corpus: 60399, signal 1160251/1562198 (executing program) 2021/05/01 12:48:05 fetching corpus: 60449, signal 1160488/1562198 (executing program) 2021/05/01 12:48:05 fetching corpus: 60499, signal 1160637/1562198 (executing program) 2021/05/01 12:48:05 fetching corpus: 60549, signal 1160822/1562198 (executing program) 2021/05/01 12:48:05 fetching corpus: 60599, signal 1161022/1562198 (executing program) 2021/05/01 12:48:05 fetching corpus: 60649, signal 1161259/1562198 (executing program) 2021/05/01 12:48:06 fetching corpus: 60699, signal 1161523/1562198 (executing program) 2021/05/01 12:48:06 fetching corpus: 60749, signal 1161664/1562198 (executing program) 2021/05/01 12:48:06 fetching corpus: 60799, signal 1161845/1562198 (executing program) 2021/05/01 12:48:06 fetching corpus: 60849, signal 1162181/1562198 (executing program) 2021/05/01 12:48:06 fetching corpus: 60899, signal 1162451/1562198 (executing program) 2021/05/01 12:48:07 fetching corpus: 60949, signal 1162696/1562198 (executing program) 2021/05/01 12:48:07 fetching corpus: 60999, signal 1162955/1562198 (executing program) 2021/05/01 12:48:07 fetching corpus: 61049, signal 1163221/1562199 (executing program) 2021/05/01 12:48:07 fetching corpus: 61099, signal 1163530/1562199 (executing program) 2021/05/01 12:48:07 fetching corpus: 61149, signal 1163823/1562199 (executing program) 2021/05/01 12:48:08 fetching corpus: 61199, signal 1164161/1562199 (executing program) 2021/05/01 12:48:08 fetching corpus: 61249, signal 1164399/1562199 (executing program) 2021/05/01 12:48:08 fetching corpus: 61299, signal 1164628/1562199 (executing program) 2021/05/01 12:48:08 fetching corpus: 61349, signal 1164837/1562199 (executing program) 2021/05/01 12:48:09 fetching corpus: 61399, signal 1165039/1562199 (executing program) 2021/05/01 12:48:09 fetching corpus: 61449, signal 1165192/1562199 (executing program) 2021/05/01 12:48:09 fetching corpus: 61499, signal 1165457/1562199 (executing program) 2021/05/01 12:48:09 fetching corpus: 61549, signal 1165659/1562199 (executing program) 2021/05/01 12:48:10 fetching corpus: 61599, signal 1165947/1562199 (executing program) 2021/05/01 12:48:10 fetching corpus: 61649, signal 1166234/1562199 (executing program) 2021/05/01 12:48:10 fetching corpus: 61699, signal 1166438/1562199 (executing program) 2021/05/01 12:48:10 fetching corpus: 61749, signal 1166699/1562199 (executing program) 2021/05/01 12:48:11 fetching corpus: 61799, signal 1166903/1562201 (executing program) 2021/05/01 12:48:11 fetching corpus: 61849, signal 1167097/1562201 (executing program) 2021/05/01 12:48:11 fetching corpus: 61899, signal 1167293/1562201 (executing program) 2021/05/01 12:48:11 fetching corpus: 61949, signal 1167737/1562201 (executing program) 2021/05/01 12:48:12 fetching corpus: 61999, signal 1167918/1562201 (executing program) 2021/05/01 12:48:12 fetching corpus: 62049, signal 1168099/1562201 (executing program) 2021/05/01 12:48:12 fetching corpus: 62099, signal 1168402/1562203 (executing program) 2021/05/01 12:48:12 fetching corpus: 62149, signal 1168648/1562203 (executing program) 2021/05/01 12:48:12 fetching corpus: 62199, signal 1169047/1562203 (executing program) 2021/05/01 12:48:12 fetching corpus: 62249, signal 1169393/1562203 (executing program) 2021/05/01 12:48:12 fetching corpus: 62299, signal 1169609/1562203 (executing program) 2021/05/01 12:48:13 fetching corpus: 62349, signal 1169820/1562203 (executing program) 2021/05/01 12:48:13 fetching corpus: 62399, signal 1170027/1562203 (executing program) 2021/05/01 12:48:13 fetching corpus: 62449, signal 1170330/1562203 (executing program) 2021/05/01 12:48:13 fetching corpus: 62499, signal 1170485/1562203 (executing program) 2021/05/01 12:48:13 fetching corpus: 62549, signal 1170724/1562203 (executing program) 2021/05/01 12:48:13 fetching corpus: 62599, signal 1170945/1562204 (executing program) 2021/05/01 12:48:13 fetching corpus: 62649, signal 1171155/1562204 (executing program) 2021/05/01 12:48:14 fetching corpus: 62699, signal 1171372/1562204 (executing program) 2021/05/01 12:48:14 fetching corpus: 62749, signal 1171658/1562204 (executing program) 2021/05/01 12:48:14 fetching corpus: 62799, signal 1171954/1562204 (executing program) 2021/05/01 12:48:14 fetching corpus: 62849, signal 1172146/1562204 (executing program) 2021/05/01 12:48:14 fetching corpus: 62899, signal 1172426/1562204 (executing program) 2021/05/01 12:48:14 fetching corpus: 62949, signal 1172696/1562204 (executing program) 2021/05/01 12:48:14 fetching corpus: 62999, signal 1172870/1562204 (executing program) 2021/05/01 12:48:15 fetching corpus: 63049, signal 1173071/1562204 (executing program) 2021/05/01 12:48:15 fetching corpus: 63099, signal 1173328/1562204 (executing program) 2021/05/01 12:48:15 fetching corpus: 63149, signal 1173564/1562204 (executing program) 2021/05/01 12:48:15 fetching corpus: 63199, signal 1173720/1562204 (executing program) 2021/05/01 12:48:15 fetching corpus: 63249, signal 1173915/1562204 (executing program) 2021/05/01 12:48:15 fetching corpus: 63299, signal 1174167/1562206 (executing program) 2021/05/01 12:48:15 fetching corpus: 63349, signal 1174362/1562206 (executing program) 2021/05/01 12:48:15 fetching corpus: 63399, signal 1175151/1562206 (executing program) 2021/05/01 12:48:15 fetching corpus: 63449, signal 1175397/1562207 (executing program) 2021/05/01 12:48:15 fetching corpus: 63499, signal 1175563/1562207 (executing program) 2021/05/01 12:48:15 fetching corpus: 63549, signal 1175728/1562207 (executing program) 2021/05/01 12:48:16 fetching corpus: 63599, signal 1175994/1562207 (executing program) 2021/05/01 12:48:16 fetching corpus: 63649, signal 1176139/1562207 (executing program) 2021/05/01 12:48:16 fetching corpus: 63699, signal 1176356/1562207 (executing program) 2021/05/01 12:48:16 fetching corpus: 63749, signal 1176649/1562207 (executing program) 2021/05/01 12:48:16 fetching corpus: 63799, signal 1176902/1562207 (executing program) 2021/05/01 12:48:16 fetching corpus: 63849, signal 1177121/1562207 (executing program) 2021/05/01 12:48:16 fetching corpus: 63899, signal 1177315/1562207 (executing program) 2021/05/01 12:48:16 fetching corpus: 63949, signal 1177661/1562207 (executing program) 2021/05/01 12:48:16 fetching corpus: 63999, signal 1177853/1562207 (executing program) 2021/05/01 12:48:16 fetching corpus: 64049, signal 1178046/1562207 (executing program) 2021/05/01 12:48:16 fetching corpus: 64099, signal 1178312/1562207 (executing program) 2021/05/01 12:48:17 fetching corpus: 64149, signal 1178537/1562207 (executing program) 2021/05/01 12:48:17 fetching corpus: 64199, signal 1178774/1562207 (executing program) 2021/05/01 12:48:17 fetching corpus: 64249, signal 1179043/1562207 (executing program) 2021/05/01 12:48:17 fetching corpus: 64299, signal 1179312/1562207 (executing program) 2021/05/01 12:48:17 fetching corpus: 64349, signal 1179520/1562207 (executing program) 2021/05/01 12:48:17 fetching corpus: 64399, signal 1179669/1562207 (executing program) 2021/05/01 12:48:17 fetching corpus: 64449, signal 1179939/1562221 (executing program) 2021/05/01 12:48:17 fetching corpus: 64499, signal 1180359/1562221 (executing program) 2021/05/01 12:48:17 fetching corpus: 64549, signal 1180487/1562221 (executing program) 2021/05/01 12:48:17 fetching corpus: 64599, signal 1180670/1562221 (executing program) 2021/05/01 12:48:17 fetching corpus: 64649, signal 1180884/1562221 (executing program) 2021/05/01 12:48:18 fetching corpus: 64699, signal 1181145/1562221 (executing program) 2021/05/01 12:48:18 fetching corpus: 64749, signal 1181276/1562221 (executing program) 2021/05/01 12:48:18 fetching corpus: 64799, signal 1181541/1562221 (executing program) 2021/05/01 12:48:18 fetching corpus: 64849, signal 1181891/1562221 (executing program) 2021/05/01 12:48:18 fetching corpus: 64899, signal 1182167/1562221 (executing program) 2021/05/01 12:48:18 fetching corpus: 64949, signal 1182330/1562221 (executing program) 2021/05/01 12:48:18 fetching corpus: 64999, signal 1182578/1562221 (executing program) 2021/05/01 12:48:18 fetching corpus: 65049, signal 1182792/1562221 (executing program) 2021/05/01 12:48:18 fetching corpus: 65099, signal 1183035/1562221 (executing program) 2021/05/01 12:48:18 fetching corpus: 65149, signal 1183200/1562221 (executing program) 2021/05/01 12:48:18 fetching corpus: 65199, signal 1183369/1562221 (executing program) 2021/05/01 12:48:18 fetching corpus: 65249, signal 1183632/1562221 (executing program) 2021/05/01 12:48:19 fetching corpus: 65299, signal 1184131/1562221 (executing program) 2021/05/01 12:48:19 fetching corpus: 65349, signal 1184364/1562221 (executing program) 2021/05/01 12:48:19 fetching corpus: 65399, signal 1184691/1562221 (executing program) 2021/05/01 12:48:19 fetching corpus: 65449, signal 1184934/1562221 (executing program) 2021/05/01 12:48:19 fetching corpus: 65499, signal 1185713/1562221 (executing program) 2021/05/01 12:48:19 fetching corpus: 65549, signal 1185923/1562221 (executing program) 2021/05/01 12:48:19 fetching corpus: 65599, signal 1186161/1562221 (executing program) 2021/05/01 12:48:19 fetching corpus: 65649, signal 1186574/1562221 (executing program) 2021/05/01 12:48:19 fetching corpus: 65699, signal 1186800/1562221 (executing program) 2021/05/01 12:48:19 fetching corpus: 65749, signal 1187033/1562221 (executing program) 2021/05/01 12:48:19 fetching corpus: 65799, signal 1187356/1562221 (executing program) 2021/05/01 12:48:20 fetching corpus: 65849, signal 1187602/1562221 (executing program) 2021/05/01 12:48:20 fetching corpus: 65899, signal 1187816/1562221 (executing program) 2021/05/01 12:48:20 fetching corpus: 65949, signal 1188003/1562221 (executing program) 2021/05/01 12:48:20 fetching corpus: 65999, signal 1188223/1562221 (executing program) 2021/05/01 12:48:20 fetching corpus: 66049, signal 1188441/1562221 (executing program) 2021/05/01 12:48:20 fetching corpus: 66099, signal 1188653/1562221 (executing program) 2021/05/01 12:48:20 fetching corpus: 66149, signal 1188893/1562221 (executing program) 2021/05/01 12:48:20 fetching corpus: 66199, signal 1191072/1562221 (executing program) 2021/05/01 12:48:20 fetching corpus: 66249, signal 1191319/1562221 (executing program) 2021/05/01 12:48:20 fetching corpus: 66299, signal 1191519/1562221 (executing program) 2021/05/01 12:48:20 fetching corpus: 66349, signal 1191820/1562221 (executing program) 2021/05/01 12:48:21 fetching corpus: 66399, signal 1191995/1562221 (executing program) 2021/05/01 12:48:21 fetching corpus: 66449, signal 1192430/1562221 (executing program) 2021/05/01 12:48:21 fetching corpus: 66499, signal 1192652/1562221 (executing program) 2021/05/01 12:48:21 fetching corpus: 66549, signal 1192876/1562221 (executing program) 2021/05/01 12:48:21 fetching corpus: 66599, signal 1193165/1562222 (executing program) 2021/05/01 12:48:21 fetching corpus: 66649, signal 1193499/1562222 (executing program) 2021/05/01 12:48:22 fetching corpus: 66699, signal 1193736/1562222 (executing program) 2021/05/01 12:48:22 fetching corpus: 66749, signal 1193946/1562222 (executing program) 2021/05/01 12:48:22 fetching corpus: 66799, signal 1194146/1562222 (executing program) 2021/05/01 12:48:22 fetching corpus: 66849, signal 1194359/1562222 (executing program) 2021/05/01 12:48:22 fetching corpus: 66899, signal 1194620/1562222 (executing program) 2021/05/01 12:48:22 fetching corpus: 66949, signal 1194810/1562222 (executing program) 2021/05/01 12:48:22 fetching corpus: 66999, signal 1195299/1562222 (executing program) 2021/05/01 12:48:22 fetching corpus: 67049, signal 1195559/1562222 (executing program) 2021/05/01 12:48:22 fetching corpus: 67099, signal 1195785/1562222 (executing program) 2021/05/01 12:48:22 fetching corpus: 67149, signal 1196059/1562222 (executing program) 2021/05/01 12:48:22 fetching corpus: 67199, signal 1196327/1562222 (executing program) 2021/05/01 12:48:23 fetching corpus: 67249, signal 1196617/1562223 (executing program) 2021/05/01 12:48:23 fetching corpus: 67299, signal 1196813/1562223 (executing program) 2021/05/01 12:48:23 fetching corpus: 67349, signal 1196973/1562223 (executing program) 2021/05/01 12:48:23 fetching corpus: 67399, signal 1197205/1562228 (executing program) 2021/05/01 12:48:23 fetching corpus: 67449, signal 1197577/1562230 (executing program) 2021/05/01 12:48:23 fetching corpus: 67499, signal 1197862/1562230 (executing program) 2021/05/01 12:48:23 fetching corpus: 67549, signal 1198018/1562230 (executing program) 2021/05/01 12:48:23 fetching corpus: 67599, signal 1198260/1562230 (executing program) 2021/05/01 12:48:23 fetching corpus: 67649, signal 1198554/1562230 (executing program) 2021/05/01 12:48:23 fetching corpus: 67699, signal 1198795/1562230 (executing program) 2021/05/01 12:48:23 fetching corpus: 67749, signal 1199046/1562230 (executing program) 2021/05/01 12:48:23 fetching corpus: 67799, signal 1199206/1562230 (executing program) 2021/05/01 12:48:24 fetching corpus: 67849, signal 1199354/1562230 (executing program) 2021/05/01 12:48:24 fetching corpus: 67899, signal 1199506/1562230 (executing program) 2021/05/01 12:48:24 fetching corpus: 67949, signal 1199657/1562230 (executing program) 2021/05/01 12:48:24 fetching corpus: 67999, signal 1199848/1562230 (executing program) 2021/05/01 12:48:24 fetching corpus: 68049, signal 1200017/1562230 (executing program) 2021/05/01 12:48:24 fetching corpus: 68099, signal 1200201/1562230 (executing program) 2021/05/01 12:48:24 fetching corpus: 68149, signal 1200370/1562230 (executing program) 2021/05/01 12:48:24 fetching corpus: 68199, signal 1200701/1562230 (executing program) 2021/05/01 12:48:24 fetching corpus: 68249, signal 1200937/1562230 (executing program) 2021/05/01 12:48:24 fetching corpus: 68299, signal 1201231/1562230 (executing program) 2021/05/01 12:48:24 fetching corpus: 68349, signal 1201398/1562230 (executing program) 2021/05/01 12:48:25 fetching corpus: 68399, signal 1201622/1562230 (executing program) 2021/05/01 12:48:25 fetching corpus: 68449, signal 1201767/1562230 (executing program) 2021/05/01 12:48:25 fetching corpus: 68499, signal 1201963/1562230 (executing program) 2021/05/01 12:48:25 fetching corpus: 68549, signal 1202422/1562230 (executing program) 2021/05/01 12:48:25 fetching corpus: 68599, signal 1202644/1562230 (executing program) 2021/05/01 12:48:25 fetching corpus: 68649, signal 1202824/1562230 (executing program) 2021/05/01 12:48:25 fetching corpus: 68699, signal 1203063/1562230 (executing program) 2021/05/01 12:48:25 fetching corpus: 68749, signal 1203249/1562230 (executing program) 2021/05/01 12:48:25 fetching corpus: 68799, signal 1203600/1562230 (executing program) 2021/05/01 12:48:25 fetching corpus: 68849, signal 1203876/1562230 (executing program) 2021/05/01 12:48:25 fetching corpus: 68899, signal 1204050/1562230 (executing program) 2021/05/01 12:48:26 fetching corpus: 68949, signal 1204178/1562230 (executing program) 2021/05/01 12:48:26 fetching corpus: 68999, signal 1204406/1562230 (executing program) 2021/05/01 12:48:26 fetching corpus: 69049, signal 1204598/1562230 (executing program) 2021/05/01 12:48:26 fetching corpus: 69080, signal 1204701/1562230 (executing program) 2021/05/01 12:48:26 fetching corpus: 69080, signal 1204701/1562230 (executing program) 2021/05/01 12:48:28 starting 6 fuzzer processes 12:48:28 executing program 0: prctl$PR_SET_FPEXC(0xc, 0x0) prctl$PR_SET_FPEXC(0xc, 0x10000) prctl$PR_SET_FPEXC(0xc, 0x80) prctl$PR_SET_FPEXC(0xc, 0x10000) prctl$PR_SET_FPEXC(0xc, 0x2) prctl$PR_SET_FPEXC(0xc, 0x80) prctl$PR_SET_FPEXC(0xc, 0x0) prctl$PR_SET_FPEXC(0xc, 0x100000) prctl$PR_SET_FPEXC(0xc, 0x80000) prctl$PR_SET_FPEXC(0xc, 0x80) prctl$PR_SET_FPEXC(0xc, 0x20000) prctl$PR_SET_FPEXC(0xc, 0x100000) prctl$PR_SET_FPEXC(0xc, 0x3) prctl$PR_SET_FPEXC(0xc, 0x40000) prctl$PR_SET_FPEXC(0xc, 0x10000) prctl$PR_SET_FPEXC(0xc, 0xf0080) prctl$PR_SET_FPEXC(0xc, 0x100000) prctl$PR_SET_FPEXC(0xc, 0x100000) prctl$PR_SET_FPEXC(0xc, 0x70000) prctl$PR_SET_FPEXC(0xc, 0x80) 12:48:28 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x3a, 0x0, "4b05a557ec0e62ad6daa80f33d662a78e128918d121f6360a7347d96041289e741858f382aa184fec2b4f3ea59c9bd1442224c00d37d5cb51b10a08723275e27a21453927e85cc88eab10a7ab1333ab2"}, 0xd8) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b00)={{{@in6=@mcast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000001c00)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001c40)={@local, @multicast2, r1}, 0xc) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001c80), 0x543882, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000001cc0)=[@window={0x3, 0x5, 0xc0}, @sack_perm, @timestamp, @timestamp, @timestamp, @mss={0x2, 0x6}, @mss={0x2, 0x1000}], 0x7) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r3, &(0x7f0000001d00)=""/7, 0x7, 0x40000180, &(0x7f0000001d40)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0x1000, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7f}}, 0x80) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000001dc0)={r1, 0x1, 0x6, @broadcast}, 0x10) r4 = fcntl$dupfd(r3, 0x406, r2) r5 = perf_event_open$cgroup(&(0x7f0000001e00)={0x0, 0x80, 0x6, 0x4, 0x4, 0x1, 0x0, 0x0, 0x408, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x1, 0x8}, 0x22c0, 0xffffffff00000000, 0x2, 0x6, 0x1f, 0x7ff, 0x200, 0x0, 0x7fffffff}, r4, 0x2, r2, 0xe) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r5, 0x40089413, &(0x7f0000001e80)=0x5) getsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000001ec0), &(0x7f0000001f00)=0x4) r6 = signalfd4(r4, &(0x7f0000001f40)={[0x8]}, 0x8, 0x80000) connect$inet(r6, &(0x7f0000001f80)={0x2, 0x4e20, @remote}, 0x10) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000001fc0), 0x145002, 0x0) sendmsg$IPSET_CMD_ADD(r7, &(0x7f0000002140)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002100)={&(0x7f0000002040)={0x90, 0x9, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0xa}, [@IPSET_ATTR_ADT={0x60, 0x8, 0x0, 0x1, [{0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'hsr0\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x7f}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x7}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x2}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010100}}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x90}, 0x1, 0x0, 0x0, 0x4}, 0x4040) r8 = perf_event_open(&(0x7f0000002280)={0x2, 0x80, 0x3f, 0x2, 0xff, 0x0, 0x0, 0x8, 0x86080, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9b07, 0x0, @perf_bp={&(0x7f0000002240)}, 0x3, 0x5, 0x1000, 0x3, 0x3, 0x8, 0xffff, 0x0, 0x2, 0x0, 0x3f}, 0x0, 0x9, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000021c0)={0x7, 0x80, 0x5, 0xa1, 0x6, 0x81, 0x0, 0x4b5, 0x41800, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x870b, 0x0, @perf_bp={&(0x7f0000002180), 0xb}, 0x200, 0x80000001, 0x1, 0x8, 0xff, 0x9, 0x6, 0x0, 0x4, 0x0, 0x1}, 0xffffffffffffffff, 0x9, r8, 0x1) 12:48:28 executing program 2: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000000)={'syz1\x00', {0x2, 0xe7ed, 0x795, 0x7}, 0x4, [0x80000000, 0x7, 0x401, 0x7f, 0xff, 0x2, 0x6, 0x8, 0x81, 0x400, 0x0, 0x8, 0x8, 0x80, 0x3, 0x81, 0xa79, 0x4, 0x1ff, 0x1, 0x9, 0x9, 0x2f6, 0x1f, 0x1, 0x3, 0x2, 0x3, 0x7ff, 0x9, 0xfff, 0x7ff, 0x3f, 0x7, 0x9, 0x80000001, 0x1, 0x20, 0xae1f, 0x400, 0x6, 0x0, 0x6, 0x1e, 0x1, 0x2, 0x7fff, 0x401, 0x101, 0x0, 0xfffffffe, 0x1000, 0x2, 0x8, 0x4, 0xcc, 0xd729, 0x56dde84c, 0x0, 0x3, 0x7, 0x360, 0x3, 0x4], [0x80000001, 0x9, 0x2, 0x6, 0x400, 0x1b2, 0x0, 0x81, 0x5, 0x1, 0x0, 0x1, 0x1, 0x80000000, 0x8, 0x98, 0xef91, 0x0, 0x6c40, 0x3, 0x2, 0x4, 0xab4, 0xcc2, 0x7, 0x400, 0x2, 0x8, 0xff, 0x3, 0x2a, 0x3ff, 0x5, 0x80, 0x6, 0x7fffffff, 0x7, 0xfffffffa, 0x0, 0x0, 0x3, 0xd16, 0x8000, 0xde, 0x2, 0x5b3, 0x6, 0x200, 0x1200, 0xfff, 0x5306, 0xfffffffa, 0x5, 0x4, 0x8, 0x1f, 0x4, 0x2, 0x20000000, 0xffff9119, 0x100, 0xff, 0x5, 0x3], [0x0, 0x1, 0x6, 0x100, 0x85, 0x6, 0x5, 0x7fff, 0x1, 0x2, 0x2, 0x1, 0x7, 0xd55, 0x81, 0xffff, 0x9, 0x848046ac, 0xfffff6ad, 0x1, 0x8, 0xa61, 0x1, 0x7, 0x2, 0x5, 0xfffffff8, 0x3, 0x800, 0x0, 0x0, 0x5, 0x11c043b6, 0x2, 0x3, 0x0, 0x0, 0xffff, 0x6, 0xffffff5d, 0x0, 0x10000, 0x2, 0x7fffffff, 0x9, 0x1f, 0x200, 0x1ff, 0x7, 0x7, 0x400, 0x8000, 0x2, 0x3db3, 0xfffffffc, 0x7, 0x1, 0x92, 0x2, 0x5, 0x1f, 0x3, 0xffff, 0x7], [0x10001, 0x80, 0x0, 0x4, 0x8f53, 0x8, 0x4a81, 0x9, 0x400, 0x800, 0x6, 0x20, 0xfffeffff, 0x7, 0x9000000, 0x7, 0x8, 0x6, 0x8, 0xfff, 0x97, 0x4, 0x10000, 0x7, 0xffff, 0x0, 0x338, 0x4, 0x8, 0x6, 0x2a000000, 0x1, 0x10001, 0x20, 0x9, 0x4, 0xa1, 0x8, 0x5, 0xfffffffd, 0xc9f, 0x9, 0x7ff, 0x2, 0x0, 0x100, 0x8, 0x1000, 0x6, 0x6, 0x2d164607, 0x6, 0x4, 0x0, 0x80000001, 0x7, 0xbda, 0x1fb, 0x7, 0x7ff, 0x81, 0x0, 0xfffffffe, 0x6]}, 0x45c) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x35) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x10) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r0 = syz_open_dev$audion(&(0x7f0000000480), 0x7, 0x8080) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000004c0)={0x4, {0xb522, 0x8, 0x4, 0x49c5a5ba, 0x4, 0x9}}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001c00), 0x10000, 0x0) sendmsg$kcm(r1, &(0x7f0000003480)={&(0x7f0000001c40)=@pptp={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, &(0x7f0000003240)=[{&(0x7f0000001cc0)="99350c14b999638fb3410775b7a79d182ab62afd14549721e953147a56add50dbafc1e7f3e0867dae59ee487d74c52375f7c406b36890300b90b67783819a6300528249fb73d7f424ddc8e1e3c00ad984bfa5b576675d77ed956d2a5de7a0060fc74ba0484b031e913796fea82745cc08bf227adde1e32d89e6f178eb6b5b0fe697f86df8b20d3f0ad31d9a8fd1ec62e6768d10f6155f88716ac1eee356f6c57", 0xa0}, {&(0x7f0000001d80)="de5a6c57085ee9aa3668d3df63ce8794de41341ff9d965ab2ee82a0d17349fbea508b716955329886c59c4c803566f1d18dc93211c02e73afa3796ffaa8ce52ea0fe0691bf8b7402892aacbf98ab614504737f3e39c13a55a1c06c3e9e5147f7e446a1a14dba7b3b4237421c742dc324193d156a0a9f9c55e5", 0x79}, {&(0x7f0000001e00)="8169f78742eff50eb7bea35bb975dd99984c7dde14a260700936cd341d5e8f5228bdc6", 0x23}, {&(0x7f0000001e40)="6563910a9d7068ff98c5465f81dd6fff9e", 0x11}, {&(0x7f0000001e80)="977c6844f339f689a78e908dae4f079cfc4849a99f452d016ff41a90099887234bec4c9fd9a20f6bd26935acc07343ba6b12a1a152e70bbf85b951c35e04e523bcb7fd6ea4180a77f90900a8583a96481561617abe745f9bddd64c14bb5df2716425199d550cb302661c4c82d42982a1477e6d1b2b4e6d489852988c1907c875800f99dab6cb3bd6d96303167f48935c9b8f99e1f60cd1374825262e576206cefa36c9728cc1bbb7ae789c745624", 0xae}, {&(0x7f0000001f40)="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", 0x1000}, {&(0x7f0000002f40)="6fb4d514b0df55c6ac8742e0d19d950531b060f63339ce8ea85d5c3c1c202fc61339b8254876e3c08a7db1d8e6e01a95509c13eb1dbd76012265fc14b970bb31390c02429c787058e4383d054f994da44a75173ac4e69dd1ca3a66f00df23670cf32e182ed675f3bc3394637e451a18cc235ced2c3e0cdcecf74ced84d4e151cbd74e0c9020764a4250dd88549ef0c71b3e41363b9352eb28f08ce8450", 0x9d}, {&(0x7f0000003000)="27c44320a0c2cbcf06c7cfa618a1c020a8bad3b225a49c7460a52f55cd4390186c7ffda5cc0bdd2b56f0e7acf21f7c01d204813ee1a875b99dcd85947f5b3ae35ef0bfde3e974649eba589e3d00d268af754eaafe1aa6effdcc0012aaeece25445d4a876a47afe72573366ab4592105713273c810baf1c8beda7626be498d41c864f4db2ff237f162349ad1dd878012874cf6dcf697ab33b2e35266f23cc4b8c237b7a", 0xa3}, {&(0x7f00000030c0)="5425c658ace8a5b2915b221de632a98a6a934ef9b5d214ec850775a60238b57d9dc9634b82c2a039a68214ee599f03ee5b73c0e50b7880a14e9e2d9bc428e8c7cc7c374631903e270e85babbe98a3a6e1e678ad611", 0x55}, {&(0x7f0000003140)="88c8e57d76275c3a3eb6d6869f375bde25f4a11fb6ab6e7d64fa4e6df049ac201cfa9dec5618953bf82bd63284e43f4c7387dd08e30597d8612c4355a7dd530b5fbcf119736fe2823987b2e7df5b1b1a01a653c4189b59cf03f37f154f0c9db75fbf89376332c7eb4cc8d6fc97973cf74193ec1bd6a864be2bf15cc7b5e96b32491a124dadf25da6a82c48baba7ec7fa8dbab7374c741b33336cdafc7970d3b0778af02f8cd8955b40106a8145814f2ddfc48fbcc2b448fd894e6330ad2c07a6500010f7319612fe51171b90da8670a9f2b7b8", 0xd3}], 0xa, &(0x7f0000003300)=[{0xd0, 0x10e, 0xffffff7f, "cd13a216e7afe5f071bdf2599a369e3b4086e2e55ec8efe1345bea00fa584892bdfe8603aac7029fc7db61a7c677d33dfdb83b0dfa0b09f13d76ac29924ef42782a2a412cdb9283395a5d59a4dacde2f6bbe1af8630ac79fa50bd233546830fbbed2e50dfc7c873a1cdaf1cd5f7d12a1047c2ca51135c98f806c2f8d64be286a96e5b95e249e09bb4fbb67ae5dd8087a5ce989d66360ad6d065264dacd0fae12e9c1a3b341e981e14374a809e7331c1f938c8f9ad35f46f9cd4f3a"}, {0x78, 0x116, 0x2, "7c1e1264df497efa3b6fdfdadf6e82045a1dd06bacf36d318224983833672f466fe181cadcf2bf17fe63274c793d462e8a3ebf7dfbbe1f44c6780706879c58f19a2f8fd4dd6018e4f97488299c7d1cca23dd1b17e0e0bfa426591ab633ee383a848f"}, {0x28, 0xff, 0x5, "6d3e15fc5499f04e2dceed7940356db8ab"}], 0x170}, 0x40000) pipe2(&(0x7f00000034c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x18) openat(r2, &(0x7f0000003500)='./file0\x00', 0x604100, 0x8) lsetxattr$security_capability(&(0x7f0000003540)='./file0\x00', &(0x7f0000003580), &(0x7f00000035c0)=@v2={0x2000000, [{0x101, 0x1000}, {0x10001, 0x7}]}, 0x14, 0x1) r4 = creat(&(0x7f0000003600)='./file0\x00', 0x112) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000003640)={0xe7, {0x5, 0x0, 0x8, 0x8, 0xe375, 0x7ff}}) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x5) bind(r3, &(0x7f0000003680)=@caif=@dbg={0x25, 0x81, 0x3}, 0x80) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000003a00)=0x0) syz_mount_image$tmpfs(&(0x7f0000003700), &(0x7f0000003740)='./file0\x00', 0x1, 0x3, &(0x7f0000003980)=[{&(0x7f0000003780)="6a7bebc188e8c0f5b924a6ee926673960f02a6628559a6d6db0a9940e487c21776a7f1c4f1ea2fdc14e3e7e589d030f623388d425431eaca3167bfac88271b01d77905a9b4c17569bb3544528a6ce1ea6a4cb71b2e03cf38add11a3c29665f485339d373ecb949c6dce25a5ca680e1eac65421efea52821c8132b535a987e1b3eb6de3ce962edbeac51de61a7e4fac89dbfc55f89ca84ab17aee26307a4429b2bfa77f479dea939a09b5cf130412c7957d7093f818114aefca1edad9e6342090cce309ba7c3a366bcdddb6fa5dd758021394d910dc1a0f1ddfbd2f5924", 0xdd, 0x722}, {&(0x7f0000003880)="48b3d5c49698abf5c5df85064cab71d90b51c3aa4b004ec382848436327aaaf90a53066190c202ee48449ac25aa30ab29de8783ca452bab3ecd3553030a144d6a294fa4e60b8ec8d4ab4cf998bf381be0d3d2dc8e05912f9cd734003b0206f48caabf00ce606a2de4eef0fb48938fc4e926958c79acdf0e5d1917bbaf6312a576928fbffe829a2a694b50ce597e2412e49dec2b26ebf890104905ac26269f791", 0xa0, 0x4}, {&(0x7f0000003940)="7c755acc32c210a5ff1134bf5fc03e6a34f5952f28b800f9f474053e444e920a5c558c26", 0x24, 0x5}], 0x42030, &(0x7f0000003a40)={[], [{@measure}, {@fsmagic={'fsmagic', 0x3d, 0x7ff}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@uid_eq}, {@euid_lt}, {@dont_appraise}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@fsmagic={'fsmagic', 0x3d, 0x80}}, {@uid_eq={'uid', 0x3d, r5}}]}) 12:48:28 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x3, 0x40, 0x3, 0x10001, 0x4], 0x6, 0x80800, 0x0, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r1, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x6}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'wlan1\x00'}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004880}, 0x4000001) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, r1, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'bridge_slave_0\x00'}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}]}, 0x48}, 0x1, 0x0, 0x0, 0x20040080}, 0x4044004) r2 = signalfd(r0, &(0x7f0000000340)={[0x1000]}, 0x8) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r0) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r3, 0x201, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x7f}]}, 0x24}}, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000004c0)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000500)) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x20, 0x3fa, 0x800, 0x70bd2a, 0x25dfdbfc, {0x1, 0x1, 0x1, 0x1}, ["", "", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0xc}, 0x4080401) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000680)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x28, r3, 0xf00, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x8000, 0x6}}}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x40040085) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000780)=0x1, 0x4) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x1c, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_RETRY_LONG={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000008c0)=""/241) syz_genetlink_get_family_id$smc(&(0x7f00000009c0), r0) fcntl$setlease(r0, 0x400, 0x1) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000a00)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000a40)={0x0, @aes128, 0x0, @desc1}) 12:48:28 executing program 3: getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000040)=0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x204e01, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0)={r0, 0x58, "a411f3e7a36bf08248fe2721840d2cf9e30608ec3951e096b746c817ee8ed0cffeb1faa968a55a8d7fe94e946a7ad9acaf251089aeea72f2a70e9608d1f20dcd206974e337169c3756daa2370f1e2aea6e18668c2c71b1e2"}, &(0x7f0000000140)=0x60) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0xffff8000, @private2, 0x800}}, 0x101, 0x5}, &(0x7f0000000240)=0x90) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000280)={r0, 0x1, 0xffff}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r0, 0x4, 0xd0, 0x5, 0x1ff, 0x80000000}, &(0x7f0000000300)=0x14) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={r4, 0x5}, &(0x7f0000000380)=0x8) r5 = fcntl$dupfd(r1, 0x406, r1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e23, 0x763, @mcast2, 0x5}}, 0x1, 0x3}, &(0x7f0000000480)=0x90) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000004c0)={r6, 0x758ae741}, &(0x7f0000000500)=0x8) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000540)) sendmsg$nl_netfilter(r5, &(0x7f0000000940)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000900)={&(0x7f00000005c0)={0x31c, 0x10, 0x4, 0x7311c04fb9bf39e8, 0x70bd2b, 0x25dfdbfc, {0x6}, [@nested={0x4, 0x4c}, @typed={0x4, 0x8d}, @generic="9ffa754d5b5d0ebbdd8e805c711dba413ee64abfc5402305ce20140806025a8d6464edfce496073d8fd0b0a9cb0b6cbb869b48d0141d44fb4a730df9f2a9f38f74590d612c3117e3a5c91b3cd6a0578f781bcb2c4c8fcc0b72d626782fd371e9458e27d9609d9ddc7accf2006e2fb3e50b3b089c472de2368b4d3eab4bccde968bf5d799a5e8c1621c6f93d0802d1910dbf15692bbb8e6ba9c690c22c2a7e34ff299feb4601cbea868208c30c162bf", @typed={0xc, 0x68, 0x0, 0x0, @u64=0x100000000}, @typed={0x8, 0x5d, 0x0, 0x0, @pid}, @nested={0x87, 0x6e, 0x0, 0x1, [@generic="3971ec6609607a265693b225ee79ea22717d528597afbe7ab50caff6627db8957b9e1d85267f3ea36215376ba87f7e1d7f1a19d322fc806e9769c80172037fb3c21230f317e02eb5063de5bd4b5fe1a5919c838fd86afcfc9469008292754720735e4728be9f4b907d651bda77402e45a6f4f85397e3bf3fe2629140f923b7eb6e667b"]}, @generic="a2a1cc739edd42f514629a4bf55870b66b64a06356111372fa98519fd09a5e92d2f12bf60080a20cb27ed19bd89f654c9503489ddd869f2227c3748dac4fe138c45902d9d34c816e234d36e3a890b62bb4ad80e58235a6e22be731770ab77a90b6f09f6b257f5baec099d031b8b5087052367c962b855fce82f4c120b16922039c90031f3f99796049b06d10ccba2756f1b0c306e1a3059f27153c52472dc6937986becd7764f7a6a01e527ad1c07424eedd2c8674e1bde0bde9a223e4ff", @generic="6cd0db633be21f43c3ec5b4a4f1efc3ba916a946afdbe9ea3a4e474a33cf5aaa36c6f35fd9f8ae29b6c8b56758f8228d7f1b6f462bdee4a16946aef5f17a1d71e2edb117ddf82954b13bf921a71226dfb6aad376f86aa65a015e7fe1fd9500871b0d6b6ec2cd9a0e426965bc1495a806dfeb1ea0f40f1665bfdffdcdef830b15b13f1e3d3516183df2efc01d795b540fead231ad4436c7fc4a269781456d30f7a6adee15361ab21d348478a4eded05def59ceb370315e7a4983276197a1825e0e507fcc344963bbfd8877dd89723bf6da9b2c6c722e86cf94765ce2d8b6290767de18469a1c6eb3f268682c9509c76", @typed={0x8, 0x4e, 0x0, 0x0, @uid=0xffffffffffffffff}]}, 0x31c}}, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000980)={r2, 0xb2, "af609890936920583b70d1fe05c4e9db09a19943abf45597ccafdd48f40aba0d5af9279bed63abf8fe758b432f6389e4e57254f131caa00b5a48c91b27d6ad500b9c0209b41b8a062aeadac97cdd91ff0109ae83b38e362ce2360008b14d91fbc4e0562c4ce69a030fb856c3bd0cd1e59c56ab63d628a47d9372d373cd7437fdf5db5e700fef394b2997951bf0f1fbd894980a030028a8144a6ed35513037fbff709ec9d6bda0fc76575330a157ec6ae2929"}, &(0x7f0000000a40)=0xba) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000a80)=@assoc_value={r4, 0x6}, &(0x7f0000000ac0)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000b00)=@assoc_value={0x0}, &(0x7f0000000b40)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000b80)={0x1, 0x2, 0x2, 0xa46f, 0x3f, 0x7, 0x9, 0x3, r7}, 0x20) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000c00)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000cc0)={&(0x7f0000000bc0), 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x28, 0x0, 0x2, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x9, 0x62}}}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40800}, 0x40) preadv2(r5, &(0x7f0000000d80)=[{&(0x7f0000000d00)=""/67, 0x43}], 0x1, 0xff, 0x4, 0x10) creat(&(0x7f0000000dc0)='./file0\x00', 0x15) 12:48:28 executing program 4: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001580)=[{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000000)="a7cf", 0x2}, {&(0x7f0000000040)="b361afa7f3e20954cbe98181de20c7bc14796041a6f200feb6def7946a7c662c2595de4639fc994a335ae5ae13bace047a0a1df5bbcd18f05986f08eb51138f5f4e25a3642c9425cd03ce2a415d21ea18f2b23af4aaddaeb57b38f12486dff9bef593562c34d0cb3472cc3e0957639faea285bff909123c1ccc676adb7c8f279a52671d13812289152c1", 0x8a}, {&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="18c771f6ed1e559f1855a9492a552582f7fb81558bffc6264a9aa988019bddf73a7e942a648196ee3b88838aca2c45de7b70c7263db9fe40feefcacf84c38a0102e879", 0x43}, {&(0x7f0000001180)}, {&(0x7f00000011c0)="a4d76c41b5a1d1c4764c58c05d9e5321c8fd563648049ae1da7b97a9801f68a772a850394837a84a1f30e2af493363849553f2ccd03010eed79ed70f413d541e6f8f877b1cf3ac10a07725ff187697fa2abc7633880afabb56313d4825089b65d306429fd96cc941022405da6f13a05ced03e54310b2ecab0d00de690914287d6b68c3f0326c59b1dd2b488234fa4c2177654a61c3ab54", 0x97}, {&(0x7f0000001280)="344d4825bccb6f9ecd385922d599e8d582e83daf48fe7126dcca88d5c78f66b617a07494ed735e853637a6b77258cb153645d827b21dec03f29c17c6f38f1df9427056c9c23578c1700c0123dd98", 0x4e}, {&(0x7f0000001300)="5e0e4cd709e7957e94bbd24a592400a134c85c30ffa5ee5ad30dbeb753fb9955bde441386a9f05445f69125ea4424498cf73c2d81e899d0b762ca06e99e3a4cf0a4aa0e42ceae54f6eb91c6b62a1b6a07c33d00c54524d3eb45a2e5e8835ed3b581480640ca368c6455912f13c9950428297ba83dd8249814c4dcff912ddc4e945e179ed29d3a552d22d49499413b0f4eb8d660a0a1ac2346b9d", 0x9a}, {&(0x7f00000013c0)="688a3ac8e6ec1d594561a6e746fa02e028c02abfd1487d1fd01f4d77f9e408a0b38a4708b7e9c615d7594107e938aa71f5c686b3e8347dc70dc11964a2d13a113d0a3609ad67f1eb9bdd439327e4d088718dce34b020b4c943a8e0a20a980dd13de377ec579ad97adc140cd9743ede761e65a3c032d3499cdb0b8809f1b2c59d982a62061952221218cbcee36650d77fc5f2", 0x92}], 0x9, &(0x7f0000001540)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xff}], 0x30, 0x4000}], 0x1, 0x800) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001740)=[{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000015c0)="29c8f4597b74cefc1e21d1023f5c30470171b10b016e1808e30fa97be72ad66889f2119f21ebdc4bdad880ca51e7b1d48d746e696449215fd224de9b09d69369c4f65f3d1ff1eba05e0d8f059baea183303f9a7b063b0a8de9cdddc2daf30aa2574dbf42356843a7dc4753d581f4a05fd1f1d36c10534e9a1c1af81a73b279ac95faa1f5c688916acaf2052a168e7d47121b74401ed6e55c545ece76008096adb3ba0f032efc422c2f8d09a34d5f622a207231c01214664818aa4d66fc49d8c74ca14de16f7ad1bac3b8d611deb8422b53b0cbd79a07c680974e0374", 0xdc}], 0x1, &(0x7f0000001700)=[@assoc={0x18, 0x117, 0x4, 0x20}], 0x18, 0x4000010}], 0x1, 0x20040040) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000001840)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)=@ipv6_deladdrlabel={0x24, 0x49, 0x100, 0x70bd25, 0x25dfdbff, {0xa, 0x0, 0x38, 0x0, 0x0, 0x10000}, [@IFAL_LABEL={0x8, 0x2, 0xe}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x20040010) r1 = syz_open_dev$vcsa(&(0x7f0000001880), 0x6, 0x80043) preadv(r1, &(0x7f0000001a00)=[{&(0x7f00000018c0)=""/70, 0x46}, {&(0x7f0000001940)=""/138, 0x8a}], 0x2, 0x101, 0x6) ftruncate(r0, 0x3f) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000001a40)={0x6, 0x1787}) fallocate(r1, 0x4, 0x4, 0x3f) r2 = openat$incfs(r0, &(0x7f0000001a80)='.pending_reads\x00', 0x141500, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000001ac0)) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000001bc0), r0) r4 = openat$incfs(r2, &(0x7f0000001c00)='.pending_reads\x00', 0x400, 0x2) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c40), 0x2000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000001c80)={0x0, 0x0}) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000001e80)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001d00)={0x118, r3, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x118}, 0x1, 0x0, 0x0, 0x4000014}, 0xc4) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000001ec0)) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000001f00)) r7 = openat$incfs(0xffffffffffffffff, &(0x7f0000001f40)='.pending_reads\x00', 0x40003, 0x10) getsockname$packet(r7, &(0x7f0000001f80), &(0x7f0000001fc0)=0x14) [ 309.086274] IPVS: ftp: loaded support on port[0] = 21 [ 309.261705] IPVS: ftp: loaded support on port[0] = 21 [ 309.383673] chnl_net:caif_netlink_parms(): no params data found [ 309.401431] IPVS: ftp: loaded support on port[0] = 21 [ 309.481519] IPVS: ftp: loaded support on port[0] = 21 [ 309.594237] chnl_net:caif_netlink_parms(): no params data found [ 309.613287] IPVS: ftp: loaded support on port[0] = 21 [ 309.699708] chnl_net:caif_netlink_parms(): no params data found [ 309.727737] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.734528] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.742465] device bridge_slave_0 entered promiscuous mode [ 309.750270] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.756640] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.764448] device bridge_slave_1 entered promiscuous mode [ 309.810320] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 309.841006] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 309.852879] IPVS: ftp: loaded support on port[0] = 21 [ 309.992301] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 309.999557] team0: Port device team_slave_0 added [ 310.008616] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 310.017319] team0: Port device team_slave_1 added [ 310.024003] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.030632] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.037881] device bridge_slave_0 entered promiscuous mode [ 310.103772] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.111705] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.120034] device bridge_slave_1 entered promiscuous mode [ 310.162599] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 310.168852] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.194509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 310.212571] chnl_net:caif_netlink_parms(): no params data found [ 310.225901] chnl_net:caif_netlink_parms(): no params data found [ 310.244802] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 310.252109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.278561] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 310.290362] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 310.327447] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 310.344271] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 310.355281] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.411804] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.418187] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.426767] device bridge_slave_0 entered promiscuous mode [ 310.446084] device hsr_slave_0 entered promiscuous mode [ 310.451887] device hsr_slave_1 entered promiscuous mode [ 310.465949] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 310.473306] team0: Port device team_slave_0 added [ 310.482093] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.488479] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.495846] device bridge_slave_1 entered promiscuous mode [ 310.502574] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 310.511850] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 310.519556] team0: Port device team_slave_1 added [ 310.524818] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 310.572074] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 310.578342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.605166] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 310.634547] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 310.646768] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.656300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 310.663261] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.689658] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 310.723678] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 310.757247] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 310.764797] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 310.773260] team0: Port device team_slave_0 added [ 310.784730] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 310.792408] team0: Port device team_slave_1 added [ 310.824240] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.832204] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.839773] device bridge_slave_0 entered promiscuous mode [ 310.893910] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.900517] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.907498] device bridge_slave_1 entered promiscuous mode [ 310.941569] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.947976] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.956169] device bridge_slave_0 entered promiscuous mode [ 310.966845] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.973336] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.980727] device bridge_slave_1 entered promiscuous mode [ 310.997040] device hsr_slave_0 entered promiscuous mode [ 311.002934] device hsr_slave_1 entered promiscuous mode [ 311.009657] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 311.015920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.043971] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 311.071381] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.080488] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 311.088173] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.096568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 311.103752] Bluetooth: hci0 command 0x0409 tx timeout [ 311.105466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.134517] Bluetooth: hci1 command 0x0409 tx timeout [ 311.136364] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 311.150974] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 311.163221] chnl_net:caif_netlink_parms(): no params data found [ 311.179090] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 311.179851] Bluetooth: hci3 command 0x0409 tx timeout [ 311.192187] Bluetooth: hci5 command 0x0409 tx timeout [ 311.197443] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 311.197910] Bluetooth: hci4 command 0x0409 tx timeout [ 311.210146] Bluetooth: hci2 command 0x0409 tx timeout [ 311.228241] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.274054] device hsr_slave_0 entered promiscuous mode [ 311.279880] device hsr_slave_1 entered promiscuous mode [ 311.294327] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.302803] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 311.310518] team0: Port device team_slave_0 added [ 311.323846] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 311.339221] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.346513] team0: Port device team_slave_1 added [ 311.371141] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 311.391648] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 311.400048] team0: Port device team_slave_0 added [ 311.441782] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.449503] team0: Port device team_slave_1 added [ 311.502079] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 311.508416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.534704] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 311.555491] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 311.569312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 311.575578] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.601209] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 311.613874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 311.620239] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.645671] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 311.657295] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 311.663704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.689566] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 311.708058] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 311.718409] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 311.725805] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 311.764850] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 311.791538] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.797974] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.805381] device bridge_slave_0 entered promiscuous mode [ 311.816079] device hsr_slave_0 entered promiscuous mode [ 311.823093] device hsr_slave_1 entered promiscuous mode [ 311.859884] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.866253] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.875918] device bridge_slave_1 entered promiscuous mode [ 311.882840] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 311.890744] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 311.941565] device hsr_slave_0 entered promiscuous mode [ 311.947208] device hsr_slave_1 entered promiscuous mode [ 311.976618] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 311.996798] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.018652] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 312.037780] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.079528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.086578] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 312.124007] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 312.141463] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.148761] team0: Port device team_slave_0 added [ 312.158848] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 312.167379] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 312.187241] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.194781] team0: Port device team_slave_1 added [ 312.206028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.213966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.227379] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 312.234247] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.294006] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 312.300957] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.327461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 312.339218] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 312.345493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.371437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 312.386059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 312.410186] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.418567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.426659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.434956] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.441697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.452670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 312.474024] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 312.483875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.491953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.500157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.507767] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.514189] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.523882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 312.538763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 312.551284] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 312.572597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.580276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.587862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.596674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.604712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.620805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.632363] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 312.650589] device hsr_slave_0 entered promiscuous mode [ 312.656220] device hsr_slave_1 entered promiscuous mode [ 312.665700] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 312.674115] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 312.682947] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 312.692642] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 312.701512] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 312.709880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 312.719131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.725935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.733007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.740750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.751138] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 312.757213] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.788044] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 312.797705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 312.817952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.826142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.834355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.842239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.854113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.863154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 312.873724] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 312.880464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.903544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.911885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.922260] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.928616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.939761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 312.960482] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 312.968593] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 312.979219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.986343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.997348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.005528] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.011916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.019640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.026498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.039831] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 313.047964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 313.056817] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 313.064886] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.074420] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 313.089077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.096791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.105092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.112798] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.119231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.126446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.136682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 313.159847] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 313.169881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.177718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 313.187550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.189986] Bluetooth: hci1 command 0x041b tx timeout [ 313.194581] Bluetooth: hci0 command 0x041b tx timeout [ 313.203069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 313.233706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.241618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.253012] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 313.260518] Bluetooth: hci2 command 0x041b tx timeout [ 313.265766] Bluetooth: hci4 command 0x041b tx timeout [ 313.267451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 313.277239] Bluetooth: hci5 command 0x041b tx timeout [ 313.284365] Bluetooth: hci3 command 0x041b tx timeout [ 313.289324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.302839] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.314566] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.324470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.336486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.344773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.354350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.363118] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.369509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.377921] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 313.386993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 313.398606] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.406378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.417252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.426346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.443946] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.454983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 313.465887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 313.475303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.487695] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 313.494655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.503392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.511453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.519552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.530257] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 313.540846] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.548789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.556420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.565944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 313.576306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 313.584907] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 313.592108] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.601726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 313.610218] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 313.620996] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 313.631769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.640560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.648233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.657390] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.665487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.673553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.681399] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.687739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.694815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.702311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.712020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 313.722250] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 313.728325] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.737247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 313.746964] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.754778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.762490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.770552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.777852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.785953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.793799] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.800190] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.807927] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 313.830572] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 313.842736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 313.852293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 313.866467] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 313.873521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.882884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.890798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.898163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.908874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.920328] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 313.930937] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 313.940097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 313.948195] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 313.956937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.966246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 313.974637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 313.984465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 313.992465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.000800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.008439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.016158] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.022551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.030259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.042645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 314.058768] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 314.075274] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 314.085549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.093831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.101940] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.108302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.115606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.123687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.132083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.143488] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 314.155468] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 314.163172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 314.172036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.180729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.187435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.195232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.203464] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.213693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.235743] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.245717] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 314.261391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 314.272669] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 314.279420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.290137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.298237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.315372] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 314.324696] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 314.332079] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 314.343754] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 314.354129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 314.368337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 314.377776] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 314.386330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 314.395125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 314.403158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.411714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.420390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.428019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.437284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.444785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.452146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 314.460137] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 314.467121] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.475354] device veth0_vlan entered promiscuous mode [ 314.484943] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 314.494429] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 314.501230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.511344] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 314.517420] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.533549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 314.543972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.553634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.576177] device veth1_vlan entered promiscuous mode [ 314.586594] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 314.601856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 314.610456] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 314.620349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 314.627091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 314.641941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 314.650585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.658356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.666106] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.672520] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.679657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.687120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.703391] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 314.711164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.723088] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 314.733016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 314.743291] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 314.754199] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 314.760417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.769633] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 314.776240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 314.785198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 314.793483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.801474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.808888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.815707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.824829] device veth0_macvtap entered promiscuous mode [ 314.831654] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 314.846253] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 314.855970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 314.864868] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 314.874653] device veth1_macvtap entered promiscuous mode [ 314.882203] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 314.890575] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 314.902026] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 314.909834] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 314.916393] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 314.926871] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.933521] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 314.941118] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 314.948345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.956668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.964443] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.970855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.977759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.984605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.994339] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 315.007493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.016654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.040854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 315.052096] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 315.061992] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 315.073250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 315.094643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 315.102930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 315.113465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 315.121909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 315.130001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.139740] device veth0_vlan entered promiscuous mode [ 315.145494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 315.153107] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 315.162286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 315.174673] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 315.182780] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.194122] device veth1_vlan entered promiscuous mode [ 315.201122] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 315.214597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 315.222262] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 315.231166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 315.242351] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 315.250057] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 315.260874] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 315.269017] Bluetooth: hci1 command 0x040f tx timeout [ 315.274306] Bluetooth: hci0 command 0x040f tx timeout [ 315.285635] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 315.296723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 315.304723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 315.312818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 315.321603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.329484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.337475] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.352300] Bluetooth: hci3 command 0x040f tx timeout [ 315.357598] Bluetooth: hci5 command 0x040f tx timeout [ 315.358749] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 315.363565] Bluetooth: hci4 command 0x040f tx timeout [ 315.371214] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 315.379507] Bluetooth: hci2 command 0x040f tx timeout [ 315.383004] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 315.396761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 315.405930] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 315.454361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.463770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.477085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 315.490481] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 315.502619] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 315.518205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.529589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.542964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 315.550745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 315.558122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 315.565866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 315.575283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 315.585618] device veth0_macvtap entered promiscuous mode [ 315.594381] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 315.602568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 315.613101] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 315.621092] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 315.628152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.636315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.645305] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 315.653140] device veth0_vlan entered promiscuous mode [ 315.662194] device veth1_macvtap entered promiscuous mode [ 315.671000] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 315.694940] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 315.701352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.716047] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 315.728553] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 315.743337] device veth1_vlan entered promiscuous mode [ 315.760251] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 315.769323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 315.777585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 315.786208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 315.794890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 315.806532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 315.816651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.833820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.844246] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 315.855644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.865967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.876158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.886268] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 315.893205] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 315.900607] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 315.913909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 315.921881] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 315.930538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 315.945826] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 315.961106] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 315.978536] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 316.003152] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 316.021373] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.028191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.037899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 316.047047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 316.058410] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 316.069363] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 316.075924] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 316.089146] device veth0_macvtap entered promiscuous mode [ 316.095800] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 316.106273] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.121746] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 316.137400] device veth1_macvtap entered promiscuous mode [ 316.148639] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 316.155787] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 316.163793] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 316.171234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 316.179102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 316.188713] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 316.196257] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 316.203284] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 316.210772] device veth0_vlan entered promiscuous mode [ 316.222654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 316.237854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 316.259845] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 316.272330] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 316.294166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 316.303205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 316.315950] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 316.324120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 316.335114] device veth0_vlan entered promiscuous mode [ 316.343007] device veth1_vlan entered promiscuous mode [ 316.351571] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 316.362146] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 316.386846] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 316.405434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.416593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.427254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.437668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.448334] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 316.455900] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 316.467015] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 316.476158] device veth1_vlan entered promiscuous mode [ 316.483013] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 316.491487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 316.505461] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 316.513071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 316.521073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 316.528862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 316.540262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.551020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.560769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.570802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.581388] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 316.588282] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 316.601671] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 316.610811] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 316.624792] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 316.635872] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 316.644876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 316.653869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 316.661881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 316.673105] device veth0_macvtap entered promiscuous mode [ 316.680230] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 316.692055] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 316.706238] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 316.717905] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 316.730385] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 316.737645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 316.751766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 316.760823] device veth1_macvtap entered promiscuous mode [ 316.770423] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 316.782065] device veth0_macvtap entered promiscuous mode 12:48:37 executing program 0: syz_emit_ethernet(0xbae, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) [ 316.802400] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 316.820905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 316.827935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 316.841714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 316.850920] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 12:48:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000200)={{r0}, {@void, @actul_num={@val=0x2d, 0x10000, 0x67}}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000100)={@local, 0x1}) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) setresuid(0xee00, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000002c0)={0xfffffffa, 0xffffffff, 0x3f, 0x800, 0x6, "339bef59a2016bc56ddcffeb754937f9883837"}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000730100092dc02a0095bd8e858f0000008f4a29cc8c1ad498dd8e4873ed13b90fd8a417229d88f1eb0f8e0354c6b723cfd7703fd55d7a1f657a1a8a561a82e4092a87eeb3322e3b44059f8418db16886c2de2a0b5d367bf7ef87685576689f0b4cd90b119f3474f3b5c6a5d3c48233eca66fe50376e461cdf783fd73d8e3f7c71c14a8f4ea8585e9dd78ab8849293df91947e476b3dba"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)=@v1={0x1000000, [{0xc8, 0x4}]}, 0xc, 0x2) [ 316.879736] device veth1_macvtap entered promiscuous mode [ 316.886031] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 316.920237] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 316.930427] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 316.960240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 12:48:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040), 0x4) dup2(r1, r0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x97, 0x2d800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000026c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x100, 0xfff) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f00000000c0)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x4e20, 0x3f, @remote, 0x4}, 0x1c) r4 = accept4$vsock_stream(r1, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10, 0x80000) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000017c0)=ANY=[@ANYBLOB="000000000000000001000000000000000000000000000000000000000000000000000000000000000000c45e56f8000000000000000000000001000000000000000001000000010008000000000000000400000000000000a98d00000000000015f4ffffffffffff0000000000000000000000000000000000000000000000000080ffff0000000009000000000000000500000000000000ea00000000000000cf0a00"/256]) r5 = syz_mount_image$nfs4(&(0x7f0000000280), &(0x7f0000000340)='./file0\x00', 0x3, 0x4, &(0x7f00000016c0)=[{&(0x7f0000000380)="04b238fcd0d60deeeec7563d7f7310e8b62792ccbb5553be1dd4aa52966e7ead3edecc906ae2949ac3b172655283542942e80672ebc8e2df4f5634ddc245cf7667af90806bede014c970cea9988e8164b84507fa26aa6bb22a594b786877b46cdf1547513d7747db6800382a6a6328741f67318f136b467e88d47480b365e8614f0a9fa019752fa935dd8a769101bc057178e0ca574018c822b1184510208a5fc74bdb117f2c33c31d05ffb46e6683bd11a44b39722511af51190a0c6e", 0xbd, 0x81}, {&(0x7f0000000440)="a0f10ae1fd28a5b349b18739e6b59d3fed44ad5a4b96dc9d97bd77393989c7462680654c77e6a1f3c32f36824589124cb884edce531be8f8fafaa66e89ba66b98df0e7776f6d3d21329671b3f8ef1cf95b7a89b432f346845c693806a70a101e15427ad3cf4853f20360f75afe06b9cadb38f5cba7fd75f7e9a2b1a0c9ebf264a90cc9861143951c8bdbb13686446bbe2130aefbdf4004f2b423c2", 0x9b, 0x8}, {&(0x7f0000001540)="b894e417b860766f529289473c1e7b55f840168858ede4f4a3525342b733754a74a5e2e36fd79252d9a200054b3b0a8110a191ecafcc442dbe4938aef939acc6fe85b05cac0e621b6117681c76c93e501ec270d2cc369ddd75f0835eeea6c1fa5b804cc8687b39693cb2428ede739d2ec0d0c46d66c02fb0b4e8ea3a552d7accc2080b0348266290387fe06c24b6a0c982d011e5c3a0de38796e7ccdc249de0573c4ff11e857d1df4059b6bd6cf031d1527116e46887017854a283faff51237d6f0a99491de6c14ceea690c9c85bcc9c96362955b0c7", 0xd6, 0x1}, {&(0x7f0000001640)="8e7719997cad7a080333d6c6c335a59fb0f666567f1abe7fedda8f8ee932571b79ad0ff804395fb314da6b4b55b5f908a7387eab63e77b85370db54e1e23f429d0b93f076ba5690cad1726dcaac53f0b9a12c5a1a882a4283f4df9016a226cf32c50d3f1de4b297b3030fc72c543", 0x6e, 0x4}], 0x1, &(0x7f0000001740)=ANY=[@ANYBLOB="2f71a3247508e484bd732d636f6e74726f6c002c2f6465762f62747266732d636f6e74726f6c002c2c666f776e65723d", @ANYRESDEC=0xee00, @ANYBLOB=',smackfsdef=/*$+),\x00']) splice(r5, &(0x7f0000000180), r4, &(0x7f0000000200)=0x8, 0x4, 0x8) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') r7 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, r7, 0x0) preadv(r6, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 316.974028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.984728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.995282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.013429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.026571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.039772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.051380] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 317.058370] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 317.073860] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 317.088784] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 317.096672] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 317.111838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:48:37 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffdffffffff, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x99, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {0x0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012100)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000000780)="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", 0x295, 0x11588}], 0x0, &(0x7f0000000080)) [ 317.128123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.138652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.150760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.160003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:48:37 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0xe6175000) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x1, &(0x7f00000000c0)=0x0) dup3(r0, r2, 0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0xff31}]) [ 317.185441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.205625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.214197] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 317.224479] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:793: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 317.226710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.247532] EXT4-fs (loop1): 1 truncate cleaned up [ 317.253412] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 317.271126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 317.285160] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 317.293022] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 317.297190] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 317.306108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 317.317519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 317.326763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 12:48:37 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x210400, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000004c0)) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00001e00090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000f1ff00000a000100626173696300000038000200340002800800010005080000280002802400010000000500000000001500020024f1a780290000000000000000fc845f28"], 0x68}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)=@delqdisc={0x350, 0x25, 0x400, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, {0xa, 0xe}, {0x3, 0xe}, {0xfffd, 0x3}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x228, 0x2, [@TCA_CHOKE_MAX_P={0x8, 0x3, 0x3}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x7, 0x7, 0x1, 0x1b, 0x2, 0x0, 0x8}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}, @TCA_STAB={0xf0, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6b, 0x34, 0x5, 0x4, 0x0, 0x80, 0x81, 0x2}}, {0x8, 0x2, [0x2, 0x7]}}, {{0x1c, 0x1, {0x6, 0x5, 0x4, 0x3, 0x2, 0x6, 0x1000, 0x1}}, {0x6, 0x2, [0xfffd]}}, {{0x1c, 0x1, {0x1, 0x6, 0xe41d, 0x7fffffff, 0x0, 0x8, 0x3, 0x2}}, {0x8, 0x2, [0x400, 0x81]}}, {{0x1c, 0x1, {0x40, 0x8, 0x1, 0x2, 0x0, 0x6, 0xefcd, 0x4}}, {0xc, 0x2, [0x6, 0x5, 0x1, 0xed59]}}, {{0x1c, 0x1, {0x3, 0x1, 0x1f, 0xb6d, 0x0, 0xffffffff, 0xfffffff8, 0x5}}, {0xe, 0x2, [0x81, 0x40, 0xa843, 0x4, 0x7]}}, {{0x1c, 0x1, {0xaa, 0x0, 0x2, 0xddf6, 0x0, 0x5, 0x3, 0x5}}, {0xe, 0x2, [0x8, 0x2, 0x7, 0x8001, 0x7]}}]}, @TCA_INGRESS_BLOCK={0x8}]}, 0x350}, 0x1, 0x0, 0x0, 0x8001}, 0x44810) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0), r4) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r6, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @local}}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000881) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000020000002800128008000100736974001c00028008000200ac1e000106000d28165424c400f3001f000000060008c0f360870034", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x58}}, 0x0) [ 317.339140] Bluetooth: hci0 command 0x0419 tx timeout [ 317.344652] Bluetooth: hci1 command 0x0419 tx timeout [ 317.347596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:48:37 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) exit_group(0x3) shutdown(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0xffffffff}, 0x8) sendto$inet6(r0, &(0x7f0000000380)="bc", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) [ 317.388580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.410892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.420313] Bluetooth: hci2 command 0x0419 tx timeout [ 317.426148] Bluetooth: hci4 command 0x0419 tx timeout [ 317.428101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.435744] Bluetooth: hci5 command 0x0419 tx timeout [ 317.445843] Bluetooth: hci3 command 0x0419 tx timeout [ 317.447688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.462224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.474108] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 317.482236] batman_adv: batadv0: Interface activated: batadv_slave_1 12:48:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shutdown(r1, 0x1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) recvmmsg(r2, &(0x7f0000001fc0)=[{{&(0x7f00000002c0)=@ax25={{0x3, @rose}, [@null, @bcast, @rose, @bcast, @null, @null, @bcast, @bcast]}, 0x80, &(0x7f0000001840)=[{&(0x7f0000000340)=""/62, 0x3e}, {&(0x7f0000000400)=""/220, 0xdc}, {&(0x7f0000000500)=""/244, 0xf4}, {&(0x7f0000000380)}, {&(0x7f0000000600)=""/106, 0x6a}, {&(0x7f0000000680)=""/104, 0x68}, {&(0x7f0000000700)=""/48, 0x30}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000001740)=""/212, 0xd4}], 0x9}, 0x9}, {{&(0x7f0000001900)=@rc={0x1f, @none}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001980)=""/129, 0x81}, {&(0x7f0000001a40)=""/189, 0xbd}], 0x2}, 0x80000001}, {{&(0x7f0000001b40)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000001f80)}, 0x559a}], 0x3, 0x41, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20c12da0}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x81}, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x2bcf) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40186f40, 0x550000) sendto(0xffffffffffffffff, &(0x7f00000000c0)="d8efc7888970c4d7423b20222ca185a02330e2e684fe13400fcfbb31633ba94545daf0f5a561b40d4d1f65be918145e0df0b51d83da0fd", 0x37, 0x44000015, 0x0, 0x0) fchdir(0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="bb", 0x1, 0x2040, 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000200)={@broadcast, @empty}, &(0x7f0000000240)=0x8) [ 317.495422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.506776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.516764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.526582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.548956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.558687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.598978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.608482] hrtimer: interrupt took 34665 ns [ 317.608714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.626585] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 317.634159] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 317.649644] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.672665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 317.682590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 317.694574] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 317.702650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 317.713069] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 317.748063] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.764414] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.782869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 317.796831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 317.807577] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 317.816825] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 317.825802] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.845931] device veth0_vlan entered promiscuous mode [ 317.887433] device veth1_vlan entered promiscuous mode [ 317.901037] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 317.930937] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 317.950883] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 317.961685] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 317.972736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 317.985319] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 317.994010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.003352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.017967] device veth0_macvtap entered promiscuous mode [ 318.028331] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 318.047803] device veth1_macvtap entered promiscuous mode [ 318.055212] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 318.068002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 318.089229] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 318.105292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.115749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.125291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.137543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.139443] print_req_error: I/O error, dev loop2, sector 0 12:48:38 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="1f00000000421800280012800a00010076786c616e000000180002"], 0x3}}, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYRESDEC=r1, @ANYRES32=r3, @ANYRESOCT=r4, @ANYRESHEX=r5], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4fff1, 0x0) [ 318.147958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.162960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.172457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.191667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.200924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.211312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.222596] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 318.230166] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.241056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.251021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.260532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.270542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.279995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.289821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.299459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.309307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.318410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.328176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.338472] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 318.345456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.353126] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 318.360729] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 318.367988] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 318.376858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.386346] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 318.394481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:48:39 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x4082, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0x8, 0x0, 0x0, 0x0, 0x1}, {0x8}, {0x8, 0x0, 0x0, 0x0, 0xfffffff8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000000032abd70fbffff002500000000000086bf81f86d967286c2d563b8410c1e45429f4cf0b1e47db536bacbe2e5db9764c5435f121ffae01bf8cd5cb6331b76176c075a0c2a0b843d8e9400292c0c047d46e4f4754e557e6e8b78817a51ced2ca2d7e950267707dbc519a1a732d1f2c2d6d3d4d3b62928f0f979466f2a83a7d4008ea4480b30c1999e6b26db057c19a6873522bc5fcbe93c927727f278c0a251fdb576fd6f3fa105ebf1ab3073865eea731f8bf37ee0fe7de50ab8d89c65f294e1fd359ae01252019fbb3761dab009be403f0815eef8aa924f8b79dc4fad07605013cda7803195107b7a3bf03213da2db9279e00400"/261, @ANYRES32=r3, @ANYBLOB="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"], 0x134}, 0x1, 0x0, 0x0, 0x8000}, 0x80) perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x3, 0x2, 0xc9, 0x5, 0x0, 0x1000, 0x90000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x2, 0xffffffffffffff41}, 0x40030, 0x18, 0x6, 0x9, 0x3ff, 0x7fffffff, 0x4, 0x0, 0x0, 0x0, 0x63}, 0xffffffffffffffff, 0xc, r1, 0xa) 12:48:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, 0x0, 0x5e}, 0x20) ptrace$setregs(0xf, r0, 0x6, &(0x7f0000000140)="2d9483e6109e654d5aa7dc30176e9b12e51af0d6ffa90b91ab4a15064662229194a51914b5e10056111bec8b0831982af3056571d33e0d105c3e5e4c06e6911147d4af4cf8590ce0b30fab5b126f069f32eb27bb6e8fc80104fba7796ba24d7f33ab3e7da7e459e1fb73b8d861682d106b57fb68f88fc3ff7e6f9b931e885eb8b1a710ab1ae1ce06247246744a30967f3d782a1bb1d372f696175d49450cdbce67e989ea6cd034daad6e3e79744813405d85353941d7e83c28e74726ff250a6dfcacb7c7cf3e20b69a1fbffdca23222a47e4410b86588dde9202eb6d7b729203f68f7eead7") process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) gettid() tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x8000, 0x100000001) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) r2 = getpgid(r0) ptrace$cont(0x18, r2, 0x4cc4, 0x8) 12:48:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000005c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e8, 0x2b8, 0x158, 0xc0, 0x220, 0xc0, 0x350, 0x350, 0x350, 0x350, 0x350, 0x6, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1000}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r2, r2, 0x0, 0x0) 12:48:39 executing program 0: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) chown(&(0x7f0000000180)='./file1\x00', 0x0, r1) open(&(0x7f0000000140)='./file1\x00', 0x105080, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='vfat\x00', 0x0, 0x0) 12:48:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x7ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)='\x89)o \xea\xabR\\\xb2\x1e\x8d\xbd\xc2\x97\xe8\xac^B\v\xd3\x16}\x82\xc3\xfav') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000480)=""/163, 0xa3}, {&(0x7f0000000580)=""/111, 0x6f}, {&(0x7f0000000600)=""/84, 0x54}, {&(0x7f0000000700)=""/170, 0xaa}, {&(0x7f00000007c0)=""/103, 0x67}, {&(0x7f0000000840)=""/211, 0xd3}], 0x6, 0x80000001, 0xffffffff) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = syz_open_procfs(r0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r4, 0x29, 0x37, &(0x7f0000000280)=ANY=[@ANYRES32=r4], 0x40) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000300), &(0x7f0000000340)=0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0xffffffff, 0x3, &(0x7f0000000200)=[{&(0x7f0000004500)="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", 0x775, 0x200}, {&(0x7f0000000280), 0x0, 0x1}, {&(0x7f0000003300)="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", 0x800, 0x4}], 0xc0c00, &(0x7f00000006c0)=ANY=[@ANYRESDEC=0xee01, @ANYRES32, @ANYRESHEX]) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440), 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}}) 12:48:39 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) semtimedop(0x0, &(0x7f0000000240), 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = semget(0x1, 0x2, 0xa24) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000140)=[0x0]) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) r3 = semget$private(0x0, 0x4, 0x0) semop(r3, &(0x7f0000000240)=[{0x1}, {0x2, 0x44}, {0x2, 0x402}, {0x1, 0x3}, {0x1, 0x2}, {0x0, 0x0, 0x1000}, {0x1}], 0x7) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="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", 0x2f0}, {0x0, 0x0, 0xfffffffffffffffd}], 0x0, &(0x7f0000000080)) 12:48:39 executing program 5: syz_mount_image$vfat(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002940), 0x0, &(0x7f0000002a00)={[{@utf8no}, {@shortname_win95}]}) r0 = syz_mount_image$msdos(&(0x7f0000000840), &(0x7f0000000040)='./file0\x00', 0x3, 0x8, &(0x7f0000000480)=[{&(0x7f0000000080)="93fa4b0bef0c9148813882f5ed6b4d04da5cb1fa7a4a065fc9b7169295e255f91cb4d883dc9f8f8cffe01e363c18f1b53dd4799f1da24607484923ea8748e68cbb86a8863beece97d507e617cf25235525e9171ed7e25e487d318b0fd061623c432ea69018b6373b2d1dbf0e06b2", 0x6e, 0x401}, {&(0x7f0000000100)="88e5d1b2af81fd3d4c4d75409ca8e8ab26ee17b9910e30ee30875dff53fa074ea3bd64135d0d38ae33ac", 0x2a, 0xfffffffffffff801}, {&(0x7f0000000140)="d407a827cfaa5c259b857dc66928d51f7998e2", 0x13, 0x8}, {&(0x7f0000000180)="835029c25ee6652461b942aa41b893d3953711962a0965a5bcabb04242177766c63a640abf90f0bf047333c87aa8c3c14cfcbf350f0932d8d61682d537654401f138cd6c47836895154ab6f1377858f14f2a", 0x52, 0x7}, {&(0x7f0000000200)="3c0b0d1235b8dcb22c71af8e8ce468d540a232e0805b6ed431838975ffeabcf45afed3821619eb0e532b85fe7fddb56a2ec2231f4bece54d0dc877f100b37485593ecc3c561e78e40d69ccbbbf200ffa8e6e41c1748a848e048cb99ba9388f8104dd595b22f776c4cf9a05a1224dcaf52b5c797be37de9e34b3db5feae4df801d829aec766e9977aba5bbc564ac6cabe8f6fcd153c420bec21165dd84186532f3531f4ca387d", 0xa6, 0x80000001}, {&(0x7f00000002c0), 0x0, 0xd6}, {&(0x7f0000000880)="a340dd4ada82f9ba30ce471b4ea8802d443837b64405181bda560000000068e8242aefb3e488a75dc96e033f80aaff9bc5ffd88717c0d697da38c07813f7bde2f53873a6ce42d48e83e12878f94dbb941e7c58a80c2bb33f0bf4efcaf3aa8c3c1b6a4b9b0372dd05aed372184971898cfb272cc1fcf7074a96eac07d9106e4d448ed7ee37e5247ffcd8ee6a0f5e687ad1a7e264fc81a8ac52dbfb0908f4534d8c2bd6f2b3bf877958f01f9e7ed1cc28a349b7e37d0687f442a8d58e710de10cd361c9c5ce3c93961d60f0b8589dc1b660021", 0xd2, 0xc}, {&(0x7f00000003c0)="231944512a141a046cd7d1e551803641b1d2fa4099bdcb18e3288caa95b081e7e322011e6bb77b21459c167e731b57fe12c6e63ecbf6c2388c47651b282cfad39d74a555f942274e331ce6473962b5c5256dabfae435e355922d36162c9ec481148960b39f82c7925796dce9b3e7ebb72c466e49b0cfd1019d4a13513dc64e871fa1bd4d3fc0b233430388eb31ce2c73cb29db0528c605eed5f801b0a3c953157c1725657b0e0bb8975a0c", 0xab, 0x1ff}], 0x800002, &(0x7f0000000600)={[{@fat=@errors_continue}, {@fat=@uid={'uid', 0x3d, 0xee00}}, {@nodots}, {@dots}], [{@obj_type}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@fowner_gt={'fowner>', 0xee01}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, '$'}}, {@permit_directio}]}) r1 = openat(r0, 0xfffffffffffffffe, 0x0, 0x20) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000540), 0x8, &(0x7f00000006c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions}, {@blksize={'blksize', 0x3d, 0x800}}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1200}}, {@max_read={'max_read', 0x3d, 0x1000}}], [{@subj_user={'subj_user', 0x3d, 'errors=continue'}}, {@appraise}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='oom_score_adj\x00') open(&(0x7f0000000000)='./file0\x00', 0x40000, 0xc2) 12:48:39 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_int(r3, 0x107, 0x9, &(0x7f0000000040)=0x3c8b, 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 318.674725] ip_tables: iptables: counters copy to user failed while replacing table [ 318.701299] print_req_error: I/O error, dev loop0, sector 0 [ 318.707412] FAT-fs (loop0): unable to read boot sector [ 318.836572] FAT-fs (loop5): bogus number of reserved sectors [ 318.852359] Cannot find add_set index 0 as target [ 318.887104] FAT-fs (loop5): Can't find a valid FAT filesystem 12:48:39 executing program 2: syz_mount_image$nfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001200), 0x20008, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60edd309df5028464dae984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2edf384a12f56d1cb398dff1db3df9858837458050000007c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f27571950ea16de76907baebc31ce898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f53115f4d31dc7beedb130d9f2be90133a853dd34258b8c9370634060105baa664953514605fba396b09021945b985a8a66e9cfa9d9e570338157127aaf6b21d73a8db90117b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf39f3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfff248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7002ef92d11de48e8b4d32972cba6f49051ce791f2ac1060000001bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb805ffe5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c930c0b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953d000e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798a7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76f35957305354b598597cac4421bb0c62254b74a8cde691d6915ee8051f9be18f6be67820a287fa18c156ae3d10dce480a555510e5cacf8b01f043e3c405357c210362408ee3c6a60ac24623a4ffc5fe920890c687160b13e32dd7394c8936d956d1e1652ee9880b5104d49ae69b279afd4efd1b38188d63ecd7d76d584ee4ab922f29722ec4ec1ee556dcdb01ac6383c536c39b5afdc69292083f8868def2bc571bc3588ecf000000000000862158dea138f46bb027db8bf6216e8611b0e0c35eb69ae3da32125cc5628425c12a5b64b2829b76cccaa8d52169ef95a362159abc282c6154471119f71acef17a6b710ef6945dc9cfdf8fde7e2cc3b9e6d30606a1031849d984be985e29cf88241f6932f98f08ca76c8eea0b4ed45c2f6075ae50768837f5ec2f51035614d163980ad8da179739ad5ccb9fb33f0898114c852f41886b5d5ac01e386a23b673e3c8921a055375bf40b072b65e2d5c352be12a8c5f8399cdcc43523ed10639cde40d169ea05d2446a908b7b6be3d4aa90beba5ad6db8593c556e472c7785a6389ea55a7d2dca60f254fd341fe42758706cf0f8a2b6ca85dcdd275676481d008a13ea018eaac83608c60655bb1648654c2a511635c9e9d813addb6698662aa43dbaa65c6a21d7d93885031fd79e49dd105e9a7d53b3ad35b3d5232dae1c30a31879012d3d4be9f5368172781161971bb8bbd52910aa27782e4582cecf6345218a30e22d9f2e83a0f00d5549a2fb907fefec0620021358de68332d0677f7e44b95b5cfefc19178d9fe04a497ca906ae9baf5c97fb1facfbcb094cb76f20e7f290f4f22d008b9dd99708ea7f42af6366715d2aef8f5e144736903e687b83cb0741660f6a8173507789e5d529a91b3cc18683d9ee729423c3c99867c4077b23ef958ecbb40dba82a03ea85fd21401b7ab026969385b3f64397d7b2df6fb0a91ebbd37430bc78a4b9e3d9d7933353af78a48e2e7e198c38571b8437ab6062abebcc476fa589f203c31002045939de3eebbdb96cec6b02dbb32f6b4c0a4b821789c9e2fac74a1f10ede999bd99b6adcd05c9e9bd39b609105716d1abd3c8526bd662698e0dae7be054f8475718f96a6dde56e9cac0888ff308f65b4f8705ae4ea9eca4d2f00c49bd1cb437583af820c5380eb13533463efd8ae70a43a2506993c5a44a1d3d7806b858c5a0e48ac322734d5ac229dcced9af3637e0bf1fdb25cb559d01ef99476051c4df093a581e59abd9477a0bf3051e81095b597833964393602b620738c4d461e70b746485296f9e66ecaa568a43f5c67b7151d239fdbf349d7276bd3ea8c067a18affab47048794e3501baf843b3eecf6927a3b8b9481bbd8aed1d268c684a63c54f292c1fbe66bcbf556011873ce09eb2b040067dab59ef04726c118bf77fe43357f1ddf460225feda5d4799c77043e95f967898f271d51450d7d35400fa3ca922dc339be792235958701e21849d3146504998a41c9ec399c37ff40148df56a7baef5e0db367c3be6b1c5ea921e9b20ebbd9ec6ea5374bd2ee1f20561ac98124ce53220b94773c32785f4039b72993b502b400a22dcdfc119df3f58eed74e04f715ae2c27fe4d42694946ca3bc44a8d30f1528b88ac308dfbcb6999745341ed34c40902c4ac98399a4d1b0827a7dcf3684a69fac674a6e8821c575fae67fcd5871b27626549061e616fc40569b39bd4ec6bb991527e6895ecba6551be7aa1c3564782dc21a4028a2069fab9f25f3f2991cf3005b52dd62e35450e3ba1c977f545817e8d95e40ae0d9653760c1845a4da91e41fdc17064b09c7177c32012526378fef57eb3521b68e4ea236167a6cbff222090122235764e046b89f3bcf8c08b2f60c8ed4d19d962cb8002766fcd75fc69e5370a604855192f75aad2d72897c4c3a62364e96eabe6bddc3459b039f106cce3f04fb4d40c7d77d5ee942fc6ae1ac0eeb67f7136bebbee5ccd6babebebe807012c414c3fc7338a7598ca0b6ca0369de3d45fb5a8f28a0d59ebe117e57bd25668ce3f07a696075c958df166d4df462ed30f53c9e45a2bf57e764406703600000079257f0e6da234d9a9fe5a70f761c783b1d00dd238454605f9234a55b39a0b0f0acf103bb4b5546e9fc978752250a842b3249dcd17bb3612d5c09cf0805a39e78a8a38e0cb9fbafcd37da6f4ab14b916d0c89dcfc5ffc413fe25315d77891ccff0087096281a1d0e292b6bc6753de93765099c181afb4fbc6fd636c365a7a44636cb9b4c111da18370ec14eab700a026e1e67b4d9bfd11993a149e9511298d1f25c250438864ff5adda35a1549ed62dc8fa49b83f6d4e4a1ffff09a62c039bafb2903a2a3eb298a49bb23e1616f83a34f05617a19dae9ca5e8f7b5559c55e6"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r1, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000f40)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffc92e, 0x0, 0x0, 0x1880, 0x0, 0x4, 0x0, 0x0, 0x9, 0x8}, r1, 0x0, 0xffffffffffffffff, 0xf) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca1f1500ff0e000000088477fbac141424e0", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = socket$kcm(0x11, 0xa, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000003c0)=r3, 0x4) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f00000004c0)='./file0\x00', 0x200, 0x188) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x11000, &(0x7f0000000180)=ANY=[@ANYBLOB="74726106000000000000006f626a5f747970653d232c6d6561737572652c7375626a5f747970653d6f626a5f747970652c00"]) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x24) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000540)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000001000)=0xe8) chown(&(0x7f0000000500)='./file0\x00', r5, 0xee00) execveat(r4, &(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=[&(0x7f00000001c0)='#', &(0x7f0000000200)='trans=unix,', &(0x7f0000000240)='&\x00', &(0x7f0000000280)=',[-%[$\xee\x00', &(0x7f00000002c0)='\xc3$:.\'\x00', &(0x7f0000000300)='\'-\x00', &(0x7f0000000340)='9p\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='trans=unix,', &(0x7f0000000400)='obj_type', &(0x7f0000000440)='%\x00'], 0x1000) 12:48:39 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RVERSION(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500000065ffff020000000801393777c7cd6c79a2928726d1dd38f28daaea369d1118c9"], 0x15) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x6, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) socketpair(0x26, 0x4, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000240)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1b}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) sendto$inet(r5, &(0x7f00000000c0)="19616cffe5f2bd5b5d129c9d948ad429f540c775b88d7f6e1ff4542a574aefad36b4b8fb3ecd74ac10c327a3af5b22627d8149d4f18f7fdae0b66530a1d1450f337f984195709cca12e219dde2654719ccd173b1454e1d17a07e347c95ad800d751c576ee9eb5e853320523d058f92cb32b6ab263232bf9e247a510bff49d287993bffc63c922605d615d8c16243c611a8b755f20c2846569b6dc6c88a5ce19c9ff89c6a086202", 0xa7, 0x1, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) dup3(r1, r0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1800003, 0x8010, 0xffffffffffffffff, 0x82fdd000) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="96ea00bf368bf6a3c6b1251d8dd89a443f188dd64c09b148797990515b22e6e134393f8a99ab9fc343c04f04caca020333be50e3a4685eaa38f7aaeeb1c00992acf190c3913272b1cece3ca5bbd989868ac3dbc9ae040a0c29540e65f1c09206ba52bbb5bdca247410695f6c6b3029cbe7a3b2b099a931afb803d86c719f42bc30a88ec496aaca444aeefc71d4ba0c381c180efe4f513145b83e35bee1d0a5fbc1dd261ead582398acf587882641639e994183915d", 0xb5, 0x20040001, &(0x7f0000000340)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f00000001c0)=@gcm_128={{0x304}, "c00acf9a64ab72de", "91e7cd9bddfed9c4de36e5ae89185ab7", "612d2efc", "802da8887d297250"}, 0x28) 12:48:39 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) semtimedop(0x0, &(0x7f0000000240), 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = semget(0x1, 0x2, 0xa24) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000140)=[0x0]) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) r3 = semget$private(0x0, 0x4, 0x0) semop(r3, &(0x7f0000000240)=[{0x1}, {0x2, 0x44}, {0x2, 0x402}, {0x1, 0x3}, {0x1, 0x2}, {0x0, 0x0, 0x1000}, {0x1}], 0x7) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="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", 0x2f0}, {0x0, 0x0, 0xfffffffffffffffd}], 0x0, &(0x7f0000000080)) [ 319.053625] Cannot find add_set index 0 as target [ 319.061280] FAT-fs (loop5): bogus number of reserved sectors [ 319.086967] FAT-fs (loop5): Can't find a valid FAT filesystem 12:48:39 executing program 5: mkdir(&(0x7f0000000140)='./control\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./control\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f00000001c0), 0x24, 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x0, @sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, @qipcrtr={0x2a, 0xffffffff, 0x4000}, @llc={0x1a, 0x0, 0xe, 0x3f, 0x8}, 0xfff, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000040)='team_slave_1\x00', 0x8000, 0x7, 0x9}) 12:48:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x60000) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x4, 0x4000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x7}, 0x4, 0x0, 0x0, 0x0, 0x0, 0xe79a, 0x1000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='\x00') sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 319.144912] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:48:39 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f0000000180)={{0x108, 0x4, 0x5, 0x2a0, 0x235, 0x7, 0x256, 0x1}, "f04289236065d1fbfd87a4b7d5be02380a0ba1d39041b1dd0c61af0a2cf1ccc23ed02c268ee9fe8b1b44ee1aadab805401ec597b263a396d7fceb0a680df5b90ec9a8b9e5eb8ba3a5bcc29c9287e3ca5ed524480feeae2", ['\x00', '\x00', '\x00', '\x00']}, 0x477) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000040)={0x62, "21cb56363f672327e43629a5835793f44ec06777575d4610c4e47cbc50eff64b8dc37e4f0e74aa995c5c87d220754f8be812ed16025b05bea3922da6210b18e09b644a59c9458fea19cc98db61b77f65dc4ef52bb310c1f53fa3c7cb1b2547c5d886bce3ce5b142e39f8cbade331ed62ca8d8885d6a27ca77b4a9d51740942b8"}) 12:48:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00001e00090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f1ff00000a000100626173696300000038000200340002800800010005080000280002802400010000000500000000001500020024f1a780290000000000000000fc845f28"], 0x68}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@dellink={0x28, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r4}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x0) 12:48:39 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0xa) fcntl$addseals(r3, 0x409, 0xc) recvfrom(r4, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r7) splice(r1, 0x0, r3, 0x0, 0x6cc253fb, 0x0) [ 319.273160] syz-executor.1 (9559) used greatest stack depth: 23840 bytes left [ 319.333779] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.381033] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:48:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001680)=ANY=[@ANYBLOB="b402000000000000bfa70000000000004503040000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000e08089dea75f998b4ce89ee641f851000404000000000000b7050000220000006a0a00fe00000000850000000b000000b700008f60c50000950000d9af5f27085d77223ab41638000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061772004a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b71c7b3dde40500000000000000f3c3d3476e446de91430fe2698469ca757325c659612882d345f1c9f2197b79d00074ca439aaeeab6ac8ec05530031d5f8730bc005474eb9a77ee72234493b9410f6a4ee3cd69346bca1b8e94167"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xdf, 0xd9, &(0x7f0000000480)="8604b0bba0d427937db6b9f72c4613b3428e1b1f14c3455dbc2b6500a3d78d8cc6006aefa6f1bb28de6576172a029d9857f2f18a5eff76c91c12872dc830bb934d61f614abc7d670df5e244465d8dc5c69429bd09bd82542a2283cab68b91451a58b4493527ace8ef8fba45d3457896795da6af607da5a2e1716f31fd00062f52b24f909a2b020b00545b570eacc450ece8eb6791c56ae964b2b156f8993210c40b09461375047c3026ab80e8fe731317b9d9c0fb185aae08071542e0d9d593cc2fc5b83d12192f5c1ac464898f5c1c336800f00"/223, &(0x7f0000000580)=""/217, 0x101, 0x0, 0x1000, 0x98, &(0x7f0000000680)="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", &(0x7f0000000140)="a3fd2c28dc6976e2cb0349c2ff0907a40ae49aaa892937acb5e2c992a5ba7e6ce9ea9b713d836d9189ae6977d464b2e550a56f69b3e7f9af1e530a500dcd7b58a00966b38f155e4ac580b9e618168823d87106df6284d9d32ef689bad70a634cb4ac0243da123f8b0e6174c16aeac35a7c81347c247e70269a81840baac29eb9b177609be92fe33a93df06baa8187a5dd48ca20938acc986", 0x1, 0x1}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000017c0)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001900)={0x13, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@ldst={0x0, 0x2, 0x1, 0x8, 0x7, 0x1, 0x10}]}, &(0x7f00000000c0)='syzkaller\x00', 0x258a2dea, 0xbb, &(0x7f0000000380)=""/187, 0x41000, 0x13, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0xb, 0x60dc, 0x8}, 0x10, r1}, 0x78) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f00000018c0)=0x3f, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000001840)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6a96741801a97ad3}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @private0}, @IFLA_GENEVE_TTL={0x5, 0x3, 0x6}, @IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x68}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fchmod(r7, 0xa3) r8 = accept(r7, &(0x7f0000001980)=@l2={0x1f, 0x0, @none}, &(0x7f0000001a00)=0x80) sendmsg$nl_route(r8, &(0x7f0000001a80)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1}, 0x4000000) ioctl$VT_SETMODE(r7, 0x5602, &(0x7f0000000300)={0x0, 0x0, 0x6, 0x6}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:48:40 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:48:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x242, 0x0) write$midi(r1, &(0x7f00000000c0)="56a915186f", 0x5) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r2}) 12:48:40 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000001a00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x4b642, 0x0) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ftruncate(r2, 0x1000) ioctl$BTRFS_IOC_ADD_DEV(r2, 0x5000940a, &(0x7f0000001a40)={{r2}, "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"}) sendmsg$NL80211_CMD_START_P2P_DEVICE(r1, &(0x7f00000011c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x0, 0x800, 0x70bd27, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x9, 0x27}}}}, ["", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4) pwritev(r1, &(0x7f0000001480)=[{&(0x7f0000000080)="addbe8bc708da9bcaf3092be7d84af19e27affd4b669fb971fa255d3e883523af1b22f6a182a4d78477256043b24b5fdea404dab012160f477123ef4d5516d5a9d3c72a319c0668110e09f362658cae0fc53dc8439b6ca23029dea2c5e85ffe360fc8f5f8d333ead8a2387519f9ef5cd6ae8c721902508fd9431d55813cddcfcb3455b16b2a53f8a325423036d1dd9a80cac9993f853a57bbb6b25b363c1648f00fb5e8f05", 0xa5}, {&(0x7f00000001c0)="f84a7b35c178cbd6121fcd2a651d77bdadb41e95355430ecb50bdfad87582e4ca740e37dc3b04fecdc332299fbfdd4826d19c47bef456895c4278e195800dce199ca66165136f4b1d987e0082c9ef58a4da3897f34071e20e6cda020e9995d64b58377d8cd50a9eca648c87072e06bfca023ba565d8f23", 0x77}, {&(0x7f0000000240)="50ed98f1c9de6db67b0b09b654f7c43faeaacf9aebd6ad49bcbf3ffd3c00b0b6dab54a597542a00820e74d9dd5227421d3bb71b69a1cb5ee652ae60dab7f48ffabe95b1d790a7f4b17f9ca7bac1c369a00dd8a96c10219af7767454dc1fdd4751845b03118c8cb245e594b89cb22d59e412a140d47b9d72a240144cae3668b83845255be13d326a892e312fe68130ec7fa3e78", 0xffffff58}, {&(0x7f0000000300)="c3a9e7f9bca5be67a1ee128c341f3ba27e2d181f241f7365fabbabdba86f89c2f7c2b78b82411bea345dcb6fd7f02ddd5dbf5fc70100f3a925af4b32c69823ff18f2fee4fbcb0f2603d83b7d2c868f5714fa6b75d824d6018195cd09904b6d62407d455aac62fa5cba7c728f90fa62c30fe8057bd75b4bcbdcad9f02d7c69d6d9afa", 0x82}, {&(0x7f00000003c0)="7393943fdb4a2c888f8775b0feb63e5af66cb5d250c092190ef7c5f8e00ea395554382fd5ddd44491b724a4c48ace3ae96278dfa47d3625257b499add41fff7c1db59dce65051907d80f097570b4b38cfb4aab3d21201967102690db0a1933aab9e3685e47415aeb7a8f589976614b5a0eaae0ba6708bd0820e1167110d4f16811e2c9109d268771b7f4bba54afb8797b2732950680fa3b23d1dcfd453862bec011c26ab55d15d80e7f9bb171ac524a85cea2896cef1c3c27d6ce9488272c3886690f4a4843e509f4d0f1b499427c05dc6a12146d103a19aa4443c0c328fa0c908108b0d61435462be9815a324fa090afb4ed68fdc166e8d647dcfddd364f5c140f10ff36ac6f703b3a736370011cbdc81256d1b1fe376ca7d1ad5183a7eea45781653837271a92b7672ac4970b9dbf43e42eacbc6ce4f25b417136d069f0a72d17b20204a356c531c36224f28df28b5d11579dd7d10d4b3f2aebc52312ff3b0c8fcfb6218d76a72dc52c698fbf167d180dc58893203b21086964546ffa04758058ef3df655164da822b6162880a9f6c152d1864107ab11e33b90e6b1db241d459b0479e68aebfd5ca05e9f432acd2b5b823f1c4ec80e56bc8a0d1e63b1b09ef8bc276ac1a204782d6519291db6585c1f17a9ebb9ec2b798d1cfd2c5308de4651c2e430f585d37c0d646c26a2452b3c03d6e0a46b83cebc4eb818fd85baf7d4b26e583345b4bee5fba42da8f3d9a66f6b4e916bf3e9d8d8f27b3c02935e50c97eca82946579c10fd5ad42ecf84b0560e1b7a98e9507c01f599d9b2298fca663eee9afd673d555e4a887827fc73827765be9d57cdbf4d0c32f089d01dc9ce6d9b4965545527aa98633b685fbb086f89ea1c7ece4b22aaf0786aa24ba6a79f86bd1402d9b666774ccd82d0e28ef3e24fde8092883ab3c7a3bc8f1bd836818787bc22b2fc7e692a81892d3c2e7e1fd03e3c1f05ee69be8116cffb5be1f30e65578b9821813906466b60fb213a47478776189a6c7dddb4d7296764ecc2a365cdcd96a4ba8a3be126346e8c8c741dc1b82597d9457eac1efc0f74dea61b16f0503eb5dc6319601816bdd2bea798aa9e8057d9354e7c52251e0e6ccba48a5d020023cd86a88e9afe8f3dda9f43fc5451f642d3380deefa49f837b44297e1605e247a5f1fa687fa2ca5dec08daf7dd72498d4628dc529da7dace2c3c75856fb606843b756ce90c294b750c0da27c1d12f95abefc1b78174389e75167e10809a39f3b40201700241bdccd666eb17ecbb608394c5ffffcda085b69c01e5953de92dfd552059a0b2d3701f1bc0f2b16b0116a93d58d29c907a8f3ede7438ea8e5fad138006391b67064029f4f322c1f3dce47536d868f1aab43db857f1f6406739e88fdf7ba68d4ce32e19b2ac92c64f4aad0539e2c4bc1e9bb5934467279af892cf028c7f4821e4e65bded1da7ac79a4dc2c205f7d8ce2805e0fe8286738f8dd4c6a86fe39cacfa96736da1e4bd5e3566c287c2154724642d5db5270ea972082de2365b5e027c1d475780b90dfb040105b212e5b7ce2aed4037176ac9421d87d886a1e3fb4810f984256b0c9d05a2e79396c75ef8a16d8dcf60214777739a51f6b63c2c9797eafdd811499ccfebacdf054a9001cf7d995952bdbec270409e407b85c7c1825ffd660bf5e401247a0c92b06ca46214beb16d72207c520c49c2cf34d0844587be26f1b82428a119dc97a596cf37fe9d8507678ab131a25f956d689b7c6b324bda42a7112b8986d9c1d8cf5b1c376d600d2fc8ffaad2d541c86bfcd0d134c15b95c03b88c5371c71a3561918620e3fac84368aa26871adcc355bbaa8b31a4e9e185a082f4c4c5e7da7add7d55b3cc0094f1989af6e9dd405d17f019b33901d66cfd15f46539124b49b1e8fcae508cd35a380293c4366f597b3161af155f1c7c11be78a0557f4ea2870dac82658dd7b1949c4631fa334d7d84190ffe993b994e4a12f088c5e9dfbe6ba6fefa2ecf80f65a586e446d148fdde66cc0d3d29c5f02176049486f89b7f501fbd7565135a294e4889d7e3b8d8a7c97cd007f219af5cb8e24f740129713c2d340a93feca7b74073e3f9b2a56993e20295d32de898339ff0e8748245787988d768229c81e1030324aa8e22dc8c88b6b6fffc2fc587258c700c003381fc692c8f3336d137a0f8d94f7253acac6a3ab555c32b6c72ce31578c7ec3dcbcc5d65d08d29389f1eeaf3b68fc30e45e7a33d54be0fe7bf643bb767969bfcb8c9204967cb20c9aea06d73e223ee6d15d998f94c4f93b05fcc728716568767841a14406f5e4e64ddb45ae99f9044ed6b03d97a5db8feaf8ecec7c017c5445ad68d4418953677f6c17056cedc09055d654185aba459c39cd1d9485612e2c3cd3bc78b56f8e367d1c0500e7cbe4b6345cb9e6365c26da795fb07f655715f420efd4fc476ac6b64649dba78a8fd26701ed42371e8b0c885014a3af6130bf13b18ac73f26929cc09627d6e8b53b69968da06e319f8d82cb7fdae90df93902fb1b4d711caed067801b02ea1ba8617786e3224b472d2dc8ac2673d98bf964bbae9dd5ff268bc88ed01c985fe2a819a802f76eefd6fbcfb3ef5c4b40a5036cef837d53acf6e7dff2d8d6a03f7d29bc5975e9ba78b9e6111d3c8f09be362c908a25e77324df60a9da268ab136d0c1e0b4ce12acff6c8e176cb19f617f803f801fa98733ab86257210a8fd30aca8fd110314ff4c973624aea1437122a528ebc9eae694bb0f7653a46c3e98d82d9a77efa920bff10a2bd220a0ffd5927b217d097a6d6699cbf898bd69c35cdeed982109f35c362b231279db83c6b4df8574e5c492d2efc7c711e57a21fb728ee424a5cb992d681eaf470d1d0f5da478b425fadcabb2deed3a262691795a11c1009b92edb1907946db0b8936ad67ff4cadefd736966ec705c95f1a007e71ec031b90cc7d48b551334f93188e6e51fdf530938298f22c953ce7695fc327d67bee2c53b838176da649e035bd9edffef8ac27650999b859a96bb6d1e66544440dc6aaa71f6c02edd293dd5f84b66d0582fd7f78385e6f78aadf72d5c996e9f03b81502ebb988c509de5bdef5b61630f24e384682f667ab2d07bde9bdc9160adee6b397c570e08d1b7e2549f1b189da73485af461bdd482f9901a25e22d815873db0e819bb760db94426d763ae643d44cc49cb69a99d5e49099eff74abcd32f332dbe4e262a664f8a933e021dc3b166bc890137995c3e7c5f1149754b69b437c79a979abe1df92e01f88c360724d6bf2b9d23075e2b8e1d2804e3312764ffce3b1dae4286fb99d984c193cd7da1688ce869fa28cd18b80fa4028627625a55ef479d4ede5defc3f7fccf36e76e6e29e97a164ec258cbb3322bb27568f16151efb01e2b7dfc67120ab7be4b2d40faf117ac7e742a41bdb1a90c3d1ca59180396799de2d01781d05156e79ab66e957d76463b8c26538b9b2bf9a43adc95cf5e4a49bf5460ae1478dc647d5935c4bce9ddefa79ca1560ce133f044dcb1b538e54f18587b666136c0ab6adc987e20658f89a4f8ad4117a9db1f94fcefacfce5cf1d2a8568e2b87aaca24d8590d514134d00b425d7f4d0bc5d8cf9b3b8ba33d64869af33f63a9b594ee497c6fb306985578b291ee4daf6b56c3cf979eb816c1ddc10c8d1976a517fe605180da360bcfdfa16a1c3375fd9ed029c8d60132b12520c120b5d7ac448487aa8e918ef7f6f832502f36d3dfad8b27aaf0e6d07199508604cb068b1f08f034e5bac698632efb5b38d1e47afc29f065cdfe7a14533dcd47e210d7de3880f1154807bc41364d2e78665847ece8662b083fcf693cef40631cd43f23457dfde9b9308d24384708a349f5d32e5d6b96a37dcc275d0243b1c3a013deba65243b0c21fcf1684222c467b95eac205d7e39ecfa649464a4f6e37c75f8fc53648cc0cb0362bbd8aaacf086e48de321e09d1021ef56f82c9643ca1b573eaef1f5f544beeb52f34ec1847c55c63ef9e34e33c4668a17e8da969496331aadeb8da070e866cb3158120514f3fc05b20dd029cf113fede3f1eb6fd181c7a20fd497db819b280420b45b14045074d6877eaab70e45a1c30309a0da044260ac6a17cace6e9ecb8455ace9720679be27452f6829937e337f520dbfaaca8a92fa2a73ef92bc83258a3f52bf0de2d1df36d4cb79d2060698aa25ed09436899a88367adf696cb4555eeff3c9e9f235eaf8c064f557207d5c99ceb5c4099a03869f439a5f25ada68fdb68784e6a93084acb4b7bf5d2f9065f8bdcb092e85e8b445a020f88b4e5ef657f110d30d0f0be03b53d95bb415cac57a7ec3fcff857308e66a8828d967ea7e57afb69dcebff28e98b8363928bb0b5513d22b574119dcd80aa9b7c48099b547317040c4b261799bef2cb5fd7662b1eb8618c580260cd4e34feed85a645f5457bb0a11bb4bf8c012b597ad513216288d6000d4bcefe6b841b5fa707bbd0d60c3da900c807954e19c97d85efc05177dd9f48f54ed4aa188c8577f34d249dfcfab7c94d1d2e7f5b5996a346447a664905b544e521554f2be07f2a1568aa225178b8d4238b67c003961cbf8b29e81d544566d00dee50c103874e4b3570cdb757bf809ae56b2f4a3c79b94a2c61d1fee83cbcecbb402983ae7fecc8ec58f9d95af817a41c4884a65d2162dabf968e473b48afe97c0790ffd4f6efc0f92fda13113b37eaa0be734468e1652db3eb78645fd8efc24d7139f1170b62fac97f19f4cf617770fc3939964de43916956d821ffd3a1429504a469a945f510e728086103227deee8d39e2bd3fc5ac7ddd2f93a0170764611033e528ec3dc6af4469f47275be778b3f4227d74630e07f4f453c9f1d2c64ef279e7160deb15b645c4ec9c7500e3a526e766f25f9485cd098d04fc19f00f985f85bc41b9777c3b7909fb222800b8607402ae2a584333de791f0141b06bb84e904bd99180429a0e36107c6cef740fdbc3ac", 0xdd0}], 0x5, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000001500)=ANY=[@ANYBLOB="7f454c4600000000000000000000000002000000000000002b0300000100000000000000000000000000200002000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff0000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000f4d45d16980300000000000000000000000000000000e30000000000000000000000000000000000b382000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000002100000000000027ac8cacfd2a56732d84d058bf4c42ac64b4461cfd340a328fbf7fa5865982b1395d4c73236fe1dce2b31c85b61c1c1cac16553da386e9fda38baa0290c5f38dff22cbd420009638b11dd2a0047edabb8fa335c83078f83e3195c001f23f93cd2a537d64e219f91793a2d4dcec077dbcc498f9e5951ed3701b80c14c74fa72e860ff9ecb61c6bd8ff14868539bfc9a8afe6433224b8b95464c49b739d8d65c849288aeaefc2c960825602517723973ea0671db8b09623d605954487879764382f603f3177ed9"], 0x158) 12:48:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) request_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='\x00', 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100)=@secondary) lseek(0xffffffffffffffff, 0x1, 0x3) [ 319.673090] print_req_error: I/O error, dev loop1, sector 0 [ 319.679149] Buffer I/O error on dev loop1, logical block 0, async page read [ 319.686377] ldm_validate_partition_table(): Disk read failed. [ 319.699311] Dev loop1: unable to read RDB block 0 [ 319.704207] loop1: unable to read partition table 12:48:40 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x840, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x5, 0x6, 0x1, 'queue0\x00', 0x400}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) [ 319.733424] loop1: partition table beyond EOD, truncated 12:48:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9054c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x10150, 0x6, 0x5, 0x0, 0x7, 0x1, 0x9}, r0, 0x2, r1, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 000000*0000000004096\x00'], 0x2a, 0x0) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0x0) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) 12:48:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400028001ea0240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c6e6f6e756d7461696c3d30bc9c7714279f37c236f3e9dc879db6ef8a92b9e315a18c79eed63b85e6d4a66376114c99409db5224f2537856943fe5d256969bbbc280142eba48c00339db712e85562b24f601cbc1dd1e88ecf4c260cf11827ae86fe72d429020d75c225570b4c49bd71f39855596f9d001d284c35bea413997d2ea4d0352f"]) 12:48:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="598809451e61c7803c46930ce0e4632aa9511e993962ae76dc36a7e562bf40c7249036365bf2b03885c9b10471db4e3407043f48099af0808a2a7d8e095d6108e11c41cbe589fd740f44b44f1a550dcfc2ab30e9583a03b00a6adf5a6ea00dd5d8284d01ab20692c704315856604b495ceac0f96c6e7f31fc1f7bea5c25f87ca691c50b8aeea2e84b88acba696f0da3d3dcec004adb040504d16ce99ca76a449e8cac14df7a39ff4a4b8d8316bf2012d1609b3bd816677ba1b0bc462f67f8d6d9e5bb16b0eb83312884d1abd33a11a4f50287022bfd1748675916d21ee73176224ffbeb0a118c939029d65e67b70", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) r3 = dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0xfffffffe}, 0x20) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) openat$cgroup_subtree(r0, &(0x7f0000001200), 0x2, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_ro(r5, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r4, 0x600004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) [ 319.996199] FAT-fs (loop2): Unrecognized mount option "nonumtail=0¼œw'Ÿ7Â6óé܇¶ïŠ’¹ã¡ŒyîÖ;…æÔ¦cvL™@µ"O%7…iCþ]%ii»¼(B뤌" or missing value 12:48:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000001, 0x12, r1, 0x1000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000140)='./file0/file0\x00', 0x100) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1008000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x120, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xcfc}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA={0xac, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb750}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4005}, 0x4000011) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='max_batch_time=0x0000000000000000,\x00,']) creat(&(0x7f0000000080)='./file0\x00', 0x8a) 12:48:40 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000023c0)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc) getsockname$netlink(r3, 0x0, &(0x7f0000000780)) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='geneve1\x00', 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100002, 0x0) mmap(&(0x7f00006ae000/0x4000)=nil, 0x4000, 0x3000000, 0x110, r0, 0x3ec88000) [ 320.337813] EXT4-fs (loop3): Can't read superblock on 2nd try 12:48:41 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000008c0)) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="3a21202e2f66696c653020f04f292c363c22f5023878d3dd032c7229310780c527cab33291dcb63c91ea3269be9b329f5392c3864ebea2f6"], 0x191) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0xfc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:48:41 executing program 0: r0 = add_key(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000400)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='syz', r1) add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x88001) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10608, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="1400000049b610b719a59ba80e4e4a6d1174cc4d8d73523d3a3b2f84182a6890c33221979faa1238cdd1cdc6cb2891756e38e8c75d0d892c95bded98e57c1f6c1c7e46a3", @ANYRES16=r5, @ANYBLOB="00b9482956f0f14b300129bd7000fbdbdf291d168a02dedb3fb1aeb2dfa7f9c30625010000000e102ed95379e0bc0bb64e5c8ba59bcde74a201f6e9a597dd4594b831014a12b3e49b763a410dca20cdf453d36980ccbdd4c028979272b0ba69cd5eedb393794db6703f7c179299a26ceb84b228c2372b5cd3516abd1045e8428ddb4d6dff861a9f4510b80f0404ab1931964ce35efc66d5f37746cea43ace0a30ca29bf9b78e75e44d001cef8801f3ae81a472ad0f52067f97cb858cf71501f628ced11d85f5bd7e10fe51a54493e312bf"], 0x14}, 0x1, 0x0, 0x0, 0x400c804}, 0x40084) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xffffffff00d) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 12:48:41 executing program 3: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = fanotify_init(0xa, 0x40000) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x2) fanotify_mark(r2, 0x81, 0x20, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(r4, &(0x7f0000000080)='./bus\x00', 0x501a00, 0x20) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r5 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0xa8101) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r7) fchmod(r7, 0x10) syz_mount_image$ocfs2(&(0x7f0000000140), &(0x7f0000000180)='.\x00', 0x100000001, 0x2, &(0x7f0000000240)=[{&(0x7f00000001c0)="11b6259aa7c7c9d593e84ba5ba5cc5c85bd48198a66f301a8bc1290084624eaa8194d1df027137142fb74fc741a1f0b857961cb2361dba261a7f4b3fa19233e35c8e5343a583d3f0045dc4087b7379491c6bc0d1edb5", 0x56, 0x1}, {&(0x7f00000002c0)="61d36d5039695fde2f643a971d6357a139f5681db702a87a8a93cb2699d91ce22276ac68ffab2f4ba25167fdb2da698940a0a63fa15e3fb7237227b7dd6cb4646eb1740f3a8e90a67748c13e0dff8ec6740278b15d871b7895b92955c5f0091f136e9ed67c4c6fe34f4ae9e2aa667ce5ac695f9db5164a2a651cedc1ba298cb79e9e1301534c3c46e9ad33e37b9c62778dd701ab9fecd74e3721db68c2bcd3bdf680809a86e2c2415db4f9370d58728d008fc7f6c6", 0xb5, 0x7f}], 0x2000408, &(0x7f0000000380)={[{}, {'/dev/input/mice\x00'}, {'/dev/input/mice\x00'}, {'/dev/input/mice\x00'}, {}, {'/dev/input/mice\x00'}, {'/dev/input/mice\x00'}], [{@fsmagic={'fsmagic', 0x3d, 0x5}}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fanotify_mark(r5, 0xd2, 0x8000000, r6, &(0x7f0000000100)='./bus\x00') 12:48:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x2, @remote}}}, 0x3a) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) sendmsg$inet6(r1, &(0x7f0000000240)={&(0x7f0000000080)={0xa, 0x4e22, 0x80, @empty}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000002c0)="bfc90ad193ec381f9953dd841e668e544557ed41f802fda5da8c3d3dbb89b91ab3b644c0d8e231a5afdbaf5f23ec5254840c2f24e4f5264533297f05f6137f4ea6420641c2e60dae87f44d1fb20c00d4c83b77fb9d4bee584ed3a52433419e652346071f46b59985fec7d189dfe65b9b1eb6f31e7e307ddf757af42a55f91138b732bd6e886398f36b6da23e46b6989ddbcc9bb76790ba32c9bbb51b645483998fe31a2c07ff7f6aecd902ad8332ae547a418e847effe3acf26d0012e14d58088fcc39b3cef96e6bb1895cb9d16b9de46cc11523b150de27775d94b0a809581cb9749291f1", 0xe5}, {&(0x7f00000000c0)="8e4a9f923e16989b93960d21e611bc972a5c2de457b15bcbe61e2e7eec9f34c19cd834563ad6ca07a360f405333f20f1b69e8ccec7f86aaef2b780d2ca4e5291976cb1d83cc2e60860d1c03abccf093c296ca3b5806a5f440e40122876623a776aa0f1699b2ddd9946410027493d8dc6bbb415fb684160f92e688efef2c500c060d7a830612bb4e5bdbeba2c095f08ea4d2e8eed47873d686c9fbd2624df915a7a2045cb7a79e158f8e484a11a787daec7abd302230732570fd3", 0xba}, {&(0x7f0000000480)="a929255d05461d908bd66fef778b2909bf7075e740a2fbc640d4872b20dca537de3ed3e6a4846d30b8a6afe3d2fb31e9a73578dd0850c2c28a59f9d7934737922b0fcf873200ae6196fdfa25519ce86780bf43339de3eb2a74c04ff11cf5f967081debc6262ea27ed4016ea83cbd8f77e23256521490f92a31a24c5ad113ad44640501cc0e2727ba133957b3dfd61477d4391b8208b8e0bcb1d588783a8782a5f1fc51ab1fbc78", 0xa7}], 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="780016000000000029000000390000002c0c008000000000fc000000000000000000000000000001fc020000000000000000000000000001fe8000000000000000000000000000aafe8000000000000000000000000000bbfe8000000000000000000000000000bb000000000000000000000000000000000800000001000000002900000034000000200000000000000024000000000000002900000032000000200100"/177, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xd0}, 0x4) openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) [ 320.954813] audit: type=1804 audit(1619873321.174:2): pid=9720 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir422774301/syzkaller.YX3leq/4/bus" dev="sda1" ino=13917 res=1 12:48:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000300)={0x16, 0x249}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x200, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x8) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f}, 0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x10) sendfile(r4, r5, 0x0, 0x8400f7fffff8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x1dc, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x1ac, 0x2, {{0x2, [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, [0x4, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa86b]}, [@TCA_MQPRIO_MAX_RATE64={0x40, 0x4, 0x0, 0x1, [{0xc, 0x4, 0x7f}, {0xc, 0x4, 0x6}, {0xc, 0x4, 0x7f}, {0xc, 0x4, 0x8}, {0xc, 0x4, 0x101}]}, @TCA_MQPRIO_SHAPER={0x6}, @TCA_MQPRIO_MODE={0x6}, @TCA_MQPRIO_SHAPER={0x6}, @TCA_MQPRIO_MIN_RATE64={0x88, 0x3, 0x0, 0x1, [{0xc, 0x3, 0x2}, {0xc}, {0xc, 0x3, 0x3f}, {0xc, 0x3, 0x80000001}, {0xc, 0x3, 0x7}, {0xc, 0x3, 0x7}, {0xc}, {0xc, 0x3, 0xaf7}, {0xc, 0x3, 0x4}, {0xc, 0x3, 0x5}, {0xc, 0x3, 0x3f2}]}, @TCA_MQPRIO_MAX_RATE64={0x34, 0x4, 0x0, 0x1, [{0xc, 0x4, 0x8}, {0xc, 0x4, 0x800}, {0xc, 0x4, 0x8}, {0xc, 0x4, 0x100}]}, @TCA_MQPRIO_MAX_RATE64={0x28, 0x4, 0x0, 0x1, [{0xc, 0x4, 0x46}, {0xc, 0x4, 0x1}, {0xc}]}, @TCA_MQPRIO_MODE={0x6, 0x1, 0x1}, @TCA_MQPRIO_SHAPER={0x6}, @TCA_MQPRIO_SHAPER={0x6}]}}}]}, 0x1dc}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001880)=ANY=[@ANYBLOB="50040000c26d6f191b529d4d6f86181566c615ef5f6f83d4b1fea1", @ANYRES16=0x0, @ANYBLOB="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"/627, @ANYRES32=0x0, @ANYBLOB], 0x450}, 0x1, 0x0, 0x0, 0x1}, 0x880) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5, 0x10000042, 0x449, 0x1, 0x7f, 0x4, 0x3, 0x800, 0x7}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) [ 321.022955] (syz-executor.3,9720,0):ocfs2_parse_options:1484 ERROR: Unrecognized mount option "/dev/input/mice" or missing value [ 321.076634] audit: type=1804 audit(1619873321.204:3): pid=9720 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir422774301/syzkaller.YX3leq/4/bus" dev="sda1" ino=13917 res=1 [ 321.089348] (syz-executor.3,9720,0):ocfs2_fill_super:1217 ERROR: status = -22 12:48:41 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000300)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x8}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x30, &(0x7f0000000180)={@local, @broadcast, @void, {@generic={0xf7, "31806a01e664a3b81104223dcc33f58b9bcf15949e2ff6bd63569c3ace74e9b2d5d6"}}}, &(0x7f00000002c0)={0x0, 0x2, [0x80000000, 0xf46, 0xc49, 0x2f9]}) syz_mount_image$v7(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x7, 0x5, &(0x7f0000000700)=[{&(0x7f0000000200)="6444d680eacdcb451271b55e43c1a3f91149d095271f719727585c540b748e4ad2ac36134152ef99a6546490767250214fbcce8474e2af8a45aff352e46304b7411bfc7ca3a4de1ff64529d27e79ad8d795f767f247266a6d3d3a6da71b79213328de67daa021f9e8a1511ac0263d6eabd97e5079abbbe40461692f904fcac9cfc0885f2075199ccbcd42947", 0x8c, 0xfffffffffffffff8}, {0x0, 0x0, 0x16d5}, {0x0, 0x0, 0x8001}, {&(0x7f0000000440)="5bab686307415496a062fa31ed5d99caaf69fd9be90aae1d7bd29b5d627b2657438d334c3b6cc8014b903bb8abdc216e92a14a997c8f939f668d97663ac20aae79cd6f18384ef5d67598604f036f6d86aa3cf064700ecedd0edf9c9b2efad9db8e81e5a49ded75a8f64be507ee40268c919083d087764408df3fd5c4d12291769585c5529eefb3a1b9143c255d0dadc57271aa124e76fcd46eb703002f6791cf4429998c9b396c3ed4a7ec603945fe4b96641436addda308d2e27a71189471ac29694e1983cd979266be58b658c6e772b517781f493c6bf165e40948b8068f99d3615f", 0xe3, 0x9}, {&(0x7f0000000640), 0x0, 0x35}], 0x0, 0x0) [ 321.157656] audit: type=1804 audit(1619873321.235:4): pid=9721 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir760397372/syzkaller.Wuma39/12/bus" dev="sda1" ino=13952 res=1 12:48:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x7, 0x6}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x2e}], 0x1}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa6bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123751c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c06000000b8580218ce740068720000074e468eea3fcfcf49822775985bf313405b433a8acd715f5888b2007f00000000000000000100000000000000010000000000000053350000000034a70c2ab40c7cf5691db43a5c000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a805608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d55740a46792cbf4609646b6c5c29647d2f950a959cf9938d6df8600a62e96b7cb8e52cbdc2ba9d580609e11c3fa90e7e57a79d6fce424c2200e711aeb4aedaafa657de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557b3819d8c396d2c236162ac1822f722ec23812770d72cd00600000f7889b8c7044f563a1f68d4efe81a406cd497cc87cac6f45a6922ded2e295fdbc463f747c08f4010586903500"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000640)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001280)={&(0x7f0000000100)=@ax25={{0x3, @default, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="369d20f2b363091d8b5f5d66", 0xc}], 0x1, &(0x7f0000000240)=[{0x1010, 0x106, 0x4ff9, "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"}], 0x1010}, 0x44080) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) 12:48:41 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x208c0, 0x1aa) r1 = accept4$tipc(0xffffffffffffffff, &(0x7f0000001780), &(0x7f00000017c0)=0x10, 0x80000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004fdc0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x61, "97c0d0f7406803"}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000001800)={{r3, 0x7fffffff, 0x78, 0x2, 0x101, 0x8001, 0x10000, 0xffff, 0x400, 0x1ff, 0x646f, 0x3, 0x80, 0x81, 0x5}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r10 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000001640)={0xfea, {{0x2, 0x4e24, @empty}}, {{0x2, 0x4e21, @broadcast}}}, 0x108) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r10, 0x6612) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000200)=""/253, 0xfd}, {&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f0000000000)=""/47, 0x2f}, {&(0x7f00000003c0)=""/4087, 0xff7}, {&(0x7f00000013c0)=""/239, 0xef}, {&(0x7f0000001540)=""/119, 0x77}], 0x6, 0x8, 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x9, 0xfffffffa, 0x9, 0x7f, 0x100, 0x7, 0xffffff00, 0xe0a9], 0x8, 0x800, 0x0, 0xffffffffffffffff}) accept4$packet(r11, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001600)=0x14, 0x1000) syz_mount_image$udf(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x200, &(0x7f00000001c0)={[{@utf8}, {@noadinicb}]}) [ 321.270265] audit: type=1804 audit(1619873321.511:5): pid=9733 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir422774301/syzkaller.YX3leq/4/bus" dev="sda1" ino=13917 res=1 [ 321.297254] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 321.371704] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 321.781861] UDF-fs: Scanning with blocksize 512 failed 12:48:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xd, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r0 = socket(0xa, 0x3, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x29, 0x33, 0x0, 0xa04901) setreuid(0x0, 0x0) lstat(&(0x7f0000004680)='./file0\x00', &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004740)={{{@in6=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000004840)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) stat(&(0x7f0000004d00)='./file0\x00', &(0x7f0000004d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000100)="861936dbbb8040bb55c20ba862645cc8df7309e53359cb63829bab428c7aecb45a41e820b4b4b1e29abb715ff21b00ab634c75f8b091d469312248b9f79a0402ecb7ffbe4f1a005d963f50313f4cce5c0873df4c282184a41afc0b77fb0707e9f505a2d00c06644e2e7fff79d9db7edaacf4f792829dee83161bbf221a024f63dbd043b0a735a946f3991fa4442b66e3485bab36f0009a4b76c1f8005c5fbe085a450b31ae2f02c66564986a87604b3aac98074e53b8ccb1cbc0223bbfa5dd950241a12c4b581c932b3d38efe4e96afa21af29a6b1bcad8df0d567539db8f62d4ee60023d8c8418c1a3c0770d3813fcb9deaa15f02c0f21cb442201f52d9eeaa893f8fbfac5db3ef54db234d807dadfafaa4400f34483a6543143b07feee2a24dcdba9ebada447553f434f70bd1bd13332cc7312532f98ad2d5da75a2fbc01cd8bcd869d00d9868b1a37700d13efd8c62ad943d0ccdf63d22330960ad96d336ac67ac57c175517027af6555cba9586726c14abe1890242278d1cf5490bacedb57e06ce6ed874ee7aef9f11bfea9b577b8bf3971eaa28b1b4a02f893b782e509f2cf98d9358bf2c6012c74dbe0499cfb4ff2d5a6d71fdb660e08e502150dd6161ed34e1be24405fdad2e8969113291d5deb02c4a80977e4205892e91875f545cf1b9f2a6f4e7e011a52b6b5527ba0901b0cb5261f54842da52c6ca7df6cec9054891558047de16d89791d074621b51df84d2d4ffdb626df3fc810824a867d5dbb40f2024f9c96efa5a880024d620d72adf8e9f0d20c4b28634edd993fe5b10cc230a7576dd51e376733d7fb147546ab4a9a0c6b0033cba397c3f842f0781d7e5edf60b4ff510d9bb9942fd8f86f353613ddcf5ff8d5e3b99a9d2538e1d7a749e0b354355f953be5dde2fe7ce7640c575101f4fe7f00adde1f9d37590859ef9d44338ab1e639ab8548f4f161c888478a59130b46b6b4dc63465c1e3f48c60b83c5b9a1fe6774d64be5dfdf082afcceb70d55e5c6645b13c375f6920ab093638cf82d2fb36bddb2bed7ba77372d43dcd98d2bc6d61a70e9c977dc4bb612b139a9ea6118e6d44e574a930ac5d72f3fb8273ced9163abbd4a93384a9b58c7ecff4b1f3aef599a56d3b90b7c01006733f1787e6a6998b40c4923e07a0fd3a005593bc093f80cc89a4dd842a0554e6dc0247daaadd206592ec73aecaa54f64dee64f0358929cb185de6baf872e745c26d261778032070e9488c73decdd036d7e7995912ee86bb0d9d1d39f9ddec96f6fda9da7cad2766888e2ee9123a8a58aba366d9e21f8892ff588638f8570e456cf831b5c71d765b7ec69c7da9788afb3b36bbb151d3d9875d0cccdfdd3cb27bfade4c7defd964838869b6fdd801d42813d6ea83361324549fd84a8db3140752f54bebdf18ecc44d5d948e675e0744b3b05c947c0587b95a2fd99c49dc3f2909bbac81eea918bb8558d104b72b215ae6270ca0191571ce5087ec1c246621e02c6cf0095c3722fe9762123af4119d651a755c78c1931e94d9e7320e6475962f624f4196754775b917604dc8f305af4735ba59507907bf05d6843b9b51b309b19a18030b5d3e62d927823f3c258308f532cc40cbe1586b06700c7f37311b5fd01d99e4594652fbdf59c859c68087d6772b7ba70a6c0a2305943ba6c6951de9369ecdf14eb074ef8b88c5cafc1efcf099febd8a76909528d176ad8b625511d851826b706cce8f2033d25d41c5677c03759453a1282d30430fc318c34e94e0d77dbb8d1f2d3b852a12a3544db6692bea6e10ace4e82f12a39eab86091ad65b4f690c3bf7e7ee8f10ce6f0e0c3de2a6fa7f72cfc62f46a84a1722fa2e1de9960a2a84e3f5c4ad6efb3832ac9baf911bf82c91c0d07d028a66d56a7415d012af89d5935d523606ed5af5af49d1fc8540c04d421389ea81d65f5c8e66b7985bfdca86777472818d669823b193ceced49b4f627886184f2a972ebb737e55f848a284085c65bdb84a4cc204ba7c56a317ab2a337023f31f19da4a08a7f316310820dc24e4eca025b519dd2a5fc203e0b33f71e0848c32e2833a9ebaa4e5ac85f491e4355b6ce4a2ee94b598babe39fe4123e20f286905ca7fbd16dc416f7b7abe4569996b92fc7ba4da57a9975247ac61cf6a30295ff3f9105b0ebd11fcdb85aec0392fdb08de9aaf4c89fe1c722386c34fe54ba442f7a838c168982b7cdbeb1a1f597579501c441e200dcd9f8bb12bf6eb6b333d5acd79fac1924fd70bf62963a6224a21dcabaf96ee4eb333ff037c2e19f33c85eff2ce3b8ea6b42489e61bd8c569ca08ee9477939992e5b5606a6fc37d57b0ae83158c96fe34e9ab9daff334f67c7bcf698f75864d96c61e86b94a0ae6089e7eb9de7f4b69e19becec8aba18addb8c82b1b968678f946269f5bc0936b76812df3e3d192c751fb3af9b5e5494bcf10bf887978f21e613c63de322d208fd8616029b37c5fa5a9a25a53af66a19a0f3ffa80dc34b1c7a9c6fa59a35fb0195bd9515139c6886c8dfece53e19dcc94b0509fd1aaea36dffe69683dbf9f9829f5a37ed657e6e2fd71effaba8d478989ca068b614aec63759f53af56c4143671e95edc81a784974622fd0e662da450ccd6926c05c8808ff25d336a324c160544d1433f606c5dac1398dfa3a3c19dad77e83ff787cd6e05e4b5c16c330c6c9c2d245dc9ace1edb20deb0b5e0e37e5405cda7dc93a348c3fa91376795464d400f2d220e3c9fe792ffec22003a3356cbf994bb9bfcd1efe46ca65e90e5bde810fbd9fa1da00b9c3a3fc7ec23c8218d1706013edf8652c0ca80c498d1467e6a33f0e31f6a9210d7c2264fa2874493dc6a758d06e37bbf548211bc5e54a1fbdd0d1644d364229b2cdc2667834463bbcc3e1cdebaa281b638528263f23fafe91fcc1c3b2b8a9630fd32dd0bba8a7c3061ed8b66d5b6a4d1086d03e470d9bee5a7159c7aabc9d1bbdf2d834e3537aa70e70088d1b8017fc5961d23cc0cc7232d0f3b1476fd9286b35599640de3e4327faa70218d7df03bd4a174274b37a96c5ec2dc29bdc927426f250ea2c7e488929e1be1e91b47be2cb6123dfb2dac5041910f743f7001e437601d42848de10e728b6fb1e6327844eae74e7d804ea056ff3eaf85e5ecd1408befa02b73125a8219cbd9c0d665a4030c358330d4d2aca183339050945eb1ec639cde57c9b4ae436ff6719f296d5feed422855d10bc15c00dfedde6507d2c859d593ea0ebf2584a412cb6f6bbf2d15616dc04946cbbcaec391fc403f684f099e1bed065c7a217a1da0d3eb3890e4723122dbf1e18f1d1f76e9f026aeb127cd751db9702c79d0a1514b44fc1b58f7953d69407fca81fbddbd2df6ce8954566cd151c2d1ce503b8f2063c0ad9861a80fbac3457c2984aa466c02b792c107bc56a55ba43d04c464be35240d75b79ca257f3cf1355d679802daf5d3e283ff7e0910d9a500879f2bfe93b31bd71c42a897c140c0691d6858c3853334ecc3fefb656f4bb0c210b70e48db931918870369ec49bd62cfff77cf281db3e0959b931b413ed12a10a30f85878c850288961e3b3b4590ab5fd9e8001c4389bd3680cc4b7b9b8dbbb4844a33bd50f463cad67a0b1928578c3eaa4649833d082a3cb1d0b60f7262b317435b58de930dc636cb04346477eca188502960735d1f44412e97a878d934e9f0e56ebb78168b4a0978f7f2f5f897a65ea8bf26f2ac11f1c2660689f49cef03712e632c6420969e1e88c64fe7e7834e6fb080d84267db25082714b1a4162ba96735ce53d5219621190493e531693c5d2746b5bc1f09c9f95673d52494f73b1b1eb9ab9dcfac4bdcd46a55b88089d56fc32353acf221c1c257eb92403a1e759659cd2a4c3cf604dea40d517ceba044ec25ea5befb7b43956f64245cc902eb9e27072c65b58babccfc27eb7dbd96ef5e4670bd0bcd5c81e9576c7071f2072a6aeeee466ca0f8ecff96e1db345906683dc3935d2eb89bd8ea4e9b0c34c4ca417f7b7b1bda0cc9d09e1ea121774b91ca7e5e4eb1508fa62c69e17cb2ab620c813caf85105d8a3e25491e36a9bf6964dfcb94700a2837b851468305af523789251d546499b177034d8c7e87d58d7df0a78f397dde92e189d3f5ba2140db7e9c9a553b33652977a1d7519d991355cd5b644ebc87f26a04b43c0998b05160fbc8345d360efe4bfd233bd19ba0c034f786a8c4217c7d96878a18cb7c569b0bb8595a6038ca8270c9ef85ecc9cdd05133ce752cc58f218cfb2fd217d0bb58916e6415b88bc7130a7d20af510b16f0d6a4ccc1fef3fd80ac9354d8e9e53c2fdc0ebb314f56c0637ce4f88e4f5b1b9709ee0603310cb573c2a4f42c3bbbc6d1818b4db1645ecf0431bc61cd6a72cec19af950906e7f62f81e5be807d9e7d7e2d58b38b46b789f3719d957f644e34350765fcb17373a4e151211b2da08a12b0b617912409b03e92335fd470e8de3eab660f4ccf1f90808c921e55785e1579b833684941bd8f37f335c8c126647626a748722ed56a2ea4dd96c5f59a61b648703aae3509a034d1363a9eb6d68dca1183f70c075329a37c1f15d76ce3257f7fc195f7eb676efd707bf33d890f40aa408bb998a209e415b30c816a747a1e67f3b18faa296891ba012746eef0491f3b829e9aba80239f83cf722e50b09b034b848693a16287e83ea8ea76da76802a6209a87a7d4ac022d719c0b32af0104b3be044f9abbc55f78cdef6a37920542168c90de904b9f9c73c3048dffbd00072cde971b9a9dd4fec775abd8ad9a07b4f3f1d345907c6a96faec35aaf4665b315db163c5527d8a25f62570aab60b0eb260ea8c5f5467d150042e6117dbd1d6214d18f02f8b2b464c6d7423e2d5fbb5e5a4927902ced84f127a27b4cfb2f2a88c57c41505d693a42a06380a9b53aa8492b4521e466d1fb31c3e73573bab623cb3ebe2407a66f9f592970ed1737860b44ab0dfdd7987502645b05db5aa90cdbc96ae2bf4e42a361485d974b05a3fb87ea93f7f8290d65606d535a3928c79131b0e3ab4099ad563ec6f60072b33200846eb4be5887d60b0beec9ff058153ef7b0238efccb963ff13f0c4ae8041cc51224edce719e65736930f22507ff6c5567642d22c1d5224d046148184ae60efb205c511243cf6dc0576fc3e2b506586bf272e1aa2011bf544badb9edcb5fb28ffcf4aa8c79487da35880bb22bb99335fba373a6e37bc1deaa22945bed332a2c44daf40a40bea8b18dbcba4bbd06c323ebdf39fdd7c755e9e078cba8b195ece990af8fd7f9b248b6591aaeb54444d2cad16848d43ef5d7fbf8f504e2017969d38e270caa7d6a8a16f23fbeeaaafc7f368cff6a5924c53140e2b7c0f492f911226a33403f918a08c17178cb760174e2cb9995e9a0dc6733d8426e00a2249074c67d67bf7af52e38a5b5aa686a721f888b9ee4a9ee347fed7fc1727aec3a7af9bedcfebcad797b85520609f70577bb01ab40cb41b5d098a990819e25c92477c5e5b6a0957d54cab70ca4f3e59750f7dcb09f4e091195aacf983e8c5e3ae616c63ffd405290234a7c993f05ddb2b89c6825190f1a86890b8e33978b7f9890215d0c554fc4db6ff164c597a3ead08b351325fc444dc1f4b277518edda832a67b909dc3672e791b0c205db089e7796c0b45324f44c46aee3507708efc7a100c4ff0337bbc8e567c04ea1e790df647c913f726f0f13bde397f623dca5606952ce82adff2ea5ab381b5f21ec5d3df626fdef5414cf3f8bc81e2e871fcb3192ef7aa2a1d74e2c12ec1c0cd04d47432e8d7984a2bea49a67e9ffcd5a7440fd4d8578a560f97e28fb7eb0c18638126cd80c89524059aa5699f6dc7be29b34e668f517d5ffc332a5f38aefaa60ef1eef17f034c3e5717678340beed780e4a6be9e50a0329dd350e03c8691c81dba42d565d406869b6bb0079425cddad7cac2fc98b32fa68b94768ec02a07063c4c6a7aecf1787e7b3839821f0f8c115340cab246f7eeb24c62bc25571fdeb8e7cc88b1bd4820c0250c5f281d17b360165188b28c32e673444029aec8cff75103cf899aea5c9a084ebd6ee6372d23de294410e68e37bf33f3b01e4fb7c9ce130f0fa85a2c39cf00b16be2be8317bd79ed296907c90f85cc885f0dccaf26eca99428caa685e73c975fb85bcb6002399bbc5fad9573362416bd952f6f324e92a13c8e702f97ed5d7c0e30e013cb37d1c4cfb1a421a6079d9b78e38dae5fb2975892fa27fc568043349f8921dcb3b9fe1d2e97df29116107813bcbfd6e2786ff6932db9b2d55c05928fc7c2dffc3848579b434e1e1a91d8392646b578aef2bde22fb385a435414733a6a985881dbd9a4901e462ec71d247dd6c9d53191576bbafceba28f14274665b9cc41435d3eb1ccd83cd0926c502eb494cff911782a41bf7cf416af53de060968c4d541c2076978ea8a8c877313fc726adda3b9bcad263370379382bdef3198e193c804ea5ef2f1433bfcda3b8493f2d8dcf7deda5033d9c344e5b7e09e99b3d8f18c9b547b827753a273e07bb75ad63fcf1b7141333040eb835d2f020214659685cca8ed42ca44b67de1eed982666ffb6b2ce68b5bd686f3a11cef9a48a3e6e1a0482309667de11e785e2bbaebc132e51bdda534b8dfb6de6a75dafda69ae5ba4fd0665558175449ed73d8d8b2ce65ca226a95196e74460ba1d691c9ee226fc3fc0ec1f171bba7b0ce202ec3486bea630d9d4e4c1ccb74158f3d3546b751e85348305d65ad46333be192511d74d788f39d2d318fd3d079da827fb5f84066a550007ff0a5adf82c9737c7133816fdac850d4b5411ec0e7fb536f50764749c6aeda30725c8cc294796c0f255c9a5ddf3e5445fed5c0a3dbbd91fb4ae9783b55417d53c1febe203a3f014dd983423851cf8191b3b641472e38b233c0edac8416324fd3df1a86e670e7a3f9433bd49c1486946941c60b710ed43c6264c1b03516721675deb69a31940742d1a24b899ce607f40be14c2205317753732f4b192185892ad67a91546f27b732e080b5e33caa1934f6f3f9893eab890c85da360b6003a73fb028e6051404915bd55f847c17bbde8b789bd11a409043abae62c85539ba079ec2f7a02060ae8a2ad6e5656a7bed3242f35ae74fc9caf66177ccfb6edcdf0757fbb1cf504595a3e0f64515f15c40909bb57fadfc17c2b17df921a674c8a38072d55dd3feb90ae8e0b65bc2488e26324c2d4a88d247726234940168d001b97c03697ad2c0dc705e8b9a2110eb6385a1400f6b44a3da1709806c431664a2cfdd1cd6add32dd9d5d6e17aaaf22c73abc30c8a6ea9edea1d7461db24222eed2a2ec215b8e7b63a8641940a061d0bef62a442936283bad8cdc9559e4fac3424da7520bec028054a7a6c9f927aeac0c685827ae2ea8ec4597ddfed05d0a1d62a961276fe85c8262e8a13672b72735c7260ba5a0d19dda36e833fa22acf040ebb86d6e30da93139f95277c88e69108468680bc57916422d1cce94328786bfce19d6912f4859af68c40e68ce9e0457275438812e004c47b794a650c14913e4f717597f5187d497c8b793ce947fe5552d336fd35a46ba1ea0b6fa63dbb40bc73767145bb65104a45c367b307c5aa6d8b54990f24ed6817710c87a198586faa51655b885a94019c52425a38b86f2a0c4863f6a1fb2d217cb9414d5294632f1f23bf22286f47ee7fa6c82648a838637bf800e2b7f73c1eb788a91f8173cdef37e586031dff7049221a4f517cf162e2191e486f45c06d374026f33832d9f607f276fd6f8d45559fd7174354020d83041a43debb12b7cb8c4903a3403c675cced23a873e5762f39c3b40e3875c610457659a1f4c37ae1c45acc376a71a6ebf8d982310af192e23f0b6ab154d30174b23d69fc78330b882342e3ed134d1aeea8d510b82bfc783256e7525bbc25022621ce8ffcb3f5e4f8ec59efd759fa3e7cf7473a8ee83b0e9651e6da7f4e412439c11975422599564f1038536d272ddca8485514b59551e7edffa5d1bda56c5a0fcb9beb0256e6543a29ee16dde7d72084a798158d29c0dcf510a515859ffdb5dfa1f43a8062256eb33e07ba42dee5981e85ef08c0398a2fe8ed93ac54fbef84b25eeedfe1dd0272ef634835fbbcff983b5a458633b3641032b3a7a2dc450a65a84a52ab9b1b9a055fc303eb5b92a9a1fbfd53709268197340349f7acbc07597d07be9f8130a17270a92bd7e8cdc02ca6460f1ab7e7b69e338a1ec5f17b2d7103866e39a49b78c6c75cccecfc32f34c10745541394928ba9090dec68117726b546601c328318e656854c338ac0dffbc82df525dc4b8289d8f2a11e92e82ad0c3cde607cca3f6f40187ac9414f74de373acbf81e78e19b7c99fa8c0a1187b90fb7bada07d69ed177fe83a475d6663f52da423af93035bd638dc0ec0b6cd70b56c9f6afdc648fdfc1b23af2f46cc7f02d969ea682ba194bedcc0b8e364f0be0f61f2c55da551512bd9056a65a374ce14750aad0405349a63abb209286d5b9e47858adb1ecbc69ed316e3497f3bb7b16e5097993c8e9ebda18e8446be6f6dc01c2d2833bcd37ebee78c342bac2a0cc4d8b275c4fa425944ea0f2c9cb46173a4ab19f986f1d63172d870b6ada45b939adf7770b78d5371428be1c5723d4205044f0cf148ea92ff45bd0861ce9e269d143e9c823384c4a5688f158f490042c336a60c0ea34ec7d00efc6a9d4c6d55fd5ad0bcbba66939d79489d64193174669cb4f5826e9297d60c1243fede28cadb466967ea450bd58a865654ad5cf8da3198c661c4f72b2ab47f940cf2436fe9810c8af3263e7a48cae840b926c098aaf940da43b9a8360ab513beb0eedf90c508b1e9ab7aa48d9123aa23819d9ab3b2248e1292440a698065c1bef9dd4a01f055433bfcc2d23f0acf5867bc827895f05dab4664ef28bd3bdf1c42c55cd8b00014e52593bb2183b7d0c09edd07ac8d70125fb488a1064a3dc205bb6d97275d2af1d723de7733e0c258a95830a235e4f80a19d0087c2c363296e0b48eba5c95d99d4aea54b0a44b87cfa18b9fd3c01496ae712ab0f186c2c97cfbc9099a84cc78d1fc5010a6cff4ecd433af1350c89ac8407d56b08229e40b3f06301fea20f62da759d8c569d7afdbd10ec6b2e4dd94a9d25db1cdddfc18240718ebceb96095a4e8315559311754efd2ed1d2327043c8e7c2e08b7c196bb44883a285923f011e81fd788050fa1b6aefc508058bb6ad9a24cc1b1a16654ac54300522121542108a2863e0fcd47f03a9c623353ccac9557ed760aa05e362aea39a9f1a19f7856cf2b84dd8ed0385bb77551afa1ed0db0eff1bf5eb44b0010bd8dce38e3f33ae06b4cd03a7053371469d876830669e29ae22d4e65f8c8c3920ad2c45dac6654a39907310fed9720ff5102e7109acc316439ca59f1dcce7ec618363be2a5ee29e92b552ebfc521d312ae85dcbacbbc365cae3b31cbdffa905ed57f3f1baaa8e3b0e53f1fe74ddbc0b0f1b2f57c45c670e05168dfc5aa7d9e870cfd02cef4cdfdec00e7b263789e11638627a901a44c34974b1e8429216336603c1f0b2b3b6f7fde99c641929c462382a48bdd0c78c6255647874c4cd0a63a2399cab1ea48f26d435a4f8a639abf6722a36da9669cf7f1e1c4212eed5b5e40fa9c8295a2027802aa2d67b5253d0446dbb799bdb4840ea80205643929182853990709b03dbd8ee619017a105a165e94da22f8300752bc9e7603b42ef95eb1f9d01bc6f36620db0a029f37610d3125ebb43eff594026d3efb4a874bc985de023f4bc42c7146568573265871db22c8ee7b944244029b220b601eb5150774ad58577eecee092933d31080cccae6eb252399d835f15c326ce06333186dc1f6e0f9e24d960be3d67eb90ce7926168510b4c256040615bccc31ce4656e8fa5d72900a3dfb55e4399b4d99fc246be385348d63852d7f5afd6048f82c62a19bac9bbfe5643594efde0b1bd58831bc24d8a26d2138e1a9b71c1896ccb8e07f2aa6407a80ea6315fc655132004b2f483684806cd38ff7ca5368d572bbcb91ef4840a2566ffb233a3b4247c40fc78402dcb97a1344be88cc11b6c8743b803ece962a707ba9591d234a5128a7dda6188af33dc7a5a2346c7df94632cd7061f01541016c6750d6ede8f1fadf9e29bfe02d514a69963bdb690ef268017319472424e5d1fe2d9ea447125d231ced00214dbb8bc1ca81eaef4f6552e7fc76d713355a31a63676e4437048bdc1297a72a03a6295cab78f0ef027c170580a994fc999d317f2538e7bda8d3fe9bbaaf51bf99c85a8c07f45a2b9c2d70faff6d1aa47375536c380c4eb39056d9b04a643f9dd6b8288e9885b6fd7162b1135a57cfb26f01082ce5640f52e35e477abe91582cd9f92e3a24551dd06120d16a1b286ca4c6ab47157e7b7cd10ae03f68fd755515591d282e587c5d913860047b4096d1b574ed04fac60b537dd8939b75aa936b895cfc93231e9d89d4cc7c68ae6491a88a2c847774e9c079f3eb60220fbbe34779dc9a63b7f05b342076fab9c760988a02f2319576a73bc2f43e41a4cb0f6e78d1ac1347ffb2f9207c19c7719afe0ba6304d67bb4e972c45205b542cb73c20679774b976863cb222a2343c988e394192f1a15f6fbf3abda84cb33eed5d5c161ccb451b68643813a48bfffce699bdb60f6064becfdf29504bd9188a36aa3ed27d9b714e5c4e915ba626f981a30c1d3ad762a6448a1f7f827804937d4697920354a754d079592831997f9354ba043ddb85cd9b69af05533508fd85cf647b1ef4b82eeb74e3aa5e54b3cfb90080157d7d081b3f62d7f1da46d290ea876de52cfdef54c1472a9f11a82ed18874056cff075ee9815fa7072ab6ac20162c42cdb194966b8eafeccf8bb709697090a6af66e7aff098d12e7ddd574ae6641abede43a194f253200d3d17db77ab80ff6d014253167cbe9585ef076d8ec25e4e6c94256be617c8ec9b97b8f15f9bf83af89fd4032686a8d8c98d4cb1bf8180b34c46781bed90f486740648ae7b6edda2556d648daa8f0d9368784711fdf8fd15df28589dc8244c2d6aec87480f40cf6da8a661ac53b0f11468cfa5ffafed2b756db5a3b454eb18df91258870717a70aa82d731270ffe34864fae921fef425391e074a39f8b1f85f5e5a6f9bd60951b06ba63d829993b944ed11ba6ad18442682b0da79ad1aeed367f16077914443f3abaab83cecb05e65d964100320fb023fcffeb40e572438e2bf89db5c48970d40e7865de62e395d06c5c56b4af8880459bff99424bbfd091dc10f76ea2af8834668860f75155709df681ad3486b49403f2c7507a4addc737951b8a48c81425b3ec6ecd125cdf6029c4051855832f53b0c1a3aa4832b8d03210c80c9e870e2268c3a8abcdf022edfc289fd1b421b92a9a0826d64dbdd6f46a245932b71778e07b06eb0cd240ece058c076c0218dc686aa4fc14d4c6d943c86a67aa9571d8a1e419c403970746b6063a789edbe330bd34a96df7eeed5de24509acea87b246abef4f3a2bae2ab2ffefde55c50f074586791f51a0f93655c50a79f", 0x2000, &(0x7f0000004ec0)={&(0x7f0000002100)={0x50, 0x0, 0x2, {0x7, 0x21, 0x20, 0x400000, 0x5, 0x4, 0xfff, 0x3}}, &(0x7f0000002180)={0x18, 0x0, 0x5, {0x200}}, &(0x7f00000021c0)={0x18, 0x0, 0x1ff, {0x1ff}}, &(0x7f0000002200)={0x18, 0x0, 0x9, {0x7ff}}, &(0x7f0000002240)={0x18, 0x0, 0xb25, {0x3}}, &(0x7f0000002280)={0x28, 0x0, 0x0, {{0x80000001, 0x3, 0x2}}}, &(0x7f00000022c0)={0x60, 0xfffffffffffffff5, 0x10001, {{0x7ff, 0xfffc000000000000, 0x6, 0x7, 0xb8, 0x401, 0x7, 0x6}}}, &(0x7f0000002340)={0x18, 0x0, 0x9, {0x81}}, &(0x7f0000002380)={0x11, 0xfffffffffffffff5, 0x3, {'\x00'}}, &(0x7f00000023c0)={0x20, 0x0, 0x1, {0x0, 0x10}}, &(0x7f0000004440)={0x78, 0x0, 0x3, {0x8, 0xd6, 0x0, {0x2, 0x4, 0x4fa, 0x80000000, 0x9, 0x0, 0x6, 0x17, 0xfffffffd, 0x8000, 0x9, 0x0, 0xee00, 0x943b, 0x400}}}, &(0x7f0000004540)={0x90, 0x0, 0x0, {0x0, 0x1, 0x6, 0xaca8, 0x5, 0x3, {0x2, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7, 0x0, 0x0, 0x8000, 0x4, 0x0, 0xee00, 0x1, 0x3}}}, &(0x7f0000004600)={0x48, 0x0, 0xff, [{0x6, 0x84c3, 0x1, 0x0, '%'}, {0x0, 0x10001}]}, &(0x7f0000004880)={0x458, 0xffffffffffffffda, 0x6, [{{0x2, 0x1, 0x100, 0x0, 0x6, 0x400, {0x5, 0x3, 0x5, 0x1f, 0x6, 0x5, 0x7fc00000, 0x8, 0x0, 0x4000, 0xffffffaf, 0xee00, 0x0, 0xd0c, 0x2}}, {0x5, 0x8, 0x2, 0x3ae40ed8, '-]'}}, {{0x0, 0x3, 0x80, 0x100, 0x80, 0x0, {0x5, 0x800, 0x8c, 0x7e4, 0x8000, 0x1, 0x7d, 0x0, 0x6, 0x2000, 0x7f, 0x0, 0x0, 0x401, 0x7fff}}, {0x3, 0x8, 0x2, 0x7ff, '-#'}}, {{0x5, 0x3, 0x0, 0x4b9f65a4, 0xffffffff, 0x400, {0x1, 0x6, 0x6, 0x0, 0x8, 0x7f, 0xae, 0x0, 0x9, 0x8000, 0x0, 0xee01, 0xee00, 0x8001, 0x4}}, {0x4, 0x7, 0x2, 0x4, ',}'}}, {{0x6, 0x1, 0x3, 0xa8, 0x1ff, 0x9, {0x3, 0x0, 0x7fffffff, 0x8, 0x1, 0x10000, 0x7, 0xff, 0x10000, 0x8000, 0x101, 0x0, r1, 0x101, 0x3}}, {0x0, 0x7, 0x0, 0x7}}, {{0x4, 0x1, 0x2c6dfe25, 0x3, 0x2, 0x8, {0x1, 0xff, 0xe1d, 0x1, 0xffffffffffff8091, 0x652, 0xa6d, 0xc773, 0x2, 0x8000, 0x1, 0x0, r2, 0x1b, 0x2f4}}, {0x6, 0x1}}, {{0x6, 0x0, 0x3, 0x4, 0x6, 0x3, {0x2, 0xfff, 0x0, 0x8, 0x6, 0x7, 0x3f, 0xa3f2, 0x2, 0x2000, 0xfe6, r4, 0xee01, 0xb0, 0x4}}, {0x3, 0x7, 0x3, 0xfffffef1, '[!#'}}, {{0x0, 0x1, 0x9, 0xb33, 0x4, 0x2, {0x0, 0x9, 0x8, 0x2, 0x7fffffff, 0x6, 0x8, 0x6, 0x2, 0xb000, 0x1, r5, r6, 0x3, 0x1}}, {0x2, 0x0, 0x0, 0x8001}}]}, &(0x7f0000004dc0)={0xa0, 0x0, 0x10001, {{0x3, 0x1, 0x9, 0x6, 0x0, 0x33, {0x3, 0x7, 0xcc, 0x11d8, 0x1000, 0x400, 0x1, 0x5, 0xd2134ea, 0x2000, 0x4, r8, r9, 0x9, 0x1ff}}, {0x0, 0x1e}}}, &(0x7f0000004e80)={0x20, 0x0, 0x3, {0x80, 0x4, 0x6, 0x8}}}) 12:48:42 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x406f, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00'/125, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$addseals(r2, 0x409, 0x2) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x7ff) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) readv(r5, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/174, 0xae}, {&(0x7f0000000300)=""/172, 0xac}, {&(0x7f00000003c0)=""/67, 0x43}, {&(0x7f0000000440)=""/45, 0x2d}], 0x4) write(r0, &(0x7f0000000000), 0x52698b21) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000018c0)={0x0, 0x0, "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", "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"}) [ 321.990051] audit: type=1804 audit(1619873321.541:6): pid=9733 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir422774301/syzkaller.YX3leq/4/bus" dev="sda1" ino=13917 res=1 [ 322.059323] audit: type=1800 audit(1619873322.052:7): pid=9768 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=13953 res=0 [ 322.067006] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 322.078442] audit: type=1800 audit(1619873322.265:8): pid=9768 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=13953 res=0 12:48:42 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000300)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x8}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x30, &(0x7f0000000180)={@local, @broadcast, @void, {@generic={0xf7, "31806a01e664a3b81104223dcc33f58b9bcf15949e2ff6bd63569c3ace74e9b2d5d6"}}}, &(0x7f00000002c0)={0x0, 0x2, [0x80000000, 0xf46, 0xc49, 0x2f9]}) syz_mount_image$v7(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x7, 0x5, &(0x7f0000000700)=[{&(0x7f0000000200)="6444d680eacdcb451271b55e43c1a3f91149d095271f719727585c540b748e4ad2ac36134152ef99a6546490767250214fbcce8474e2af8a45aff352e46304b7411bfc7ca3a4de1ff64529d27e79ad8d795f767f247266a6d3d3a6da71b79213328de67daa021f9e8a1511ac0263d6eabd97e5079abbbe40461692f904fcac9cfc0885f2075199ccbcd42947", 0x8c, 0xfffffffffffffff8}, {0x0, 0x0, 0x16d5}, {0x0, 0x0, 0x8001}, {&(0x7f0000000440)="5bab686307415496a062fa31ed5d99caaf69fd9be90aae1d7bd29b5d627b2657438d334c3b6cc8014b903bb8abdc216e92a14a997c8f939f668d97663ac20aae79cd6f18384ef5d67598604f036f6d86aa3cf064700ecedd0edf9c9b2efad9db8e81e5a49ded75a8f64be507ee40268c919083d087764408df3fd5c4d12291769585c5529eefb3a1b9143c255d0dadc57271aa124e76fcd46eb703002f6791cf4429998c9b396c3ed4a7ec603945fe4b96641436addda308d2e27a71189471ac29694e1983cd979266be58b658c6e772b517781f493c6bf165e40948b8068f99d3615f", 0xe3, 0x9}, {&(0x7f0000000640), 0x0, 0x35}], 0x0, 0x0) 12:48:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0x160, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f00000000c0), {[{{@ipv6={@private1, @private2={0xfc, 0x2, '\x00', 0x1}, [0xffffff00, 0xffffffff, 0xff, 0xff000000], [0xffffff00, 0xff000000, 0xff], 'gretap0\x00', 'syzkaller0\x00', {0xff}, {0xff}, 0x89, 0x8, 0x1}, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}, {0xf}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0xc, 0x688c, 0x80000001, 0x9, 'snmp\x00', 'syz0\x00', {0x3}}}}, {{@ipv6={@private0={0xfc, 0x0, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x19}, [0xffffffff, 0xff, 0x0, 0xffffffff], [0xffffffff, 0xff, 0x0, 0xffffffff], 'netdevsim0\x00', 'sit0\x00', {0xff}, {}, 0x3c, 0x3f, 0x0, 0x10}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xd2b44a9ae870fc20}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @loopback, @dev}}) [ 322.105768] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 322.126190] UDF-fs: Scanning with blocksize 1024 failed [ 322.139315] syz-executor.0 (9742) used greatest stack depth: 23560 bytes left [ 322.159011] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 322.186474] UDF-fs: Scanning with blocksize 2048 failed [ 322.196777] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 12:48:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x3, @loopback, 0x3ff}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0xffffffff, 0x4) 12:48:42 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000380)=0x1008) [ 322.223393] UDF-fs: Scanning with blocksize 4096 failed 12:48:42 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x88) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0xc004743e, &(0x7f0000000000)='\x89)o \xea\xabR\\\xb2\x1e\x8d\xbd\xc2\x97\xe8\xac^B\v\xd3\x16}\x82\xc3\xfav') ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f00000004c0)={0x0, 0x7f, 0x49}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) dup3(r5, r2, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f00000001c0)=0x3) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x4030ae7b, &(0x7f0000000280)={0x0, 0x0, @ioapic}) [ 322.283182] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:48:42 executing program 2: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) prlimit64(0xffffffffffffffff, 0x2, &(0x7f0000000280)={0x8000000000000008, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0xcda}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x43a, 0x3, 0x0, 0x20000000000, 0x0, 0x4}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x1c, 0x0, 0x8, 0x0, 0x0, 0x200, 0x40}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xc3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x143}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x9, 0x7, 0xe041, 0x10000, 0x10000, 0x7, 0x3, 0x7}, 0x0) 12:48:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{&(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10, &(0x7f0000000240)=[{&(0x7f00000001c0)="bf", 0x1}], 0x1}}, {{&(0x7f0000000280)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f00000002c0)='b', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000004c0)=',', 0x1}], 0x1}}], 0x3, 0x1ee198945508c6fb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000300)={@sco, {&(0x7f0000000000)=""/227, 0xe3}, &(0x7f0000000100), 0x20}, 0xa0) 12:48:42 executing program 5: mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000340)=@newtaction={0x68, 0x30, 0x53b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_simple={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x6, 0x3, ':\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) fchmod(r0, 0x44) [ 322.366738] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:48:42 executing program 0: ftruncate(0xffffffffffffffff, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000001280), 0xfffffffffffffeb3) preadv(0xffffffffffffffff, 0x0, 0x0, 0x729979b8, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setregid(0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8365, 0xffffffffffffffff, 0x0, 0x0, 0x3}, &(0x7f0000000240)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000012c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001700)=[{&(0x7f0000001340)="b19b816b05c945f0703e393aa6645be8a89bd5cd1f16199faf2741ab8f0654386cf3a55e1660f224e09b05caaa4749210521261f579c93ef727d699598f419c6c0f026858582dec721f79b9ccb5015945d331b5d5d3a116af6717703027be5e6246a4db933b5555f0c4cc09b589a38a5b7fa5835d9c1e94cba2cd755b2f30ed11b491fe417815c94b33f7cc1ac8f032eca652a5e", 0x94}, {&(0x7f0000001400)="df1cf97f62fa4413885289a043ae8c69fcfc017c43d0cf077404c427c8e738c52b958f5e4d7e89d91ee56af5fd64f2f215164c30e6063d50cc33defeb7e34df43aed3bf1fa09dbde51d1b8", 0x4b}, {&(0x7f0000001480)="a9f6e3b6b9d2351345bf0de12a0e96d19a1cc4623b656cb0543b475a82488491d4a57d8295c44a06b8839e541027ac51dd1522a792d4f35e6262bb2218653ce5f009d1fb894c2ba7817bee81a5d419019789ab6a0d0851067b6553ac5b2bed8cc58d37f6e71bb8881ab5bd763fa1e674f7e770cb5f611ca13eefb661cd46305f3f9027873d903396299d78382d276aa402ce92702f4dd10bfd92c4a4fb17b655d106", 0xa2}, {&(0x7f0000001540)="a4d206980219ccb4bc1f4c4fa71bdae644383e996361563559fdf6168d899fe0e5e0c9116434204bdaa807d2b4fa526a8f8eddafbfdcf8f3f02087ca0ae12ab9e7d5097fd1dea1f0418b7c1fe689f15b7e7bf63b3cc67e89330e96fdc2bb18abb385e74b09d926827b119232c597719035298a8cfc65b9e2c107b958633db81f2ae7b9a5e66ef98396e72bbe67dcba35b25bf758db3861e0793c836bda4424829d7496c47938059b9835c04e78dee2", 0xaf}, {&(0x7f0000001600)="fd4622f50533faacc7c02e115a174718075acbc486370ac002541835ceaf537ed31baf6759f8", 0x26}, {&(0x7f0000001640)="b9e757ae04990780fc279852379a664779df3f4fc9e8203aeb610a6bdd8b3dca9627ae2d76f9f818551e98e6cb1a6e53e9c178f4c7443dc71f5ec209f33941a12a16c91276821089532ec0947293b737088084fb17e4e85baff8899f6e050e5d5c31c0461305e828155576d65029cae17117c40d020e99c91850ed27c1d4590dd9b399c96d1d2b0afa69072ca9e84baae2dcdfb5980eadc9fad45c62c7c6299efb2ec298eed406f99201012ae0aba8", 0xaf}], 0x6, 0x0, 0x0, 0x20004015}, 0x4) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setgid(r1) setgroups(0x4, &(0x7f0000000340)=[0x0, 0xee01, r1, 0xee01]) bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x13, 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000280)='syzkaller\x00', 0xa21, 0x97, &(0x7f00000011c0)=""/151, 0x41100, 0x8, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a80)={0x1, 0x10, 0x3, 0x2}, 0x10}, 0x78) syz_genetlink_get_family_id$ipvs(&(0x7f0000001b00), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000001800)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="10"]) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], 0x79c, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x1, 0x0, "b145e3180bb48426b5aee26ae64909d4", "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"}, 0xe01, 0x2) 12:48:42 executing program 5: mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000340)=@newtaction={0x68, 0x30, 0x53b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_simple={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x6, 0x3, ':\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) fchmod(r0, 0x44) 12:48:42 executing program 3: mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000340)=@newtaction={0x68, 0x30, 0x53b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_simple={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x6, 0x3, ':\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) fchmod(r0, 0x44) [ 322.693521] EXT4-fs (loop0): Unrecognized mount option "" or missing value 12:48:43 executing program 4: stat(0x0, 0x0) geteuid() r0 = geteuid() mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x4801, &(0x7f0000000140)={[{@xino_on}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@fowner_lt={'fowner<', r0}}, {@pcr}, {@euid_eq}, {@context={'context', 0x3d, 'root'}}, {@appraise}, {@smackfstransmute={'smackfstransmute', 0x3d, 'uid'}}]}) close(0xffffffffffffffff) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xd4, 0x4, &(0x7f0000001580)=[{&(0x7f0000010000)="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", 0x200}, {0x0, 0x0, 0xa890}, {&(0x7f00000004c0), 0x0, 0x1000ce4e}, {&(0x7f0000000580)="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", 0xfd2, 0x65d6}], 0x0, &(0x7f0000000380)={[], [{@uid_eq={'uid', 0x3d, r0}}, {@appraise}, {@dont_hash}, {@euid_lt={'euid<', r0}}]}) 12:48:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) clone(0x18124000, &(0x7f00000000c0)="3590319e6e4db1ce71663f414ef430b96b695cc5", &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="44b96e0411655722841271e1a710d2e646f214f01381e82a85816005a7ae1b667f12") mount(&(0x7f0000000080)=@filename='./file0\x00', 0x0, &(0x7f0000000180)='ntfs\x00', 0x1000, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000fff0100000000", @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) 12:48:43 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x9) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, &(0x7f0000000040)={0x7fffffff, 0x2040000000000, 0x2, 0x3267, 0x2, [0x1, 0x9, 0xd0f6, 0x3ff]}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x1) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:48:43 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_getroute={0x1c, 0x1a, 0x11}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x140000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x0, 0x8, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void, @val={0xc, 0x99, {0x3, 0x14}}}}, ["", "", "", ""]}, 0x20}}, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2}, 0x0) sched_setattr(r3, &(0x7f0000000140)={0x38, 0x3, 0xc, 0x0, 0xfffffffd, 0x8000, 0xfffffffffffffffa, 0x4}, 0x0) syz_open_procfs(r3, &(0x7f0000000040)='gid_map\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:48:43 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000640)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x1ffffd}], 0x0, &(0x7f00000016c0)={[{@lazytime}, {@fastboot}, {@alloc_mode_reuse}, {@data_flush}, {@background_gc_on}]}) syz_mount_image$bfs(&(0x7f0000000040), &(0x7f0000000080)='./mnt\x00', 0xffffffffffff696b, 0x3, &(0x7f0000000300)=[{&(0x7f0000000680)="93e4c1fd8be565e5eda26c81e447ff4e3b919aa272eec9e1e15a6d56938244a4deb53fb65ef56362ad8c40817a15a78965dfcf6a2c486b92e23f21e9f676408653b064dad43fa4ceb680af4ca814bbaa2a99b0abb531f2232d4012b6459ceb4fdca3cc1e9562e819a8b0f6028a4b3bcfb133db4ce2c1d170aa0ea62397e3f726d051cb8996b005511b1cd104186794b0c67ffe45be78784237dcf464653ee0fbd5c3dfd0e4583f7d6e8c237c9127fb2b01f21eb66c9fd382df232585e867b7b0b92971db3c3addd393f3a8830017c487091d109a6f730544990b5c0c4717ca8c8b49f34cbb394c1335ac0c8992630e242cb48e89a83265502d5211e923834b2a48a468b232525d1d1628607d12ec7f9935304d9eef22fef94bf47d6336a8b896c4332f711bd7dfb29a678d3c3f974d5de1f9e5e5f6ed6af1a339fd2500d8b0d0e66cf320bb0df021233ffade4f354344e63db6eb8184e7cc5751cd418d02e3b89e6c987dd3a76b4687643ab3a53d39106a2986bd7ef75eddbe990005b81cd9041d36b3d36255938bf5b9fb21ff6c6c903b9c85ec498991845b023deddad858fd3ab59fa6f258cb99bea023d089eb2797102d0850ab830e184db7b0bcc998437baedbb41f5d5b4214a56e6ba599922e137ccdcb0f5cc7f7bc6fefb5fca51fbe98b4fd1e5d340ab6563d2103e55d258fd68d3d6ccdebdaec56bb1b57a6840b9ebfaf7552c3995938ed9a731ac09820a4b9b0235348241816d99a748ed56da9c73db699e4e1e8f1e55abb41164a284db911edcc6ad94cd0613d991aac700fbbc71a7214537f598ed913f87523f2a08ac8e88c6727d62d1742c8ae4acf86ae360ed728a83a42d0e76ad56ec3d2b2898c501e49380e0a6c9d894da0f4bbce35e9e218c6aae0e5b2e25a0b6aff1b7a1a60a53ee3eca0e01ccde776cb16a3f29840f3c0409f775a2bee5747050a4ee60195828297eb6055d7e57cf8d9d156696d743a033add4c9eb3939db6c943ba3b080468f4af8a2796e02ecbec224b92028991b9fe64485761bf621912d840f4ce633acf8417b343ddd5ac4ced32328669243d2164996d0d51252b575be3de97e8cd80369fb1ce2bbe636cdc1810c0f802284fd15de222ff908201eca9cd42f88fed3230d15bc6345355ee357f65174d5e61f2da455be018251399e497e9a6a33ed31de0f3ce019efbb2bede0765095f4776ecb5108cf41a59298a3559f10fc7e2732dcf440776462964cfe1b5caeb26095a4123155178aa2ae24b4f24b42d31fa668346c312ab90d6d31cd3fe4468241c53cb308baad70d5bed0dee0bb5c6f5f227db84d9fdf78bf9de12baae99d24cdbe8e44d20ee306833fc432b035d1484fba6a685a42dc09acb9511715c50ca487357e108852a625e8aec74bac1a51d6c926ff521f49bea34a1eb50e67414152ecea6bb370a3ab7593535a0450a8d550310544bd43291a1bdb9d53444a413949b608110fbe57a66ee891aa58081867b65929556624e2bad315b5779bd5b99833f9eaeabcbe5ce7a23685d0b4473a069fdab84f0c96882c7ae04ff00f09fb2414c284a71dd906921c43755ebab797a80c9f7671aa56633e03c3e723f64cfce80e4358b3a6a85deeb572f1b4a2a9cf6e1364f56135311e1bc52f7fb4489e93e619e40b62d9eb8d8652be964ac30cb73685ac5a71bb3bcf3d2ae3b7330d59d55854da32836b2ad8137395ce048e829726b85d56839039759fd3bd5d08691ccf818e2bae489be4c4f0da64dadef1ddb5b6b4563d3fd1feb72cb427b57d3eb86d7491005d363b662941344608f4398ec7f62fc3063283ecff59b0c311ab1991fdbe3be70858e4f0f0fdd3f714c72ea0de8cdcfa364e905aa6fa2fdceb8e692a3cd197eef234e54c796820ff0bd708c959c8d51a2d87e30e2981257f914aaf976a526d322e8a55562d59019d32f575bd47d4a2a19a881118e5f94df28a43103bc3a7382f147397887883270bf3f5fe83212c60fd268bc0bc64c123fac1e50c990b3443f97423158aef1fae16690dfdc738fe1a0715e96206dba7661dea743b395d5d2afd1b15c2b40b10d2cd7c6a88ac7ac1c68c0d1f77bba23c8619e2bc1fdb2149874df178c4f541003271d2020aa45fa2912493d2a4dd1f8dfe3796a80ed61437f87982e0489cac38027308846dfa14ccc3b38e0583db3591f0c227249f231bfcb3ee515b1482dff5ecf097546b5f63360df65170b337cd0aaa8d582bdce3bd8314127856d6e300dcd2ce94372a738c13aaceee54543f0b1cb23fa41a4e5a0abca5bf75e10896b9af2478d9a5ab487cca937286dbdd8e6049349ee0873fb6e6818aaab2aa4668cf44d1eface25b38938a0051748aa87a435b98ec839fdbb82b55165be7d33a1da40707b9db763c469f9b1efc3880b99da769ffee166817e8eb4db09eae33b268a8e7fadb6c953bd2e159fca17eb57c25f20ee4b9f162a7758479152f3fb3c7d5aa67bf87ce8555df3934be8cbf36a9e311062fa2262aa09e8a6986ac876dce3253624c848259a4c61c99e452fb4e2c17c9d71bb9a615ee334269a70646f9305bfeb927bed6a5b73649d44a1a71f1848a12a3a33a08f0612ad0e161ac3eed657838976f756c49f982aa71d941524a559e0fb504884bd2ef97e81d13f7f529ba8d703f52bb33dd9906503a8fabf1f9ddf7e06a624623f3379906b8a19bcb6bdcce7c443049560f281e43c38bc0f942f4fd52ef21cd6e060c881a3b68f28669d711e2744aa4b38c592570f06f33e3dae153aec986a8f47b1d96990cdd3d868dd6e6f6b8f732d39c255fbd8def5b26cf5ca851e6ea752e8cc0ff7a19891125064df4a9291ad8affff5d891e5763bab00702c96de62716cdb1e61138d2e22afd4c198f2bf2c98b023e1d99ca460ac85f97499e9b9702708bd9302234796ff68bdf237289ca488242eb2590518e5a415cea4e29884d30a7af680d88fd1223b8346e6c58a5525754c03a4c0cd7215f57ee3ca74f636def61d6b201dcaa2fb6c319ae6f1c612281d0cb9ccf454bbd0a20d78f4f01f710179efd2f0b4f30428d0f7068cadeddd5b09aa8f42aacf04af031c7ea399c926d1887522f2e59157e5f417c025f5ca35bdb5f48879989bb4fa5746ea98d22ea4a3febf01e663e226bfe524ec619af2d342504e9fc38a513c7f5419541c47203b47d7ba13430bd1383891f56d281bfd33c6876779c564897a6b0d9bcd80814042059e787ba8112da8415e1ed52e1423ae884df7a911adfc328956b369727902f29d4300c80cdd274d331ed048621d71d494ecbc3490845c1fe905b4d4e3f4361d46a5facb9436c21a382557ed944f5a480ca18fd0d5ba1d3e5dd1722d29f7dbba075bafeca22f2a541ead534d261dd732bb515fb2314cb7aef5e6aa6da2a0d8d1dbce22fafd0f6dfbc2179b4dd4e3a9473fd82f97094a993d1eaac28b80af419117540a0baa238c30b0ddf071e6ec31389c3dd27eb59d577aa9384e6d6e35badebdf988e42061a5bfacff7101680911815fe7dc580836ae71c2a1def2e451f5652966538638ca3302d83acfe612889b60849de6e23196df5d0921e4ea5a8afb1ef1348d6401dfaff27cf16762df72f59ae6c92ad1a129118cec2538f038dcedaa478cc9053fbabad9700fe48a406921fa3570df2617ba5b169859de2ce0c4045c59b3798d340a9de5210e1bf2c98d2d50e5f695e094362c3845e335c80a3b1dccb9797cae31f9473b50fdb633c62ca6f842c77f81c63ed39af0a496d7d70fc75769c41ef2b454844e9e5e94ac94db3d7d69fffce543f22853afe7d630206d787c51aadea07f891bbb78a1e1b9511af477165367aecc7795a2263fb1bae6ed13003eb9a9028c703042d6dad3356f2457d2ebcaa355e8752d7651ba7875f1878a12fb4fbacd1d0b4ad742c9b86b90d23f507ec3f59620f7ded205e4b9738febaf7cf8f9c0e9d7d2eeb55110f21ae024b0b8d4f5bd06fcad94aa49c3ebf0450e27a989a5cb0135934fd16201019a9b3ba0300a962c8c8f90e72a2d8953f0d160a469d1ff942221f8f293b88dc70638edf7dae3b12d3ee1bd8508e2ccdbac8419df32ef6e624e01c1de6d9654b853ec3dd9960ab1129e4c3e2bc092046728acc92f444b438f7c5efd7c06b9d0ed08e558d46c342608af7710747d5453337890dae8742354cb911c060c608907c57a8f8aa5751de18ba46a8cb7699cfadf0bb12cc50bc2b64009ddf6dbb44f897cd7c8ce2fde618e7bea4f442f2639714885d6480623a11eb590655670ef9decf84d699adeb9fb2ad6b417a63869721545390ae26346a478cfafc9bd288faff656a05fb1144baacb6886772f4d87edaf8e50409af37ea25de9ed68a26d3199cac54409568f778165fdd347e40512734103f5fc9090c9a65e1c5556b2a3bf64ed7f76897cc12907c8e1c5b90155fbc59d78219133fcf90f61153f0e91bff1fa4a2fab2f89a4c5fc0a301367235eca82cf54e120d9e82122c3b65258f707abc0869ea791dec354b51a79a736ba04146097fdddcce9b52e1fada34cba1505958b60560d05ce2bde7ab9355fc7484e4243becfdfa59d476efe9a8fbdada1c81867432e9528682517c332381638a191cc58e65143d7901589927081303ed392cd84ce2ddd5103b560139df409828daa20c7742d18bad2172054c9cb563d2351b10b53de9653ff5979aa0c279c175f5f5ebf61a14d8d62c142f553ddf506b7722462c0e4ed84a86def4955a3c2528628befc0230b6db83698ac74c331ade82bb57dc2bbc94c82be11f9d9bf44d5d3594b9a41e510f6238e9ba12c8a2b998a7b6b71cc7a8584641ecc1eecc6811dc933bf9b5d64a64a947233e6bc70b75b6b6f4c0cb9469f01cd109f2b74f5045f340212525247770183638a554493c9b90394dbca237ae36bbb4b498ef4cec950a3f1de862570cda16e4f10b3cdd07372195a5d4a6fc02bc1d8f3352101138dbfbc9725a1cce6bdb6e57ac606b42be9703b4b85b9d45ef469cbbfc59afab100840b340e710c846ceb84987e8b4df2f101f9eee23289ceeaca350473501d07e35d2e48cfeabda6f8fc318fb1c3ffa160592f303aed82c397a1bad4122d1613e2d4925edaba5bb46bb258acc1efe0ef60918d375b6abe45f9a51aa3d54a5adf04ab106ec3d7d2164b7873b6285986d3bbe0a85b534affabea0c0867494858b4f29d8e63fa4669b17f8e349c09f2fc8a9d0c439d4c5b48b2a43cb28ceb4a4699a4359cbc96801df8a5680bdaaa040d394a70896ff9612a49b00ecd95f307e361ee5acf635134a1a593f7ab8adb40a047bfb26ba31183281f23c53cbaafd057cf07e5a705038a40bed3385f5a05615c66381d2f36542d0bb660daa21bc617ad4f9f54117d928e39b13bc2041ea1c0752e7ca1d5658cc4766c55c8cd427f291fa3ef6585de121d1f86c9449eabf45cf919e1be79afce431da7f97e7e830ce5e68005eb724bf5c953970111a3136d3a362a17cf0dbe36279c388a7beeaeadfbcf2088896c2f44d3ac90d0a6c78ca922e70f43d6e12c7f7914bc7b8b6d0b51c91cff9530d69d4749651484c1381d979e8638055e15b0a92754b78ac91512909f4d39afc66ecf8c0d7f541f5d724b385f0d77468d61513a593be74527261dd384c4510e1dc9d40a3a463a3fd49d693720910efb78d53ad41daf272af71678a9c707216588e52a3f6ee7cf6ab73870a16b410e2b7255f312bdd0dfc0a149ff86795661c56c1f4289a67583b7e33e2d700bab7708a2e9ec47b5081d1df70e4d", 0x1000, 0xfffffffeffffffff}, {&(0x7f0000000140)="35440ec317def54dfa921508c0e32982de4a47a237d3ccf57086d89d559f519b2adb5ddef84589c010cff14037f805ca284700cdd168ad68eb36af22041b3043ab08240f146c39faeec02181774e61cda2975a06ab3addc729ca6c721eb0173c200cb9ad1b1fce506a7c59c461108bca0dfdb53e954b4aaeb2680c97bcef6a04dbbf6ae275d602718eaecb3dfdca3a4b5378fa39014895923f112357fb25280d70875fb8de4f7659577f31b6791d1f09e631", 0xb2, 0x7}, {&(0x7f0000000200)="84ac89dbd0803ecf2eb55e94206aa652a42da926328687218c0c1d4324bae705e644c72feb7430b67548cc7bf40493b3a1d14fdc18a4b4ef269285783134546c9ad1d7063a21e95b9b14c981ea8d4cdc4df1eac4a43614d2580a4a7dc6af4c1d0178bc0ec46d6941b283a7fd3d35295ca9a308d4aacc5d528ab500fabf5d370fb02402beca863e7b630a04eb7229229668d7848791e0a6af00d1f2519496589ddd26a75f8a6c81546bdbf9b19f97d6e10a89e622edf435e4198a38312704b5d07068cb1057dade610f0f5952038580d8ca381a56f3", 0xd5, 0x8}], 0x10000, &(0x7f0000000380)={[{}, {'lazytime'}, {}, {'background_gc=on'}, {'fastboot'}, {'{'}, {'data_flush'}, {'lazytime'}, {':'}, {'-T*@'}], [{@fowner_lt={'fowner<', 0xee00}}, {@subj_user={'subj_user', 0x3d, '^\''}}]}) 12:48:43 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x82101, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(r0, &(0x7f0000000240)='./file0\x00', 0x200, 0x2) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0x2b, "31355c725bd207234f14a89b7e39caa12e72708b11322331c2b4feb98e303b178c4b8f19aa23d8d8f9ad90"}, &(0x7f00000002c0)=0x33) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e24, 0x3ff, @empty, 0x101}}}, 0x84) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f0000000340)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='\a']) flock(r1, 0x8) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0xa42, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000001c0)={r3, 0x2}, &(0x7f0000000300)=0x8) socket$nl_generic(0x10, 0x3, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r5, &(0x7f0000000040)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "85f8083bbf6c3410fc94dd88a6cae97c2a54e95bc1601b530bd1b66d1f0e5a9215d4d9bea5ed9a43e73422fbf087eff27f1106716302f4f3bc2b0c3d719dba", 0x2c}, 0x60) [ 322.999240] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 323.044586] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 323.062881] overlayfs: unrecognized mount option "xino=on" or missing value [ 323.089489] F2FS-fs (loop3): Unrecognized mount option "alloc_mode=reuse" or missing value [ 323.090608] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 323.120544] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 323.128136] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 323.139960] F2FS-fs (loop3): Unrecognized mount option "alloc_mode=reuse" or missing value 12:48:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) r1 = syz_open_dev$mouse(&(0x7f0000000000), 0x1, 0x820402) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0x4, 0x1}, 0x6) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) write$bt_hci(r2, &(0x7f0000000100)={0x1, @link_key_reply={{0x40b, 0x16}, {@any, "af38bdd5f3af0bb8aa269967ca2d8f69"}}}, 0x1a) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 12:48:43 executing program 4: stat(0x0, 0x0) geteuid() r0 = geteuid() mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x4801, &(0x7f0000000140)={[{@xino_on}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@fowner_lt={'fowner<', r0}}, {@pcr}, {@euid_eq}, {@context={'context', 0x3d, 'root'}}, {@appraise}, {@smackfstransmute={'smackfstransmute', 0x3d, 'uid'}}]}) close(0xffffffffffffffff) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xd4, 0x4, &(0x7f0000001580)=[{&(0x7f0000010000)="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", 0x200}, {0x0, 0x0, 0xa890}, {&(0x7f00000004c0), 0x0, 0x1000ce4e}, {&(0x7f0000000580)="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", 0xfd2, 0x65d6}], 0x0, &(0x7f0000000380)={[], [{@uid_eq={'uid', 0x3d, r0}}, {@appraise}, {@dont_hash}, {@euid_lt={'euid<', r0}}]}) 12:48:43 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x42, 0x20, 0x7, 0xb2e9, 0x10000000000085, 0x1ff, 0x7, 0x7}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000400)={'tunl0\x00', 0x0, 0x8000, 0x20, 0x72c2b1de, 0x7, {{0x13, 0x4, 0x2, 0x15, 0x4c, 0x65, 0x0, 0x3, 0x29, 0x0, @broadcast, @multicast1, {[@end, @generic={0x89, 0x2}, @generic={0x7, 0x4, "a98a"}, @cipso={0x86, 0x2d, 0x1, [{0x1, 0x2}, {0x7, 0x2}, {0x1, 0x9, "03c460ec190454"}, {0x1, 0x7, "c1bbc8d662"}, {0x0, 0x4, "20ef"}, {0x2, 0xf, "248629b2de23ac998321340962"}]}, @generic={0x0, 0x2}, @end]}}}}}) r2 = dup(0xffffffffffffffff) r3 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000080), 0x500, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x4]}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000002680)='./file0\x00', 0x0, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() syz_emit_ethernet(0x256, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x220, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5", 0x11, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50}, 0x50) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000050c0)=[{&(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000540)="43eeb69d1ce5d7bfd6961ad8464118564dd399bf29eb78eed0e69f79b8bdc523b72aaf8ce3d9be952654de5c96b2cde97239ff6101be8a9436ef7439183fca98eab0441e9557027a029c771bf3464d360177372947f8ef21148fb626a07e43b3ae6bbb54c64bd1a51f34778fce35e6ad77a604db30af1e9d92be8f233732fcf017be05baa7fd0e8fd65981f1cb5ba91c5ce49480e61e925d82041225755e93a2c83ec209ef6ea2cec0b1af06576ab3", 0xaf}], 0x1, &(0x7f0000000740)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5, 0x0, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5}}}], 0x78, 0x20000004}, {&(0x7f0000000800)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000000ac0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0xa8, 0x4000}, {&(0x7f0000000bc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000000c40)="441b599138f58b4f99c677c13b9452a3258c2050fe427308af3bf33158b8722f92174edb024be4da2eca1a7490abec3ca75fc4d574e6151a5bf933eaaeda89acfbf95aa85a888409f9ff21332a32f284fdce0c95b0", 0x55}, {0x0}, {&(0x7f0000001cc0)}], 0x3, &(0x7f0000001e80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x40, 0x800}], 0x3, 0x40000) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) [ 323.227951] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 323.246506] 8021q: adding VLAN 0 to HW filter on device bond1 [ 323.246642] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 323.267809] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 12:48:43 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) r2 = socket$phonet(0x23, 0x2, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000080)={0x0, @aes256, 0x0, @desc2}) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r3, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) dup(r3) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0xc004743e, &(0x7f0000000000)='\x89)o \xea\xabR\\\xb2\x1e\x8d\xbd\xc2\x97\xe8\xac^B\v\xd3\x16}\x82\xc3\xfav') mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x10010, r4, 0xa21e7000) sendto$inet6(r3, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x400, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4804}, 0x44001) [ 323.340739] F2FS-fs (loop3): Unrecognized mount option "alloc_mode=reuse" or missing value [ 323.431677] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) 12:48:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x800}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x145842, 0x0) write$UHID_INPUT(r4, 0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x8) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 12:48:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f00000001c0)=[{&(0x7f00000002c0)="7aba11a98310b4d13c9099c2887bf47b93c619a895f29dd8bef7ba9ebeaaff9585d9b7241f1af7a201ddc0855ee9a7b0e07c8680181e60e6234b966120d95be7ec3a41021a6d553b92d9ced9d8c09df3971870e79415c98f8328235950ac2ddbb3d6acb546714c2592835af1e33ca60c6e374f14f7017e906b7705336acf8b48eac180e78c431af3fec05cc02dc9c7f5b504e803891bdd1075523bfeb27cd5513cdc93a63f08e632110a478138557aaf75134a3b508de300d1925fdcaeee8c7fd5e42f59172e1d130e378cd8ed82929d7b35f239eddbfcb1c9add11cb86c799271aeff3d710bcb0c9a7d6513e2ab", 0xee}, {&(0x7f00000003c0)="825646a4bda2ce0ad0d2567131411228ac8e88d1bb50967f14b69e133cef2939aebfa5b49d89bc3e5b2c453698290c1164ec4a9da9422771cae81cea301ad852e069e0b9e029ecb18f2dc54c839742153d82a836e92f2ef1e45d28381e0fe80dadcf9704733018366a9f6567bc6db667d96e7210dfc018cde962a3fe66a08888b0965061f9b6b188e13f78a5ab673888a33186ccb50355d1269b1e75ae5b40f9829ab409e5d13b6c6714f384e8533c9d14cf19b98326b1f70adff3b003e07b9da2eaf3ca54e8c444d66ab686e2802d7414fdd4f960ee62d645803f955adf9bccb831b4ebf1f41f", 0xe7}, {&(0x7f00000004c0)="0f4034e14f131f2465e6eb5b98394abda9a33ad51452f2532ec9fc1380562b91b200abad0e144fe7a55bbda4bcef43b4b7e21f710b5249a8c67326d53e443d76cef42638ce18b4a78931f5577a6f676fa05775377ec218e6711a1b4ba0cb6f8365bcbdeb156f6cda9dfa47e231de9cb324887cd94831d27050c93c70fce4a8a52661030c89a31e5653a8b9446ca9cf2c28e05b37007d80820364adb87f0f8787214dfefc266240d5b66a599bb88e48679d614d5c48b50e244aa42c9c26a16787bbf7d195477b3b84b4215f206414", 0xce}, {&(0x7f0000000700)="b322dcea540efb632f8212aada1a642f9fddde94524a57306516797a479fc84ef32deeee64c428f5d577f159d9db79eb0e20a2ca5c4ca0bef706e4f2e0f66afbd807299653fb22ad80c4fbd0ea75486f25788b11f1e6999236af2e258b9dadca077b5a23215e8a38333ebe764e4e3f62a56e9e47ef81a3c0f4913ae376d016645187c3b3030bee95642da721274083280cd107a82cc155577ce527e61e318366102b44d298c6b37f5b9c16ed02b1f22555ca8f02f4bf5b420b1ad3f0109b46b863512c453862c40bf0317583c8d51463c00aff7f0000ca20aca7d42a49f8a4715168d74e06cc208e9694454c", 0xec}, {&(0x7f0000000cc0)="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", 0x1000}, {&(0x7f0000001cc0)="a4e4c21b2e872625ec4647a42093f97f55400937269c2f87a26b816c3e164ef63eb74d5c1cd971d086500ef9ee4c9c310b4728eb4e1f38e03c4be069cf96e9681cf8f3cd8dbc8c790a5d1d520bb90430a3af741c174f0c53b34b9c8f84aa2796fd25a130744918f0aacffc5e815f93d5e2a1a20913d167854d581d36b784a699f4e31ddb93a7bcee6151b60b00a0534490487adb0c91084b130cae3b0c4f7338c692b31aed17d2670b592edc13c097de839f2c31fceb6a8bc2969d802630e58d9dad2435201cbee1061df8234c16340604338617c7f1567b84421559c14cff50e5c633a8137b293d004ffb6220da3d6ae94cffebe1592e7050db8a26cf26eba4afa6af9f8d58559a15f276a2565748ca0eba25c9949b43c8b252a288f2c332bf69f2ba91177e8972da19e1ca5eb58370693fa7cff3a50800bd98a9f844d71b6a9985c2591f4e1e83095923e37be7111374cd0a634d5c952d939457f460782d12646a47314e8752113aaad7e37666fe8f6354e1a6ad7b853ef7656fed4a192a0de120b0ff6ce0c6831335da4d7725f5b09891605aa1d137b3f209a1b740fcc7933fefee3cc9dffcd6c6f4e7c2c68ba562ce896f7a5393c9e56088ab5a2273c88882582cee9666612da82182b1df62b9052920b40763a2ddb2371f810f4cbd04fc238d90b6fac56852016c730d448ee93333af9e59f5213edbb3775a70dfb7e55009195aa868ed3b0536453742cbc39fe8eabb1a68048230d22f9b74ed9287dbf409ab1eff5c952b2e187905f5184521f8bbb71006baa073c30207cc06569e29c5ece4934a0b6f82630d0a4fe752cafbba846eb78b4d4d64772f86dffa0aa8d2b6f737e938ea73828174db38778759f782536da26dce7d0ef57dbb1616fac45c3d47b0b0fd801f4b0c8f055e5e39e64a3555090bfe1ea5c102cef39ea9e3618e11a88b5fee172d4b4211105cad71452d6a42b40c068bd633b02262836c6cee22a28770b9e4c46b8473b55ce62dbab648aa2924613fc0fdebae86c6583a3686fbaee947fb47ae1f913f03ee2b81af9f0194449e689d4703107b5eafa8805db7c6b0c5e7ca8c71c7884a34e2536e30779569ef354b5693d378fd9cd3c65d73b1503c950ef13b85c26437f027bec004c78ddf278fc2e6f0b311af712dd2c741179607bfee5f2381e4dd7413fd69ece093081312eccf74a339dfd23f97301f0d3d6fab60330d44e3a2e87969a52935525372e0701c007dd32e3b34d417632b3bba1961750dffbaec57f0e80e5e8675cb7d35c57cee80a4a2881f09a438fda3365551e4ba17632a4d3d29cb5cf1d61991f47403dfb2efac4bac5bded66904bc259f5791d489e55a8ddee76d5afa45fad26b7e85f76817676049aa7bd8254a3146e4c32acbda23ce208680fee36013d05f2c3693404aa19c19e6d38348a5a56b7e7632408433da327c44d9d67046716f0c021a953935621e1f3aade8d2df3d76e1f9ff17c11b24e1bcf401211f1e85a5c02db77a5d491554dd62749b5672370a7e08c3b16cb846bdab5805131ce43b17552b4ac9b65d485544c0bf91ec6e6e48a3c6e3122c6c943862df3f161876dafce2ac2659667b9c12c613751715dd93bbbd2d477c8b8f1c5d13fe5c54aed90c7b715cb3d5188513b95a601bf2f0db65dc13f54321aa0f388b1325ec2d13f41f506d3110d65372a2b178b2b558513bebe0c263ab6c3ac8ebda20cd2ed0ba0fe18c161d21abfe77f7b3d79cd36529711040bf2ea8c536a8669786ab5639803783841791191934d6d94273e1884ff2820af631ee3ddf1f9f38b9ca6428e493a55217b0abe175f5903a6608aff4fb38f4b2de5d2ea5a205f3192689a4ae6244b90cf72c2aa4283c225ae4dea8a388e77758bc2cbbdba1c15991c4736ea2788a81f3e6aa7f9c074fd5558dc0bbd464c2c46598ce1cdb0fb181eab91ccd0af3733fdc9fbf392fd34878c3270cdbdddbeaded44dae33e9bb6758b622d42b4b663fd39e97824a0c6f0b4d750c1025aecd8180a04e93076372c378a8959d37d52ff059c7466f1c08550e7a84dcc5f3f82bc544132c8edcdc700a60b68654602c1ffe7a713d3334431b893a45be085b0102e71d3a1c46307e96b8fd31e40bc785e2c3afe6dcbdf4f425b4b64d091fa6b4fa727edab9da6876d431970126809dace440c99c9ceba6f11c920e4c83652643ff4d986277b6083cb5ffdaeac744f01d4ff57eee8549dcb49c0b1c5b7970341f87888fea53dbf0546f0260f07a6a5fa687e8fa47b8e9624f1beb63f6aaaa47f2ea1d30ed725dddc0203b2a08d2d2999244aa3434719be9b11545139f0af4cab5ddd3b1b5bd98be51f0ee6c597f1c0dfdfcfa7084947a65ad47057dac948549c7a1d876de1c9f46fc7927520a20651638cab2bd98f679ddd11ad00ccded565dc8c19d5fa26b0c532f35c2a2b2e7bb040910a19f40f6d9b43643eba6737d9ac97841fd91352e6b7bb0cfaaa59859bd64afafdcf499ab79f905971cccb78c4527ba75bd288cfad101169f35ec42612f0cd3c8ee91ce48ebea3ec946d4497ad836f5fd202ca95eff96122be57de96d5093f7fd0e2f247895d8b33b2df78ec264175546c006beadb4f2a1ea4472b3e225c66ea0be0b1302e5f5098946dba2645cf3ae990af3f179a626426fbb231cc00ed32b86906f479e1d3e52b5b175901182c795ca395d12929f408bb7095f3a29aea22dfa96e0a8e1e83ce78d1349503827c095e574532cb05056066ea09641200327c15123cc5d889c3b4d4c4f7de0cadc397bfb8f1756671255ed829cbac6eaba60503c0079fe62a53b2677ad85cabfc398e0f3ef76edee29c36f9d9ba2c947a8e530b7159c28b87977eabc1c1fb1a87e6b3231307c422cb2dc6cc910c56255c41a57abcf846efc17da562419bac808542737980c02be5c25c85a482afd5a9ddb0455f478916add9343b19b662b3bf1c85296df1b494b6ba9146f6c395fdb9a8ae9fa19f6a7e37ca2a81755a1917bd388dac1e01e98c5ed6a5bc93b204702230208d8ef62a68fdc209843d47e08a782e752d3791ef2e7fea65af452909c3dd5029f168b4927e25c6e53dc97d464d9aa5dcd29b58a813384d23dabeaed04c4bb97ce477ee0bc0b16139f71f2d19640ec67f512df81103eba655d5c8976584fb2646e7e252fc388f150c46a32963bc4bab4703e24edb6379620f62b15e30705e7ccc095da63740a6754d60a741a48364e917086082df3b8c8fe75f1110e274017bfb735e4efc972bb0a83f73cd5ddb2b8b28ddbf40a71f07a4f460f19c6cca1840d5d38d9384cf898105b0b46ef9d7af46753465385adbfd55843125c41fe84f856780272d3b5f4c465aeab8b39f0ec20c2445fb74182a2b57db8474c42e3f2aae05ba2af72ede1b0d7a925100f69c1db59f706f81b0c058e7332c328516775f815de4fe2a8436b7cd75a96224a1f5ea1ed57e5d79107d5964e0f3e21098846fe71cb6de7c09d83197adcc6f1c6906820af46685271d136b23c550f2d15ee574fc0937ba24ec9ae5cf9b8130dfe0669d179fa39b78342552831dc7b7492d064725ce16bd404969820d308843e5e343f2da762a5092e90245abe5b45ab0a5c68397552c1a9d58a7c55034cc1418feef21d513ab2c4fb45308511f80694f69bc86d1903c9dc6e08d395b575bebc9e918b651ced51284f253b225b80f8a6e9b8e523d9970a5befae66394d42002f7cf2a7036388aa33ef15e2a7a1d177bb509b46b03b19f02e3cb07eba8fd4dc61060beb47d217f4afb2304a067832f24f0d69079de0aeec7e8a85e999d225ce29538d583e4bacbd6b2bf3af149146c7d08226bae88be770db7f7484773f6565dfb3845ccfd932ac8c80868bed744417e739c8b36b298735caf801ae564b80298d36bd703fa1940d9a9536c755b7ee0ba3aa3bdc6b71908583df659ec37c0e7350d86b7bc2408696f556381b6a5d7ff3724223efd7fbefe185c63aa637fa2f4d17414b49d02f873143ba1445e1b260d53899dfa1568ccf60e187843681497c2b9dcfba567ddd5727b792a69ff48ce18aa1c4a3785825b1c8b59c5a8d90f866f413ef1f0776935fa0384ea87665ae3e540e56bd0966ba996c9afc62d0ec2b990d4d990354f83d160efa9f2c2acd009eeda32da890f8a50af12cfcabc95b618479e2ed885e6ef02602712c4a5b42dde5810f28d786aeb64d1e912020b814c33dd201c16e477c2dea9eb25e2129022f87b2a8c2a52f3c2a7ce11e7a6137639799542751fba40d63308051d6fe9021880ea87bf4abb6861ef176b5de00b39eaf4e1155c308ddc9c35668168bb5fcecd3ba2f7cd81f6aec8eae6e5792d95195462371b903ab449e1e64415357fcede38c095d6305999b0a63ab2a800c68713f9ac56ed33f02b01b50c687e323dcac685dc4f0bd6d342db25e492c2c4e2bc673fc1020e9d504d01fbacbbbf646c0b44beb3e11ff7057597cc9550975c3cafd7ab1707fe4fd48db5aa16c5d68df2de7e2e4312d04e962706dfb06f37c0373c2e043be5b8c34b80eace6f633415137cd24db5a2b629bd2ac3706fb82f11f9383a885dd14fe02cfdbea3761810ea602c759e63bf8229d071e82961d18db62dcdbb9d60ce8b9b4aeec01541e2b944ec468af968ae96291589884bc4fae0ad6c09862465738fc094de90132db5da2a98d1544e5771e937b7df168b03432e78b0f2c3c513999e20134ee441e3a3befde1ec7c6d95d0bab82b6166e26532e3a5405523863b696932075d83d9f7045bfb7d4bd282da569180f1b6e22abd6496749c1a02876d014c928e8f66d39f53e8265699523f3f083620cc5dccc0f9c518130ecf8af7b3855524aba288804fb98c48a08acb0da87a919c39e9f672a024de5ec16ae305e0fcefcbf3fdf4ec522be8522a3674ec2cd601f2fac10335eafaccf9bdec7c68acf6e1a82a2493f97a734d09a95f832e6daec6bbb0c369583a4fb7e7077eff2f2f4889226f1ff5b99a418b8078daadc57c4af156244a7910c454b273f171fc934106cd6ebefc789abbec0db5431037547c86661d48ffba04f516d7dc261a2d881b778df01c2f91e524fe79009b5115cc304e25b88317019c00058b55115815e602d845ca626c4799ea6a40539e427db460c328b3fd6fbf62e152624c06a736d773ffa2c21ece4327813ecd51c46ae73e2a64dede893d5841ba74dd15bb7fedc4764a9860e5164fa3050efa87e1ed084b8d89b5aece5c58b332f7ca42cfb484676495be81c74b9f02eb2e571c1997f0bf54ecd3c30ecf23e97f24f0cb1e816645fe2b63623ffcccbff19a6f28f4f29b2049bcede72db1f1294a11df79b980fa9a266beeab49667d701e10cdbab5759d4241ff871f4975ffa628c201b2bc96eed9bb350e4ce70f18e883f869c5f0c3cfa245f7207a99727ce842db0e06ed7da88535cc66930af793202d05f137f89bb88147ada15e72044903c6b2a496ce56ee868acbd960a7532c438ec94a77ab9c518e8499015b43faa80c84db17bc6d1476d327f083bd828d82ed28cb7d0b1d5af58e595d276aa12549566abfb78e4498200ac7b894f21d7d7f3be56972bef237dd73a520f2b3d24bf8a4e5f8b44add056343b4f6cbcd0c42264fc79ee3378ea2476ece0626a038a9665c6781a2f3361c1f6dc0a17f52527592b34d674b475460c0954e244c3fb00ccdb67509bd7df87ffa5eb59ee19999a64240e2c65a7004848ea314b7f818854fe91d94fc6f9f25a88b7e3f31cb7b1d4e6241d211243be921830bafbd380", 0x1000}, {&(0x7f0000000b00)="4f3d340e217b27d2c7ca9279f5a9f2d6be75b8fe4a75660ac0623fc882756644fdd7fd4ecf8a6f7cae7c9c0d0106e67bdd34542332d716c1c6ad18c11fdbb2073f0a8313d3bf9a83f92855207b057cc8563e892806adc9478f3699e0dccad4c9277f3f097a3254ae310f5d75d339a431a7e54d3b042df6a546048ed7128092f097f4170be8417181de05beaeb652019e5d31f265c429d5ac9c406ddbab92ccbb517a229d", 0xa4}, {&(0x7f0000000880)="589bb5e70d8357e8bd0e79b34d3675e1d5a49d2af70088fbac74d382a7d06b7422536efd68531460fafc2c57f819f5af0cb77d86b4daff5e2698538ad192a2488ebf348c349bf542442d44bfc1889271657d05b0304da3a3127e166d2dc32cd5f777127132f7805daaa369e3279e71a5dad7639971ebd1c9056b6092b099e28510ac2721297c19dc3e46dee3d8fa27e443a1cd750e029865e1de6a55704ffc45035d79fefc908fcd40907f902073e0fb95a7589b5cca132c4a4d83ee6997de87529aecfd03118c4407cbf7df538903eddcc2abea735cf37d346e120f97a8e99cdf0ef2c125e288b35729", 0xea}, {&(0x7f0000000980)="a106896a2896d463f5fd8167aae36e2b977042df1c48a8b4d46bfa8dde32f24f844d443d30875db796ab7d24ba742b3180f8e18120267919d75fee6bcb6aa577d4eb485cb79ba6ea4be34807ea42849f22ece81242be4a7dc6be7b9f96f737268ca70ba55eeef4ea546742881da65674fdce46548b21a30938df4b5956", 0x7d}], 0x9, 0x1) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000800)=[{0x0}, {&(0x7f00000001c0)}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="419870a013c0f6b93758d7d84037c4527e8f00bfb9b63a40025a4368ad7b37fb310aebdd92ab9c3e04fac690a504f26c5a73351a54122fd88379ebd15da0484777a2ffc27c75c6b0394fcf788dd7cb19238148d7aa894a058a4e045023a4", 0x5e}], 0x6, 0x1b) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5d100, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() open(&(0x7f00000000c0)='./file0\x00', 0x200000, 0x80) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000005c0)={0x7fffffff, 0x3, 0x40}) perf_event_open(&(0x7f000000a000)={0x4, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x800000020003a170, 0x1002, 0x800, 0x0, 0x5, 0x6, 0xff, 0x0, @perf_bp, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0xffffffff, 0x3bcb, 0x0, 0x100}, 0xffffffffffffffff, 0xa, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 323.526343] IPv6: addrconf: prefix option has invalid lifetime 12:48:44 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x42, 0x20, 0x7, 0xb2e9, 0x10000000000085, 0x1ff, 0x7, 0x7}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000400)={'tunl0\x00', 0x0, 0x8000, 0x20, 0x72c2b1de, 0x7, {{0x13, 0x4, 0x2, 0x15, 0x4c, 0x65, 0x0, 0x3, 0x29, 0x0, @broadcast, @multicast1, {[@end, @generic={0x89, 0x2}, @generic={0x7, 0x4, "a98a"}, @cipso={0x86, 0x2d, 0x1, [{0x1, 0x2}, {0x7, 0x2}, {0x1, 0x9, "03c460ec190454"}, {0x1, 0x7, "c1bbc8d662"}, {0x0, 0x4, "20ef"}, {0x2, 0xf, "248629b2de23ac998321340962"}]}, @generic={0x0, 0x2}, @end]}}}}}) r2 = dup(0xffffffffffffffff) r3 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000080), 0x500, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x4]}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000002680)='./file0\x00', 0x0, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() syz_emit_ethernet(0x256, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x220, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5", 0x11, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50}, 0x50) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000050c0)=[{&(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000540)="43eeb69d1ce5d7bfd6961ad8464118564dd399bf29eb78eed0e69f79b8bdc523b72aaf8ce3d9be952654de5c96b2cde97239ff6101be8a9436ef7439183fca98eab0441e9557027a029c771bf3464d360177372947f8ef21148fb626a07e43b3ae6bbb54c64bd1a51f34778fce35e6ad77a604db30af1e9d92be8f233732fcf017be05baa7fd0e8fd65981f1cb5ba91c5ce49480e61e925d82041225755e93a2c83ec209ef6ea2cec0b1af06576ab3", 0xaf}], 0x1, &(0x7f0000000740)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5, 0x0, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5}}}], 0x78, 0x20000004}, {&(0x7f0000000800)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000000ac0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0xa8, 0x4000}, {&(0x7f0000000bc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000000c40)="441b599138f58b4f99c677c13b9452a3258c2050fe427308af3bf33158b8722f92174edb024be4da2eca1a7490abec3ca75fc4d574e6151a5bf933eaaeda89acfbf95aa85a888409f9ff21332a32f284fdce0c95b0", 0x55}, {0x0}, {&(0x7f0000001cc0)}], 0x3, &(0x7f0000001e80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x40, 0x800}], 0x3, 0x40000) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) [ 323.721727] IPv6: addrconf: prefix option has invalid lifetime 12:48:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000002180)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="00000800563182ab69d4176f3226cb4237c03de068a9243a5de48ea3ae993a3881a461ed7d1fe9f495cddbf04e978d347096e25e41985e0866f86b397ddcc8d2bd2f503b333a226cc5352443949e5fecbac78780ffeee688d1a529ab25b88664af9645a9cbaba6d10a4bf01e18d20cb542a64ea5eebe2718a49482771c252924c372a2003dbfbc923c709db8fe21c11d72ffa6f9d43252dc1d50387312851e8a75ea12841dca42ab1a096a9a51cb4d6d51374c2772b6c6e8cdcb59279de920d3f7b489dcf7cb924bcc26d522a19640d645f8cb3c7926556ddea71b12d5241c42f863843e0cdfa7", @ANYRES16=0x0, @ANYBLOB="00082bbd7000fddbdf250d00000004000380"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x4000001) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x4, r6}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000f00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000ec0)={0x0, 0x788}}, 0x20008050) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000000100)=0xd71, 0x4) sendmsg$NL80211_CMD_GET_SCAN(r7, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000f40)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="010025cc7000fedbdf2520000000"], 0x14}, 0x1, 0x0, 0x0, 0x95}, 0x1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="5f92ef0f3ec54b1900740fbec5843a1a8508d9369003711a6b62f2c345b7e6e9238c3706bcb86251913689fd92ead9e02fed0938b560db9904a2a1554c60cda89a3fe93d33ca4cda5920ce8ab7e3dbfffedbb8fc1e8b59017327e64d6ad489dcefa89a9c2728e2a416f8a1d49713879fd6ac0da5b25efa93ca778b3a4aac782d9931467289ef4894be38f38367878d91683f97ecc82abe69aecd9c37b87c637ae8696358c065bd9e2d8086239af848a1182b2f829c7ec8d7e46de1fd079122662b612fcb4be08c399a7fda194556d08d3233194b75a6cead01cfdbe91683426fb4d5f1071eb13309a17fefc628331638fcbbf263befa226c463cc29daf4c43c380e15d3e70334cb7ffc6ce6c28006db03a1b8e5f290300000069ffea9d76fba44ec2e4db6ef5aae27d97b40bf84b9af8abee53dd58f8b500f63e30cc09b45907fc5faf29ae56bb8f5e0f9435fea28a9f8a9a87d5fb8b98dae6fa6f78f4c7a97734b4cfe8f65ebc2f0d7b660aabdc0da27207b7aa57dbb21ac9094f5e2b08159f8a0923b66d66dd761505ce5c0afed87f7966691d7d3704593c5e2f52a055a6debec4b3198fd2b220c54f796dc39d1a211c23a7281a8140135d2cd9996d7d54eb470b6588f22d7be5c676690c942a15a4a3b6fb3c8c180d7d9cabcab947dd89cfb40a1f1c00", @ANYRES16=0x0, @ANYBLOB="08008ac741edb25e060008020c0002000000000000000000000000000000a45cb422d85d07c1434300c19b430346c0612f95745941c0452067931d5c9015cbf6a47a84374a7137ee42a874c8486897a38d9a5e971002115d4db468da73874be5bf579f4c9c5d87b86006663f3816dfede983d4cb4c9575f40136cb6c8e7fd8ca92933d68049cb0b201255d34936dc88ca563ec718d7d7e8199b54e83793f847c8540da8270479f3a709931cb767ad117aec90eff9986494f7136d3ed5c60bc8e710ddbd0f77dbf6f6a18ed07c5b5092637f26413aa90024674bc914ae10fe3"], 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x20000880) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000001000)=@getnexthop={0x60, 0x6a, 0x2, 0x70bd26, 0x25dfdbff, {}, [@NHA_GROUPS={0x4}, @NHA_ID={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r6}, @NHA_FDB={0x4}, @NHA_OIF={0x8, 0x5, r6}, @NHA_MASTER={0x8}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r6}, @NHA_MASTER={0x8, 0xa, 0x1}]}, 0x60}}, 0x40) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)=[{&(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000640)=[{}, {&(0x7f0000000480)="531b05b306ba8fe2826cd59c1fbf42df4c9e266fd4ea7a9cb83d9f3b3a873d0273bef4907befbc81f7814a5912c2ae566b54ce06e9eac431223f5b675f0fd166f9f5418777a508845f09fea4c94500863cd71dedff1158", 0x57}, {&(0x7f00000021c0)="31675bee8cd6f3096d262d1793448fa0cce14dd2a27270dcdcd7d4a4de32ac4c0ee793c54a2eedf641f5a5409469b4fda3cae4922c0fc7f1402b386dfc6f0ff90c410207eb991670f637211acc3f651edbd614614611b45f9a13d8fb5ecd470557f16af58eee688416c4a71f94f41767b7407842cb13e3bc20943d8688eecf3bf2860802df79674e138800954c9cfcbd91ffe37325d03352c6cd52e452f30d532ac755d6772b6aae29dda9b5145f03a48764c479cf41070914e2f83b9c3c41b4144a3cb6db9851cffd3fa51ffb082a35c1682d9f2f4fcefc1db1b17d5d76c6ee71c14c454fac5914e4e6cfd848f6d0481b896f3690449fa3d464329b19982b05f27c22654ed7cb7710300b45d5de583abf315f986fac7455f62b5d1e3a4a644d0cd02fd9a526e6486eaa7c79f7b9c73809fccf33d7b117a0494d74c0d3cc160a45a309537c00964dfb11653ba0ba0fa09cedf0490f4708df6347f4e3ca981af1df31cb9ebd3e4d666b8f9ac4d41138f5e63dad231281edded46c5c54b7424bf1ad9d68c68d59226fd247f6ea683c2bd8715606cb231304699f4d306be591fe4046323106625c08de4ec11d0b31d70136f6a1674ea3ffcc5946dd4a2ed050bdffb9123368f194c0072b5f3e0815cb9cbb10b76eb03bbe28d01c269a9c8461cf12777102efe12889c5bdc6893ffbeff572cb224fcdbe3a231a9ca37aef6e0a56718af6dea68ee35fa457da1fc17e9b0400a1113c65449a75f1e6e41b86e18e1cf775fab99c9ae36b69e5711b1aa032cbafa71e93de2f117ab54e579440ab1af8239f680ba099d0a75928c1f27c4532d614af0ee809d9b8d7b43bfa22bd4d03654008f7db7d1f02507506915e87285938e7d32d036e112d1b293e403379f6805d46dd7a02f751ff782ed479adf1bd6c3fefbc913094d6544b639a0bb5f25a7836381a745ef1643983fba0c068fcab4ab0da165b94771816bba3f126bc7cd979dd59286196f53c0c84e21dedfdde22e8b774403254ff7cd551e09b68e5c6f7e4068e4219ba4d2aa20d3b581dbbe738811e60115ae427c0157a4f9310abdb330843203a20f9c7f929e84cf845588e4f72afddd54f6faee896ed73874f16bbfec050194bdec817fd966973318c04168f0cc4de60a39ae8ec69e0881a97ef799166203d71f364e28b89255f9c1e2fdd377b6214ad0f9f9ce439737bbe5a5c0b147037c990d17436e1a430e8e4463ff89ca53e247267904b29945846a164af99d28da645b70206a994f77689d3baba2b32beb86642acadd9a969a0c27b483a80bed4778592c5e4ac956ca24674004655ad6918d2250bbd6d386c19e74294a43294c53b8f0be1f952b6657d27328ceb908d116fc396d584a87729ea594f7a42b5216ed96412a8f9e2589e44232892534e0322bd78e548e4dd612f0bac898889a07937c1659343614783c8f3c811b01bddb2353f3ac1a16e9cc6c5822f2a427329de0c7168f009b76142a99d18d3c5582b869a7c61d0ba8f03d525668699cc2889775e1e3b4f63937c10752f9d4fa3d7ea6886d9ec60c0c1231caea3c202170e9ee78deded0a8bb62d7f43decb56dd1cdba71970d9dacd36b8d1569617ccffcc2086b99db41f2b032a2f94fd3db8bd7e50cb9d3c4e644ae035bb0fadc5e068fb66452be158cf4e4c47a950c3c8836dc57fb395e826937acfbe646d21dd4096bd945912aa20ca0188dd6f89e21f78a11ccd8bcdad0ebd0f4f0a7fd18ebb676605e111eb584c3e99cdd6a8ef57bed3fd6b0021605d96f6423ccf36a402df2fdd85aec6395bd8ec433a4816e52aab6df18534ea2911d7c127bb795d3f6be5efce2df456908e689b5797aaa84ba8a01c272196119680b19b45083437938a3980b98b4f0f8d29be7a8b08b9a5e261bfa355b3600a96bf3096348b53918ac4c2adfb7f0af3aca6140c5987ba4d05fb9b075ba55d10966bc23c7a399ec36cb7651a6c991a9bf732bcb7a3e4344f3acac8a3d1165b2d4b97fe58b913ef940f1d18d5a7360fb7ecdbae42c82d6bbee16e4ae30f4632e2a83f8e686feb31811dcc8123df79daefeb5e79f708b1b06395550524808e5a3998371c885a4cb271c8d08384283aee5a32126410c4b9e402f65b62762191379fca529bf9eb73763f49b1d3070d7e29d498e6ef5cdbeed23cd9ea76df75333218de0b80e3aab173b52fcc6d4012241afa25b91cb8ba7971deda669e71da5eba06c554243e1f000ed493a4f81a5edc4204ebfb9359942761d37cb7b2cbd4078e72cd050e065e6869e9b18fea472cf62c97cbfc5273f87b0f1c8453d573c9d8313f33e668b67bf64e80cf3425de7b84846981ff5bcbf4dc7c4761848a2a739720b51758037646a6ba59b6c16494cc5a8eba4b87e662eb352465c3ac6dbbad919f9690d83b6e03ec4a1962a37061f2ae2ec0cf954a1a1f9d6a755fe8225f3fbb21f460c439462ec18207faac2205f0a11513d74c56478b857b476f0589410278068c978176aff1fa74f3b0bb3bcb7187d762812321ea46331cc703123441cd8d31bfbdbf796a2c99533f5db62a0c9d098d45c2ffd5816c8721fc974f440e5ddfafe7a734762b08c5f9436d96cd0476bc70a55f1292bd0bf5a9fe2c5277f5865efea36281f1d596645e05d55ce6905082cdc7cda5f25241a77f4e135dfcdccc61e056a9a2bd7a2f71d94e876943a3a0be2ec2cd9b82bf4e269f9a2870514c0012961bea339ba0d428130fd19a0544b6c2a7added5d38e7e004c9cbb7564b9482c6425797b1e1bed3ec6af29865a693ab7854c3da5e595f6bd395015feabcb074fbec52b91d2c454bd60d72cc5038ff85a5618271c7cdc2b6210bdd1c24ff31c4cce61abd5a4105b7b198a6587db3177122ff36845c33fdd5cb85561fa9f4b11a3697fa2108b91d577b43a93843514bba77d1c1d36b6821bdcfde89563daab9bf843257cde8730ce1ef9e9cc1bd36c494c39e2fa0c443be4ecc8f09ecf0cef95ad5b3af7fb0b7e318235f2afff598573b032978951deccc469a137f04b3b5cc4839aacd34e899c04b45dae1a819e0e00e75b060fc55b78f4a050b4b526db1d025bc4f416f2d9a2c05cfa333e218aaf29431781167d8d30c836fb8fc78466da4b443574b3eddc32f7e7e9fd2ba5bc91b075c42f21cbef1697fd5b4b03fffa23416cf7b832a55c608b453e09843adc26508bb940c5875dc6a0d005c25cb7f0772619106e712b92c382e5bcc67f36571b4eaa0719e89237904580e0dd37d34388c217a8c0cca3b4c62c27761bf9d25b91f940643914ec2baa2e40ec1423b6e375cfdc9bdee1567de5439ee4f795b768cb4cb00c1a72d32613b54a6668ef565cd6e450d8d16470bb363559df78abd99a7d776c10dd5d19e551b14d4a3804e4412713a56ff05603bc0a6517a8feee1b58d96651c85daba9cff52325b0f5fe5f90fbedb0ce023a85f1633dede4bd4a822a51d973012406a8b0e597695a2785b617110e27e7790307532494263cd0ecad14b75c190c0319a6401eda7635fd5a288189f291cb6dd2de451e88704be3b546a39ae1702ec553b565aa862bdf6679d687dd38e6a6a373602832eeb4e0d65d61fca63acec7ee4445ba11c3ce82773be3f09f48b2cf809507ad25ce0c300a64913c7e404863e666b139ab8465778c19a49d62e1b7058fcae6b07f688f1719da2745dcd026f5c3fa5d33a848535cb6b9e4ab84181b11b7f017e3828fcfd5cbf0cb87d4e81444401727b09893eeaf41724b25ac21e1ecb2ede9abbac96688ddbd3af9fcce90c18d260d85d8e763003d62c9c6f3d1a977453b32d99e141d0f7d11d2cbd9472793c90f7fc1d65005dd828d5672bffe35adf91f1126e168cd5c0a26df3c8bc141bf71cbe2d3188d365e2c1b2709d83af7c5df51a34244d23725507ef83682704d97da332e5639bfd82401099064a5f6a66444b82d572507805e1e880485b0204f68bc210190f069ea44a75bc33b47eb6f427adc2177b1f8adccad1df875a0140de2f04c841d44222a5833095eb47dea3800968bc212c5f1c26ffcc6f6caedee9af7cb1728ad51506d5173d1ca9e6cf5e09467ee8d20b58e041adbec1100f92f1f35fa4928a7290370ad0c9e33534aeb90d410e4cbeedcc00909a813cedd1fed861a009e1893d9fab67bab93a1b0c9d86a6ea2e4a4f2c977cb5a95f5ca9513a4dec4ea1962468fe87a85ffd36ea8b02a20f9f73acab6f62f307e895c27d4ea2c0f120a130463d82fb20560ef68064f303131157487ec392f35354c477401702a035470892198666a832d24af0ef424323f50d26025919427a3956f8333e13e18f7ca6aed6913ef8e62a8e3d49f1594d808c96bc475252517a5ba3055707b9860f8735c201c3f51272eab27d69f826731df7bb5cf92a2a5b56e0d0d7aacf996ee19fe534bf06d98f0d029e9d24dd303d4953e6b2b3f5a9b053144aed5cd71d83abccfd8aca89ee484107b55bfdcb049abfea0ca01f74d7636337a129edab194924e763ac21e7773423795224cb031bed6f315e5e74f98fc6812cf55d2d97d81efcd2d6900174d3b1cd382147aa04fad2eb696b401fce5d55fbd4576ca5a4290c56e61101eea6349e4df71f0d582d4f6cb18c100f3bebf2c3fb790c29be964d4e0f2be5823fa5fd39c307397160e67d319a24990a362c0ad837a013ef67be83b4bc5085f5221fbe29a052622c6f6f3e073c6f1e97c144a7bbcea6dcfc3112ad7d59879944d978db25b75d2d6575f49b69026d8c5ff636111894d7f2a200c21f2b5c9baafe325cc617ed96f169ede52ef3c525eb681a21674194eefb1ee58fef4533c525f6cbc30c48549d89f7210155d477c37acf9235a979250be994e347dc5578eefed4e1f3c70a08e67847053589ccd92e402fdd4e36835b2345c18179e2058cebe2d0e94a0e869ba85a1207045736184341cf721cddb3f36af6f257b997ecd63b1dfdca826e8450cc9e4a91ea42e21997f45dc0dc72453ed8784bfb2a1c27ce61960198797bae2ba6324634cb23d3f4e95a2fc15c3d69ff6c66862ab210cb1de8c62f3e9f1a8270979d5ad9f2c125b44bd422a08172b12188f824a9ae01ff086d104eedfec7a2ec14b5c37c9605a0806adee1c3ad0bde891c21a4a59cf73b9e49761e798c9cb95b6712e3814305432069b1ad475baf4051348f34a801c6be706bd4b209491a5d7c132c35103ecd7fc1ca816d492e1476a40792e10eda97655bbd858c8397582c53d779438d09caea5d343be80f0c5f1dfae9ce13169e946b5cbe530f36a6dd3395f9b06aaec1a72b5963ae96c6930a619ae685a6f91487f30315de1c4950551ecbb8c6f4cd6c4447d6e2db3d72a1f5d1cc01f67bf5ab2367c98d442635380095ce910d435f07078b592cb01afb18300ccb21036fde1cda20a6db895b94a50e0aa220b4008b15950c247928e5fd9bf51656d7f4330ef30f181bc55db2d8e51fc0a830964041f91ac38b286c5c2ad0b2b32be84e7469b9e404dc65ed0e87b0e6ced5c28d829b22ce91502753ac3a7454c4696f567aa21507c1a3a65ee3ccf5754fa2b360fea3d619032d8f0395f6a0f4e8f4490f5d47bdbc16f76b0f6ad62453dbc3d16d18d59a3399c2d80d8bb2a4bfecf446797a159c352775f8226e44d5243cb4fc53bbf84592599148267d309df87222811895ea8e06eaf07f6a7a59d2db6f0f24ddb6b84ef90fc67dd57041e2c98a2aa54dba4c99b1cd36c5c7cd2149bbfec83448fbb17f67fc9619bd21747bcb6bc904528ebd310c94773bfd996509a", 0x1000}, {&(0x7f0000000500)="5330a642542f273f89afb6862590175a9130bba13026b474276f3685c2045d2f522862d51e518b000231e9f4b2a4e99208c816a6e10e9252129f4c5a68ede695e3e733f9d8dd8fe2695be6ac52ae63b3c48a", 0x52}, {&(0x7f0000000580)="dec7a2656924b54f6d56bf6ca207d634abc1d77d90f754fb696d89ae81aaca5d511603dcde194ce53e0fdba1c8bf35d6e4c81d64cc307e1f2dce7e57602b5dcc5d1e348e677084f6e0b54073a0acd1aef558137a569b9f41575714430fbbdcf0402c565fa2fb64aeb64854ec628d4a80dd8a571ecb3987e497f66a215ec815fb444bd5c0a6907aa1f2d61a3f8cab407740ef162bdc6d97057a6e886476f9a45dac4baf918e3d841af5155896ef150646c660815c2c42c6f7b49b23adc2c2", 0xbe}], 0x5}, {&(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000740)="e6ad95e227ff9a56e3dec57c971183140c9bea6043668569fe0e8dfa663db9871e96a05e53c251d05a359ff6cce0c9009be34a477722a5378dfdd06ef4cd3cdc9b81265930c442e306b4dad5039c9237c8b56816b2aa1e485005ed76eeb3a13b7796039dc89f8c247717fc93c2e7635d7623ab27ed4d483feb0d8af757801358", 0x80}, {&(0x7f00000007c0)="946e520eb5d13c77aba81ec2fc4ec830be01b626f3f33c828d232d4d1c6c22191d90bf0d0ab23efbd94ac1de690cef533b4dcb2d7ec5a1d40c3bafb76b4e9872ccad7bd0db7970373db2e0e66e93efa0713d102abfdad0ca33c424fa53caf6", 0x5f}, {&(0x7f0000000840)="64981d0b3d1e27e1f598f574f5ce572802c9707ce7a6", 0x16}, {&(0x7f0000000880)="47b180beed3edb256c72547bbca07f6ea6a29cb91af15ef913", 0x19}], 0x4, 0x0, 0x0, 0x20}, {&(0x7f0000000900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000980)=[{&(0x7f00000031c0)="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", 0x1000}], 0x1, &(0x7f0000000c40)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x188, 0x4000}], 0x3, 0x4000) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x304}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_OPERSTATE={0x5, 0x10, 0x1}]}, 0x44}}, 0x0) [ 323.757774] audit: type=1800 audit(1619873324.035:9): pid=9978 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=13950 res=0 [ 323.832881] audit: type=1804 audit(1619873324.056:10): pid=9978 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir900728536/syzkaller.wWR7tv/11/bus" dev="sda1" ino=13950 res=1 12:48:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0xa1, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0}, 0x40) r1 = socket$kcm(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1}, 0xfc) 12:48:44 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004e000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faee74e0bad004b000ee0f8ac5a22a2f", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_procfs$userns(r0, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 12:48:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=ANY=[@ANYBLOB="b4010000100013070000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff0200000000000000000000000000010000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000c00000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000170005000000000000000000000000000000000000008100000000000000000000000000000000000000000000004c0014007368613100"/364], 0x1b4}}, 0x20000000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00001e00090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f1ff00000a000100626173696300000038000200340002800800010005080000280002802400010000000500000000001500020024f1a780290000000000000000fc845f28"], 0x68}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000680)={'ip6tnl0\x00', &(0x7f0000000600)={'syztnl1\x00', 0x0, 0x17, 0x4, 0x75, 0x9, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @local}, 0x87e81ade6b55f71, 0x40, 0x80000000, 0x6b1}}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00001e00090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r9, @ANYBLOB="0000000000000000f1ff00000a000100626173696300000038000200340002800800010005080000280002802400010000000500000000001500020024f1a780290000000000000000fc845f28"], 0x68}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={&(0x7f00000008c0)={0x4e8, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_WOL_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @ETHTOOL_A_WOL_HEADER={0xa8, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @ETHTOOL_A_WOL_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_WOL_MODES={0xb4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xad, 0x4, "cb3226fe745e639058a6bff3ff7ed8b03da6fe1b38afdef63b776fe5da09fcb1c88d336234bd7c7db93cfa7377cbc643929d8cf34acdc86b195791d6543b516c39ffe0ae53300a412f77f780dd7cb6605f47c95dc6b010450306c2b4d18920afbaf50a5662dd25ea456702c224b1c906853bbc13d8da531d85cfa1a8ac2e2aed01ad1bfb3e638f77aee0db8efc1ce90e23a51f3a358f9e179792afe58b12dc4be152e1d5d382c39715"}]}, @ETHTOOL_A_WOL_MODES={0x138, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xaf}, @ETHTOOL_A_BITSET_MASK={0x4b, 0x5, "a639d59c947de5faf0813411d1709d84f2cca29ab87cc8634c410f2ab590dbbae0d0ebf2d1d6a34348f85c8afb22d92fb414901b52d14069cb01c9fc3d563624f0b62398e39bfc"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x401}, @ETHTOOL_A_BITSET_BITS={0x38, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '[#\'.#%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf7}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}]}, @ETHTOOL_A_BITSET_MASK={0x33, 0x5, "2c3c383e381ab818a3c9fd8ae12cb38f0e987fb3e5d8f2a720316c7eb77abe228ca466cd42fff5b9856e88c63b4657"}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '^#+/\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '%}-\xf5)\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_WOL_SOPASS={0x75, 0x3, "7be95e93c429e54b2cd8e7db1f4d044d47f87163fa1bad6e09e4a944ee8a730f5a0250fe9d606761642203afeccbc006d20c8d755e97be221607c3b79e33e48688db722baca9f57538ac9183dfe65c9b17d576805879b2d744bb2d2df98c6b6b5f65ceee2cced3ddc4c3dd7270e6ced090"}, @ETHTOOL_A_WOL_SOPASS={0x102, 0x3, "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"}, @ETHTOOL_A_WOL_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}]}, 0x4e8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 12:48:44 executing program 1: r0 = semget$private(0x0, 0x4, 0x1c8) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x202]) semop(r0, &(0x7f0000000100), 0x2d) r1 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r1, 0x0, 0x12, 0x0) semop(r1, &(0x7f00000000c0)=[{0x1, 0x7804, 0x800}, {0x4, 0x91, 0x1800}, {0x4, 0x1, 0x1000}, {0x4, 0x7}, {0x1, 0x1, 0x1000}, {0x2, 0x80, 0x1000}, {0x3, 0x2947}, {}], 0x8) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x3f, 0x1800}, {0x0, 0x3, 0x1800}], 0x2, &(0x7f0000000040)) semctl$GETZCNT(r0, 0x1, 0xf, 0x0) [ 324.513308] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 324.536552] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 324.536552] The task syz-executor.1 (10019) triggered the difference, watch for misbehavior. [ 324.593471] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 324.650206] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 324.668907] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 324.826554] IPv6: addrconf: prefix option has invalid lifetime 12:48:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0xc, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x84}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[@ANYBLOB="58000000100005072cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="65350600dd130000240012800c0001006d6163766c616e0014000280080001000800000006000200010000000a000500110000000000000008000a00", @ANYRES32], 0x58}}, 0x0) 12:48:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2ad64e75dc862951c4dd74ea2f342443b8f15269af7e7d4b5c716c80a3b2e4fc0ae8ed73a98c7a70be9bd80059bc69a3d5a377db24a22c4cf63d40b5ce62e441dd"], 0xfea7) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', 0x0, &(0x7f0000000980)=ANY=[], 0x24, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x104) syz_mount_image$omfs(&(0x7f0000000000), &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{}], [{@fowner_lt={'fowner<', r1}}, {@smackfshat}, {@uid_lt={'uid<', r1}}, {@obj_type={'obj_type', 0x3d, '@\xb9'}}, {@seclabel}]}) setxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='system.posix_acl_access\x00', &(0x7f0000000900)={{}, {0x1, 0x3}, [{0x2, 0x0, r1}], {}, [{0x8, 0x2, r2}, {0x8, 0x7}, {0x8, 0x4}, {0x8, 0x3}, {}], {}, {0x20, 0x4}}, 0x54, 0x2) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 12:48:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x220201, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@gettfilter={0x2c, 0x2e, 0x200, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xe, 0x2}, {0x10, 0xf}, {0xfff2, 0xfff3}}, [{0x8, 0xb, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x40c4) r2 = signalfd(r0, &(0x7f0000000000)={[0x9]}, 0x8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x5, 0x20, 0x2f00, 0x1, @ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80, 0x40, 0x966, 0x100}}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000000226bd70e54557c65f89000400", @ANYRES32=r3, @ANYBLOB="00000000000000000500110002000000"], 0x28}}, 0x0) 12:48:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xe9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\b\xf0\xe3\xab\xd2\xa5$$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcd\xfc\xe7J', 0x0) write(r0, &(0x7f00000003c0)="700d9f47b322897f75f8b3b1077ff0191e36a6f1014807ab7d9aeb42aa515f23c9150bfd2d105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc020cd1b0f0937ba6ebea9ac67f48c099f93ea0ffa364b7e", 0x50) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) creat(&(0x7f0000000140)='./bus/file0\x00', 0x0) link(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') rmdir(&(0x7f00000001c0)='./bus\x00') mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0']) unlink(&(0x7f0000000000)='./bus/file0\x00') unlink(&(0x7f0000000400)='./bus/file1\x00') 12:48:46 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004e000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faee74e0bad004b000ee0f8ac5a22a2f", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_procfs$userns(r0, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 12:48:46 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)='\x89)o \xea\xabR\\\xb2\x1e\x8d\xbd\xc2\x97\xe8\xac^B\v\xd3\x16}\x82\xc3\xfav') mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf, 0x80010, 0xffffffffffffffff, 0x3929a000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth1_to_bond\x00'}) vmsplice(r3, &(0x7f00000026c0)=[{&(0x7f00000005c0)="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", 0xdef}, {&(0x7f00000015c0)="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", 0xfa9}, {&(0x7f00000002c0)="617c44e931c8e16ccd53bd7dd853e2271889108b417f3568985372e21fd95c70ca6d61ce41ea3c7bef780e9ed4f898533f0772ff84443ebaabb2aa4d8b4cec1123aa43af69846f95f54920aa6af9262b810b5b36d96d4807468603dc107822437dd1241818451abff06495b350fa6d5de84f4ee47c11023b8e62dc297fc1ff3dc94b118b753600e260fecc4a10f12e175a32f02a4b35090c6392444917021f0216533371efa8e22c373d3ed6c8bfdd86c21ec334019817a398f0c9a59b3a7018c77cd8c3c3da786b80fd84fc4c942873dcc37ed2a84d3d2df468ec77a73e657ac4dbecc421e632d6da863ced954c05748a22b0", 0xf3}, {&(0x7f00000025c0)="3c7b9bb901799a1097f87d9621c09b5cb6e9eef583ac27d16d0419266a884247e77111479a67149a64f4ba79a4da9b1ac337dd6aef340dde7b8457b314701753eff50e0d9e8ba91840fa89c704aed92a8e3b000d858ce7771faf9f04e965462175179c0b1f3a6a1519bdf08e4f75d49c1e8f2d861c769df27dff990efa7a47a94c49cad7d9e3768f796f3938ff08fe207a11a42ae4061aad58fa604b8fe36479a991f14d03223c6e69ad2a45970db437e33794343d4d7dd83206a52e3901ca6e2c13e100fa6630816d3141b982cf73eea8a2c11f5aaabf750c2672bbe7c1b255329b09", 0xe3}, {0x0}, {&(0x7f00000013c0)="64e34f8177ab1669b0ebe76896f137e9acd0fb0ee82f7c0db177cd98ef522f3fd0d30689a45515c2acc8db4c5b0258676d1dc86f052e2530f401ea0700000000000000a797cd8d87fe281a9c3b0b74b66c54a35e3c10bca1207155786d3eded352b4727ddada9731228ad1bde8c476ec42ab0a9d18a064f03f46cb14597c3c4cd2c00433b00483365e69d6fd7d348d7db2488d5d03e0c4743ad9fdcb6757feb4c026cb4324c87cdd0a3568986f15b02124f0f179a12479ba166b417b23ec0991f1ca0f2dae7298bdedff3907a6f9775c34f9daf279174009ae1e534fd910a5b69677cb334c4d0c98b69829eeba34fc", 0xef}], 0x6, 0xb) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x2000, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x5, 0x10000020, 0x8001, 0x3, 0x0, 0xb4f3, 0x5, 0x6}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000200)='./file0\x00') open(&(0x7f0000000240)='./file0\x00', 0x3fd, 0x69) [ 326.130259] device macvlan2 entered promiscuous mode 12:48:46 executing program 3: syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0xffff, 0x200) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x400080, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x33, 0x5, 0x0, "f6415ebb21e7d789717a905d0ed266d1109ae0af3d1f39bd6c40ecb5bb03000000000000004b7f70f4a507f7e8123ae02a68cd"}) 12:48:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x10, 0x400000000080803, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x4, 0x0, 0xd}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, @in6={0xa, 0x4e23, 0x3, @private0, 0xec70}, @in6={0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xea2}], 0x48) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x2}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x20}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x40, 0x3f, 0x80, 0x3, 0x0, 0x0, 0xa4, 0x0, 0x3, 0x7, 0xff, 0x79, 0x8, 0x1}, 0xe) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shutdown(r0, 0x2) [ 326.154049] device dummy0 entered promiscuous mode [ 326.285591] device macvlan2 entered promiscuous mode 12:48:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000008540)=[{&(0x7f0000000540)={0x374, 0x40, 0x2, 0x70bd27, 0x25dfdbfe, "", [@nested={0x22d, 0x83, 0x0, 0x1, [@generic="9cf644f9d490429b5db5db6f28cdc86ea5a7bbe9e21db7a2c25432d06556c9ef76ec8388f06eb2978ac171b342c87a8f5244be21efd7e93ba7650f0f9e8e511468146f0dd9304242c6c42aace83a9ad16ca0a33541e33477511a6118c69e58", @generic="06d94ac7a6a60a10eb151ba4cc3af856f7c00ef6b3d7f98b1f1dcc98a94d3b5b6b9714a8739924e0a5a9b13a524f164307c328df6721a8bb35da70f6c68dcd71078a19df765b6769abdb03cfc36d8ae75e4d3d3c6e7005edf149f7a3cfde55672a25ff82cf267e97606f333a25a47e8502f2dd5b851db214e3f0d5985d13d06a03675958d62171ed1613783753327583d03ec9089372ea922d0ef0a8", @typed={0x74, 0x3, 0x0, 0x0, @binary="27f9b952ae32ed7fdbdbf70bc67dd9d41486c5495303a78323a2efde64863480ec8dad776d2e1ca9d49a866b658daa0d41191801e7df461e477054da9f0c90cdbeee44441a841d9bac6427204f084f4c6be7df6e4bb37ee3e541d82db4a900c434441ff7f43ab64e1f8e74307d1501e0"}, @typed={0x8, 0x8f, 0x0, 0x0, @ipv4=@empty}, @typed={0x8, 0x47, 0x0, 0x0, @uid=0xee00}, @generic="5c6c4a81d74ffebd2f5b9031ae25a484982a07fb33e02b3275de67718faed90aff3a7b49a8d0c9df43eb2cd94c76e01e5c34b4e3b992f05dfcb192a3ad014757073c1321238aa02bbb4b6c4bc2196615854dbe2a2d3ba317649f2fad8ba2edc192711fa58f7ea9275bdb2a0f61d50b426631118eb3017355129f543bd0959334a23235e516e797971d0e994e54d580b05358ff5c2f4730e8a3069ea594212d0195f093b0624ae32a3998"]}, @generic="02cf9d211818575ca3874a86e89f26242645b26d91a5f69e3044b4e4716aad288fba00dcdc5cbb41f8a7696227b88f7bbc76517a1186296e2380b281690ebd0af4cda309a90cde30a97f832be398ac74b3015b1741a7437881730831e2e8f22980f5c95e51415266168731b2a29b3cb7fcd07d3a71b6b069fb7d72da5b22dce7fba7118a121d005c30a07b9c00462f32cd8e2233bf9589fc24798a66b834c790aa0be39745c57a7f8f417fec3850c6de82b36967fec7c10e7cf1493defa4baeea872b83eedffd384c7686cf7cd4f194f5cea4fad3b182894a51aeea1", @typed={0x14, 0x44, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @remote}}, @typed={0xc, 0x10, 0x0, 0x0, @u64=0x3}, @typed={0x14, 0x4d, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic="89256151c56f9c911bef70591fbf3af0f962f381200306476f03", @typed={0x8, 0x14, 0x0, 0x0, @fd}]}, 0x374}, {&(0x7f0000000240)={0x14c, 0x25, 0x1, 0x70bd2b, 0x25dfdbfd, "", [@nested={0x137, 0x87, 0x0, 0x1, [@typed={0xc, 0x92, 0x0, 0x0, @u64=0x1}, @generic="dcd55f088aaf9c472afa36ede462d8ebc8af", @generic="bc600eb6df176ff341b86dad6e758410ce093f2c75244537be9ca3ee0f7c3e9377d4a36b", @typed={0x8, 0x5d, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x76, 0x0, 0x0, @fd}, @generic="8f11c2951db49ae4bdb672ae0bce8b98b66365c3d861b183a5fb51f51f06e0fa8b9f2e9d549b4584b94cbfcfd12cf236d25801d99dc69bd115c8ccd6e343904aa6ec646607", @generic="0548c39beac2794ccb3e43511e2be2d38334fd873e0d63fcbbe0ec7b28af215658967063aadf10cd4a18c1c27f6f3926be1158978468a32f01c0755f8f4aa3632713d45f2fa5c21d4e717b9361ea15957979f9c45792ecb8beba1586688b47671b5f18c653ddfc39aa99310bd315c94e93d12f86c52153f893f6b35fbebefbc8b0aa623bafcf7e0e1210b8ea9042fe9de03b04a7448d9ec828999ecf"]}, @typed={0x4, 0x51}]}, 0x14c}, {&(0x7f00000003c0)={0x9c, 0x28, 0x300, 0x70bd2b, 0x25dfdbfc, "", [@typed={0x14, 0x83, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @typed={0x8, 0x5c, 0x0, 0x0, @fd}, @generic="ebad9738100958be690ca7bb73f9a37fab463112fab62ce09186dda1c5de251023ca123adbd56d0d9c3bf2436fed80a001e51cbfe633ea2cb819be270b6d0eb0c9c5c78410f33c23836c020144", @typed={0xc, 0x3d, 0x0, 0x0, @u64=0x100000000}, @generic="5ed95608bed50d49234c4e4975825daf9c6084ff"]}, 0x9c}, {&(0x7f00000008c0)=ANY=[@ANYBLOB="680900000000000000000000000000000a003100242327272600000068ae8d7caf14dc11001dc8c4342fbeb726f79d3509008014000000fe880000000000000000000000000001950000003cf0086e29a2c3b9c8d7b255e21cd090780f73bfe0b3c2c0930aa66dc1ce98ce769d7accce11ef80c4b6efc43b57f4a8186ac6c54f3d4f50d0acb0a9da2d77feb4361e90413744388ef4619b8c844b5c3bce2fb172657df7dc9a00e79c1dc95dadb9d7f59834ced7277c6c358b425e79f15b442b77311bc1c6413971df9d1da826eab7e0cd584ad68883e5596a7c4cff27000000fb8b32303515c536e9c58f163089705fef47fab4b063a192df97c7032ca3ccff04b40b3cb787b6a7a87d0ec13d8e0dd3e8d8719191802e39d3767b830ea64302f1d94babb6f9d007458805bac8cd567ffe1f0a75f4347bf5331e86ce92f91df4693a3b9b58804461e201df2106acee24dbfde59879ae2e606ffd68639bf5784132b4c073ede32ae5e48471d03ff6d96035c231b18611e0f18a4b0df19b14e0e3a1ccd557c9dc87f08401730f8e92d02236036f7af969de10ab169365d636abcb6333504416678847467853025b64ea8958120269add0404c142a86ae7fd42ed3b66c23e49c53a8c87ba627b3679e3d15a5d2edcb0819f6f9e6d66504841a78f2153486f3d210c738562984cb762a6380ea54bb79263bf1fcf189c551f9b4450801596c31911875c34d4ad49df5c79aa8af2151801f2908218c241812e592c0468cb5f2a05b1087048f309875d11690d36c4b8ec698023bc3be66d7f59fae6c735c709da73694a454fa4bb110f8b7f7c96f590f38553b635852d0ef262c29f3ad8b5445aa2ec22b844c28d03fcd43c6bf70461c6f0169923ec2f585ae98042a091eece9284e56cbbebd9c2d0b72b74b550760eabdeeef0eba5197f50f46c7dd8b09319ce2a4b2944dfc27d025d580da4589ee3e48cae8bb6ca179e7d921501ef8ce361f2bf46398cbd1e31c6f90d456bb97487d17a2a5703038f1f58cd46d7f6b6b630a5b4755806b973d085769c7a6977f3f32fb182d2933c4c82a1649562cb8c4114fc1869f4f1a052edfa432ce97f270616fc304f3c2d94e056660f09c40ba7f60e054408c04f34dc9b23aeace63c696f8af023ae6304496bff9a5e60f87758a02f21e16b8d7cbb3a1ac27e514bf4a98072ab473a25c2100b4d8c0040443414566c05b588aa807211265f807635c07dc2bddb4e09b56096307e7bcd0fe6c249a62d14e71ff93e7c1a07da8ac95309b41304591d4314ea7f2a4f11cad4bbcdda7a3ffa732418926e7b850e750f1bc31b8fcbc35ebb989efca1691d212034b43a925e4b689fc9c7cdf8e5d12bf05d590c90e2cf88b2926ca7c58f4fd611b1f64ad335d14bd64d3f05bd5027d7d596ff27bf9f5db7e7d59efe691a6e66815de39fd5576ddc77c607978db2fb25e90cf80bb1f753a4bdfb15184b3fe1ff046f81da1ef369e96c860e5beeb580e286c42686de7fe1e6ae55ef1bf56e3a833d1a5c8ca1a1228f5501bb63769d0c0dd3d380c40002c559e000d9344dadc9e23d69d859b92bc70bc75fcc95292cc4d84524e18df3b2d5a0407acfa87403c6d1a94877519c1bd9dfb6c5148aabe176fc0602f04996b796222dd4b21ad59a3b86b6afc0891e0deb20530a2eb4e29389670a7966eed9f5af771a29a995e3cf4b340a2c2ab57e526b0e2770ece99f8d9bc575f2c1b837669aa76fa42b9ebe0f8f05082fb5a1f61125701aa1610f2cbafc0bb1fb84d701feaa9b303a45b0476f1dd38cef06402c1c1d36788aff5d18b443b34435b67283b9d40c683e802f360b450027c899db6da4a699ee3aa8235a0238ff4470290661e07d84307f998d7b3782d7ca7d7aecb78424673ea51f62ec7ae4d6fda692508fc152b551e84e07f62801a170af5fd1d90c2b3f5ee1b12c1247f0e6dbac80ee60a56ce647e4f4bceb8f3bce9c40dce78bf906ee708fbf9c4397a273c7d5a1e6ec9c4f8842bb0e708a363fe7f48d5b9078b8a8f1bf9a9ffc35a8088cd2ab49510bc9452546152a3a026ea3d9ab4e8dcd4aefbb2811aaabbabc435fc179caa9ed73599064b388171d681b5a9bac383c67e54c5daaa0ae2035a6889a485811e3c8b64f3e788505209b4e4e75c0c78fc60f06fc71dea3d298b14545e41cef400a861bff6ad8df077790c625e573f7f86048d0cf2273c63ffc89150727456d80d52ace3d3d693c4ad27db299e84ab14acafc3c47c031cb54e819aa531f586eb9a53a7c053c1c3ccda3888d5ae16624d13667b7edadda7b698fcbbae14deaae78ab11c92cb0d92a6409fc6bf43705565d869fd1ca8ed96c4640d3727c71b282c2c7ab577ddfa5445faba50a783aef8e146253881f2ba489fe2e851d864413bb85416ba34e12990288cedd9a0f8a45e6aaf5028cc2d51c8512ba4366c736e8fe8ccc718020900b92e1531fbe83150909f12c36094d394729d812b2fedf07509eac81d32f8b7e7b8f52c8f5dfd21f40f8189af1c6a16f8182b3ba132ec7a5803a2e6ea004a6739bf85d688c809089ee490a0588d876fd9259bbf1172e51eb5b66b9b097bf6b769227e1ceaa98941c300080000b4be3bd481aad4a0f28ae95aa364611ccfad6d3006c11152f78c8269c477509c146994bb4973c2acc3cc10e359beb53ba218bea16090b98c5c6fff175b3384418b67fc69f13d297540e94e38b757f63e8805f5ecf58f5d3bc1af5443c300daf7f3f8be51e5a63c2882fef5528862074e224eac47d8cc7f614ad1f27b4b31b572a77ce8d617ac3b4d1258af655e2779965a7e9a91d0189df95c29295d329cb74587a970f008b428da6b750f6eceebbd808d258c57c0238489ce93ec6fbddfa4cfa8bc87d2e061f5efeade85ee1fc316996cb1bd6b5a6acfdcc71c29150cec7fbb98fcfce8536940824cfe051f3b8e2f778d278dbb11a60d9592278ed97839321a5e40d1617304827653322ec644148ebe90a8a6c425d3b38885dae6f5d3a0c4518b96ca586d304c26a655cd505dc41fb15b0b1622acc1edcf0f21235062e0c243489540fb0460594addcee455ef688631255e3d902d9f64049edf6df94c6306ba02040812a24310f8e0f2a4db2f5e5382b846b9821ec0dec4fe311557a09bc982cdfd2b54fe71c83a105faf9d63d6e2d105728a7b7c574b010d55c905cb369176b3036c31563425d4212445518a5f176cbd65a3c435026f78814e2408501511f5017fdfd4f7a30bd66133d5272712f55e048ae618fb6d4fcf90e382e459cf143e66990285bd860e05483b8bb9fed9b398bda1fcb617699b3c6a7e4f96be4d528f0c60bc005892d13d83829d98c34056641215288a579f94df7475273d47cdc4aa28a7a0beef6074e5750033ea98b98bc49cf364f75b27a3039480440177f57b4c5c9e90111d8a5b24"], 0x968}], 0x4, 0x0, 0x0, 0x800}, 0x40040) [ 326.312595] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 326.322587] tmpfs: No value for mount option '00000000000000060928' [ 326.375150] netlink: 296 bytes leftover after parsing attributes in process `syz-executor.3'. 12:48:46 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea54994e702d609331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef499e2a4ce70c601229b94574e7825441222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f38601040000000000000b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a513e7b70a85bbdb078320eafa48d43c96aebc3da20d188f590ec28e549e8efb6fe60c9fea000000019efc0060c93f93f59c1c9ee1263ca5507f633b5b0402ffa95acb51428785ae09fdae2496f1ffe2ca9ed226213255a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe09e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e258d5d74a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254e9ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008000000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a629c1c0e44f3c05003e0001d1f872d000a000000ddad9444a6f712c20fd0d908c376316a7b26cbaad28bc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b1010000000500a3aa02553979e47bdf3716228c4ff4676997286042b43c6cb7e2a03416ae5757072574afadf6962a40ed57025b5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00a378771ee3c704a3947879f4ea1f031cd8432a27bc2cb9856a5dc9dda125e9f240ff9dd9ede9bfe65fca3471272bfd9ee063e01c5427edec18b7925d9bf9bd907b903e7108f25d1f4d549c3273b39335e20087dac7c268ce43010e1701d9ac7eda7cc0458322c5d8bbf03ac6cb8dece39389fad359b786141b4cc2e6def4e32960aada4a43a950893edbeb789efba7c8491955eccd0d7d0ea77ea7de7af19f728c24d58440c8568d32efc75d85ba7c7b044bbcaa7793815ff4ae379c43d35a0ff7e79fb130011e87c9677d3532e8514da451bfbf8556622708e6a720ae6c96a7965196b5eac011425e203ee5993dc928f429642432c08681f642ce0c158cbb0fdf08f9cc77b0c1ae2300000000000000eef1975ca0a928624a41ffd625ce9e30466a58353a25497beb61610c1c821ee93df124badca9eb12429922dedd474c8001707c780d7caf1c7598ee002519a136326d6a0e061cc831bc58dc1e22528a1cde09e07bbb642dd5009ad037939c24449498db0f1aa3023933a6ab72ff8bda7e0598263d2ec534a8563861f3f122538c322d3d4a6d2c22b9ed79d7ee90e88f574231099a3bb28165fda5"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x5, 0x20, 0x1c, 0x5, 0x0, 0x0, 0xe140, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, 0x0, 0x18a80, 0x5, 0x283e, 0x9, 0x3, 0x5, 0x3}, 0x0, 0x2, r0, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x2, 0x0, 0x3, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x80, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x3, 0x21611, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x8021, 0x8, 0x8, 0x8, 0xfffffffffffff703, 0x1ff, 0x9, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x9) 12:48:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000b82000)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) dup2(r1, r0) [ 326.529737] overlayfs: 'file0' not a directory 12:48:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0xfffffffe, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hopopts={{0x80, 0x29, 0x36, {0x3a, 0xc, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x20, {0x3, 0x6, 0xff, 0x7, [0x3d, 0x7f, 0x9]}}, @calipso={0x7, 0x30, {0x2, 0xa, 0xff, 0x9, [0x4, 0x1, 0x6, 0x3, 0x5]}}, @jumbo={0xc2, 0x4, 0x80000000}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}], 0x80}}], 0x1, 0x0) [ 326.558701] overlayfs: './file0' not a directory [ 326.597617] tmpfs: No value for mount option '00000000000000060928' 12:48:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000000c0)) syz_emit_ethernet(0x72, &(0x7f0000000400)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x3c, 0x2b, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[@srh={0x0, 0x4, 0x2, 0x2, 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @dev}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}]}], @ndisc_ns={0x87, 0x0, 0x0, @remote}}}}}}, 0x0) syz_emit_ethernet(0x47, &(0x7f0000000000)={@link_local, @broadcast, @val={@void, {0x8100, 0x1, 0x1, 0x2}}, {@x25={0x805, {0x0, 0x18, 0x1, "20c1d2bc002a67b8fbab457250fbc9b225e79512afbed79b081d9617d0008f9485d51f6f105b21f580a25a143cf4b342c837"}}}}, &(0x7f0000000080)={0x0, 0x2, [0x199, 0xaca, 0x9b7, 0xeeb]}) 12:48:47 executing program 3: syz_mount_image$xfs(&(0x7f00000025c0), &(0x7f0000002600)='./file0\x00', 0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f00000003c0)={[{@dax}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0xd9f, 0x0) 12:48:47 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binderN(&(0x7f00000000c0), 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap$binder(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x1, 0x11, r4, 0x2) mmap$binder(&(0x7f0000602000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) 12:48:47 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x3, 0x0, [0x0, 0x0, 0x0]}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="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", 0x200) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) 12:48:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2}, 0x0) sched_setattr(r2, &(0x7f0000000140)={0x38, 0x3, 0xc, 0x0, 0xfffffffd, 0x8000, 0xfffffffffffffffa, 0x4}, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2}, 0x0) sched_setattr(r1, &(0x7f0000000140)={0x38, 0x3, 0xc, 0x0, 0xfffffffd, 0x8000, 0xfffffffffffffffa, 0x4}, 0x0) process_vm_writev(r1, &(0x7f0000000640)=[{&(0x7f0000000080)=""/110, 0x6e}, {&(0x7f0000000180)=""/5, 0x5}, {&(0x7f0000000240)=""/141, 0x8d}, {&(0x7f0000000300)=""/118, 0x76}, {&(0x7f0000000380)=""/217, 0xd9}, {&(0x7f00000001c0)=""/44, 0x2c}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/41, 0x29}, {&(0x7f0000000580)=""/179, 0xb3}], 0x9, &(0x7f00000008c0)=[{&(0x7f0000000700)=""/109, 0x6d}, {&(0x7f0000000780)=""/46, 0x2e}, {&(0x7f00000007c0)=""/85, 0x55}, {&(0x7f0000000840)=""/100, 0x64}], 0x4, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0464656275675f77616e745f65787472615f6973697a653d3078303030303030303030303030303030342c00"]) [ 326.962441] XFS (loop3): Invalid superblock magic number [ 327.072219] XFS (loop3): Invalid superblock magic number [ 327.127701] EXT4-fs (loop1): Unrecognized mount option "debug_want_extra_isize=0x0000000000000004" or missing value 12:48:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004e000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faee74e0bad004b000ee0f8ac5a22a2f", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_procfs$userns(r0, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 12:48:47 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x8000, 0x400000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000880)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28010000", @ANYRES16=r4, @ANYBLOB="000129bd7000ffdb02251100a1a6c441f8178bf8000008000300", @ANYRES32=0x0, @ANYBLOB="4400be00965d6e668b9b220427bd1cb7f7c95925cab1566a2d147c5aac52d4d78a8e65289c618226919d0c920eae7f7cd672d94709b32c61c7b4c208ffbad2e87ef0e47908001400", @ANYRES32=r3, @ANYBLOB="9000ac00d277e6e64a0aa5f1aeb235a138f1d8701d3fdc0015f17b34d8b3f3d887e2a3385592009dff05434a3c785488d77bd80a1142f0fe965b8ee0813e6ad112df34a744b76503de7128a008422dd1a1767de8605187d23897fb68cc448cc8ad3f4f2369f1d95dd0a64f486161448799007a514a3cfc6729dcddd2a89121901886d3c4541264e5ee028b7ce32588530500c200060000000500e400010000000500e40000000000050029000c00000008001400", @ANYRES32=r3, @ANYBLOB="0500c200c5000000"], 0x128}, 0x1, 0x0, 0x0, 0x8000}, 0x800085d) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB="48040000", @ANYRES16=r8, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r7, @ANYBLOB="2c04330050800000fffffffbffff080211000001505050505050"], 0x448}}, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r9, 0x0) preadv(r9, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r10, 0x0) preadv(r10, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r4, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0xa}, @void, @val={0xc, 0x99, {0xfffffffe, 0x55}}}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r9}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r10}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000805}, 0x4008000) 12:48:47 executing program 5: ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"92638a6ec5bed86da93d87a58156a1f1", 0x0, 0x0, {0x88}, {0x0, 0x1}, 0x98, [0xaa2, 0x1f, 0x6, 0x3, 0x4, 0x101, 0x7, 0x1, 0x0, 0x0, 0x100000000, 0x0, 0x3ff, 0x8, 0x404]}) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2811405, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="63fb51d51fd4"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='xfs\x00', 0x1000, &(0x7f00000001c0)='\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) unshare(0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x3900) setreuid(0xee01, r3) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) fcntl$setstatus(r1, 0x4, 0x0) openat(r4, &(0x7f0000000240)='./file0/file0\x00', 0x140, 0x0) sendfile(r4, 0xffffffffffffffff, &(0x7f0000000040)=0xfffffffffffffff7, 0xa23) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x7, 0x20, 0x3f, 0xff, 0x0, 0x1, 0x1080, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380), 0xc}, 0x10028, 0x5, 0x1, 0x6, 0x2, 0xb304, 0x8, 0x0, 0x7, 0x0, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0x2) syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x5, 0x2, &(0x7f0000000540)=[{&(0x7f0000000480)="e6c3fcb4fada5492b22177990612bff5b7c75eb6293f4dc7af36038d9fa7f524a9a5c0291567ea1df123344c4744e4672fd85e8300", 0x2b, 0x5}, {&(0x7f00000004c0)="6ea1bbb22e87d76b59853efa81c277621032499efa36a9e15f2dd5aee807d48be10d1ef13c7819845226120aec53abecdeb4c0b838ed4f4a7a8a6763ebf11da13719e4da56649bb4e8f4ed1c89708a90155836e50f18baeaa0dd547785cea8c3396db01a1b", 0x65, 0xe0000}], 0x8c0, &(0x7f0000000580)={[{@mode}, {@huge_never}], [{@hash}]}) 12:48:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000540), &(0x7f0000000800)='./file0\x00', 0x7, 0x4, &(0x7f0000000980)=[{&(0x7f0000000840)="81d84fc32707ba958b3a40e77ef02079f184e010884fea78e10b6da4351937427e3c8f1c08944f0bcfb76ec4bbc2f50752efd50f1e75df2e85c1cf37f384", 0x3e, 0x3}, {&(0x7f0000000880)="9264fa64a7ea05b1028c2035380b34d23e82b3e9", 0x14, 0x400}, {&(0x7f00000008c0)="0e82f881d6862ad94892cb4fa72033bca8895766e9dbdad61517fc2bdb47b208d2e6d6f26a7f25be5ed107449940c83fd0c103be5d5fe8f0e74d111e3bced6a7d39a8c037b4d3489dd35fa3e49fb0267c20d201edb1fa2af6eab1a2054328c14", 0x60, 0xffffffffffffff00}, {&(0x7f0000000940)="7996466aa5cee0d0682d4b2fea2168c232468e1e74b2fd25", 0x18, 0xfff}], 0x20000, &(0x7f0000000a00)={[{@shortname_winnt}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@seclabel}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}) sendfile(r0, r1, &(0x7f0000000a80)=0xa2b, 0x8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x80) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x8982, &(0x7f0000000040)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x32, 0x0, 0x7) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = syz_mount_image$sysv(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x2, 0xa, &(0x7f00000006c0)=[{&(0x7f0000000200)="9c7871878a5ba83e93f4e37976944c2d0c9c6340537c8a6d005a1a2abcc69a8ee1a138a747e658fe5da4cb2e70785a70eaada132e0887a111a8cec7c04a74a442148c8be8c60d0f8d6c3254e1afeb5e5a1b96765c9a7e30715c118e9d15ac4063cf315a98d", 0x65, 0x7}, {&(0x7f0000000300)="6a0ffc9122bd433491c59e6d751c17bebbf9ee0a868155d76f6a2b8a0875960a26143a01bb2cce29546058f27571538ad6a0dc400f7835bf229d7decc113cf352ce20da708700c56ded8bcd799fb52b5807c0b2e89c1751b559c2f87a4e7296478213d871289978b02b9cfa13caab20875f26ce1d0e5e9ce63992a7a9b5b425e7a078380b1af5cc6031d85dcd2bf", 0x8e, 0x7}, {&(0x7f00000003c0)="34196fe3cb4f055b93ac838fe0ccaa72eeadde9d55a0c96978a31b364c88fb39c4478ad9ba47b7fc6944a04eb291ca29c36a306e21fa3edc4f2346e0d62402fdc35e8ac6a644caa9523ece4258a64138b3377207a5edb2d93430fd6a8c9dec2ed7e84752056dfa278b404deea69a666aa2eb9a5c81e5d9d94a4769aa20fff92a", 0x80, 0x1000}, {&(0x7f0000000280)="c54021053bede0ab50f308b6d583c0429adf8611759c", 0x16, 0x5}, {&(0x7f0000000440)="7cac521a3e9c1839fe1fecbf813f230efa65cf907f52a27bfba72d89ad8c104527e5a0181ae73cd5e74cab14003834a50f03604c563a79bc0ebea525bbcf9752abb0564db541a9991854d071c34c683250", 0x51, 0xef}, {&(0x7f00000004c0)="a2d2b053354ac3273feba1d39a5d8e84101da8c726fd58a097452de88c86d3608d2cf85f17d0de98d04183fdc3e080d90f0c7c1898e82966ce726120631267cdbf9cadcef8193027c5c090a0bb6118bceeb494296251c0665c236920f8bd42baaa3bc1ceafe480a7bcada691b6baa98992173bc4", 0x74, 0x9}, {&(0x7f0000000540), 0x0, 0xfffffffffffffffa}, {&(0x7f0000000580)="81b47f437ea578b8e10591eaa6cb95bb134791d1c1b693c9e76b4a5c36a86add54d8afac46e591b5de3bf71755753d7993f5", 0x32, 0xffffffff}, {&(0x7f00000005c0)="76f134964dcad66f0f014a5dfb8f4e339db8eb611a722b7ebb43fd5fd314d5", 0x1f, 0x400}, {&(0x7f0000000600)="ad85996a726b747a773b8cce791c2889c71c03e123551de9a890898f9360c955f36488004d5a1377485680f9b089100de4be79f56b1edec8e650fa2c7345f6ada240c9fbbe4f2613985df7192fb22fb90d884ad9b7756aa4b165c2de701642138485a82cec68a3e3c3172a86a0ca54d5ebefa5df6d745752e24cd65d98607967ad5313dfb24aeda330306788d8176f794ef94ad8e4f21ab2f36ed11cf1f50b936fd799e204afa5535e3f71d4b7547bf25b93a1ec598e06088eae04565b61", 0xbe, 0x3ff}], 0x20, &(0x7f00000007c0)={[{'-'}, {'+'}, {}], [{@pcr={'pcr', 0x3d, 0x20}}, {@measure}, {@dont_measure}]}) close(r3) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1, 0x0, 0x0, 0xc9478da2}, 0x0) 12:48:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) dup3(r1, r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000040)) [ 327.210124] EXT4-fs (loop1): Unrecognized mount option "debug_want_extra_isize=0x0000000000000004" or missing value 12:48:47 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='!!\x00') r0 = perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x1, 0x42, 0x4, 0x3f, 0x0, 0x9, 0x8800, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0xffffffff00000000, 0x2}, 0x509, 0x89, 0x3, 0x5, 0x0, 0xf5, 0x8, 0x0, 0x3, 0x0, 0xde}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3e100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000000), 0xd}, 0x0, 0x1ff, 0x0, 0x0, 0x3f236310}, 0x0, 0x5, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x30818, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='pids.current\x00', 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xf, r0, 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') mount$overlay(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="cadb7d27dfdb6bbe01cd85e3ec2fe2dbb68f03463937a775ff9d0295eea2cfeceb2f973321b3a77b36b1d1372748cb27f3685605b4beb43fda0e51cfac463a4d18e31de3baf49844b1de4fee6d6785403ad7a9e814cb7fe3c20ab22a17da26eba9716837d86dbe2fd2c0bb1c538e4e0fbcda6df346c837e09b672bfce0c2d2376e50d54a4e6d18051ed5dd41ce6949afb947249b4d2a90a2a5c3a509cff2cac26891f88b23028bc4d1e9a93efaff649365784685e30a8f5372424c33c96f6fa85be1985e18c500eb6fb8d5e2b9fa1224222d0000"]) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000480), 0x9, 0x4c200) perf_event_open$cgroup(0x0, r2, 0x0, r3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="00020000000000002800120009000100"], 0x48}}, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES64=r4, @ANYRES32=r1], 0x38}, 0x1, 0x0, 0x0, 0x20001000}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000780), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:48:47 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000300)=""/176, 0xb0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000004, &(0x7f0000000340)}, 0x10) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000003c0)) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xae) ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) r4 = accept4$unix(r1, 0x0, &(0x7f0000000240), 0x80800) ioctl$BTRFS_IOC_QGROUP_LIMIT(r4, 0x8030942b, &(0x7f0000000280)={0x1, {0x28, 0xf36, 0x0, 0x2, 0x6}}) gettid() preadv(0xffffffffffffffff, &(0x7f0000000280), 0x2a, 0x0, 0x0) [ 327.459987] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 327.464780] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 327.482965] romfs: Mounting image 'rom 5f663c08' through the block layer 12:48:47 executing program 3: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0xf0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 327.514997] audit: type=1800 audit(1619873327.840:11): pid=10192 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.5" name="file0" dev="loop5" ino=128 res=0 12:48:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0xd9c, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readahead(r1, 0x0, 0x0) [ 327.559123] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.568417] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.591345] device bridge0 entered promiscuous mode 12:48:48 executing program 5: ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000200)={"92638a6ec5bed86da93d87a58156a1f1", 0x0, 0x0, {0x88}, {0x0, 0x1}, 0x98, [0xaa2, 0x1f, 0x6, 0x3, 0x4, 0x101, 0x7, 0x1, 0x0, 0x0, 0x100000000, 0x0, 0x3ff, 0x8, 0x404]}) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2811405, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="63fb51d51fd4"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='xfs\x00', 0x1000, &(0x7f00000001c0)='\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) unshare(0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x3900) setreuid(0xee01, r3) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) fcntl$setstatus(r1, 0x4, 0x0) openat(r4, &(0x7f0000000240)='./file0/file0\x00', 0x140, 0x0) sendfile(r4, 0xffffffffffffffff, &(0x7f0000000040)=0xfffffffffffffff7, 0xa23) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x7, 0x20, 0x3f, 0xff, 0x0, 0x1, 0x1080, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000380), 0xc}, 0x10028, 0x5, 0x1, 0x6, 0x2, 0xb304, 0x8, 0x0, 0x7, 0x0, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0x2) syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x5, 0x2, &(0x7f0000000540)=[{&(0x7f0000000480)="e6c3fcb4fada5492b22177990612bff5b7c75eb6293f4dc7af36038d9fa7f524a9a5c0291567ea1df123344c4744e4672fd85e8300", 0x2b, 0x5}, {&(0x7f00000004c0)="6ea1bbb22e87d76b59853efa81c277621032499efa36a9e15f2dd5aee807d48be10d1ef13c7819845226120aec53abecdeb4c0b838ed4f4a7a8a6763ebf11da13719e4da56649bb4e8f4ed1c89708a90155836e50f18baeaa0dd547785cea8c3396db01a1b", 0x65, 0xe0000}], 0x8c0, &(0x7f0000000580)={[{@mode}, {@huge_never}], [{@hash}]}) [ 327.665570] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 327.735284] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 327.763377] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.769873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.776664] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.783051] bridge0: port 1(bridge_slave_0) entered forwarding state 12:48:48 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f00000002c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000000)=0xffffffff) close(r1) lseek(r1, 0x0, 0x3) r2 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f0000400000/0xc00000)=nil) shmat(r2, &(0x7f0000952000/0x1000)=nil, 0x6000) shmat(r2, &(0x7f0000ffd000/0x2000)=nil, 0x0) shmget(0x1, 0x1000, 0x4, &(0x7f00004a6000/0x1000)=nil) r3 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f0000400000/0xc00000)=nil) shmat(r3, &(0x7f0000952000/0x1000)=nil, 0x6000) shmctl$IPC_RMID(r2, 0x0) shmat(r3, &(0x7f0000400000/0xc00000)=nil, 0x7000) r4 = shmget(0x0, 0x1000, 0x54000000, &(0x7f00007eb000/0x1000)=nil) shmat(r4, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000) 12:48:48 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x2b, 0x19, 0x12, 0xd, 0x8, 0x10000, 0x0, 0x0, 0x1}}) r2 = fork() perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6, 0x7, 0x0, 0x9, 0x0, 0x5, 0x1c815, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x50831, 0x8, 0x10006f, 0x8, 0xffff, 0xa7ab, 0x3}, r2, 0xa, r0, 0xa) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000280)) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=""/32, 0x20}, 0x2) sendfile(0xffffffffffffffff, r3, &(0x7f0000000040)=0x100060, 0xa808) pipe(&(0x7f0000000180)) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4d, 0x81}, 0x38f21145b6188daa) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) [ 327.932737] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 327.938897] device bridge0 left promiscuous mode [ 327.939635] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 327.989319] romfs: Mounting image 'rom 5f663c08' through the block layer [ 328.038322] audit: type=1800 audit(1619873328.365:12): pid=10275 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.5" name="file0" dev="loop5" ino=128 res=0 [ 328.233207] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:48:49 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004e000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000000)="6426f30fc7fb2e660f6f96416bd9e0f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faee74e0bad004b000ee0f8ac5a22a2f", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_procfs$userns(r0, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 12:48:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite\x00') ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000001300)='./file1\x00', 0x0, 0x0, &(0x7f0000002980), 0x4400, &(0x7f0000002a80)=ANY=[@ANYBLOB="736d61636b6673666c6f6f762f646c6d2d6d6f6f6e69746f72006088"]) 12:48:49 executing program 5: syz_emit_ethernet(0x38, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffff531517a0446481e86000f30000022c00000042764c10d53d000000000000ef52eabf16962d5888dd63df9a6a0000000000000000fe800000a0fd9f7ea86d38044908278c3b2cf3369ed0a6910040bb0e42f13106a18f2cac972e6134c993bb724b2238aeec735810c52730f4fefa95336119539a859231f1ea4073fdf4a3c8172f6eb85e8b824357f877d7bbdc9eecaddca3ff8f284aa67f63b71c5bb686b07748d276ba610f99dbc0ee119d1926a7d86f34d5b48c41ffbab018c16e3192c990f69d3ed82893806491bbd1f5c5d69fb256c80d"], 0x0) syz_emit_ethernet(0x95, &(0x7f0000000100)={@local, @remote, @val={@val={0x9100, 0x4, 0x0, 0x4}, {0x8100, 0x3, 0x1, 0x2}}, {@llc={0x4, {@snap={0x0, 0xaa, '}s', "092bec", 0x9300, "26585f68d8d62c8e755ccc8584d3b27a6addc0bd3b6949f2d06f31cb477a626af2828a64171e0d7032eefe5133be29cba1d0a2adee330b1fb7861ba773a97ba660f5f50521d823944a495a44faf731aa9c2deb59821d444ca2de180073ed11e1361f083c769d46a567de01e48e19c28e6e7599474c2a"}}}}}, &(0x7f0000000000)={0x1, 0x3, [0x834, 0x69c, 0x7fd, 0x5]}) syz_emit_ethernet(0x83, &(0x7f00000002c0)={@remote, @empty, @void, {@llc_tr={0x11, {@llc={0x0, 0xfc, "a0", "6577212752351fd1de93b0cea16a35f8dddbd217c408dabfeda5a3933d7913656de340af3ac5004dca2f2c440fc83dd7e2a0b07203fc12afa9ba6bbe20522ce92777b3f66c93615d40a084e614a6c41ed9752f42dd8640b84fdf3e960f538620b1a6c43ace08ff47be49aeb3565e6acc6e58"}}}}}, &(0x7f00000000c0)={0x1, 0x4, [0x41f, 0x9c3, 0xe8b, 0xd3f]}) 12:48:49 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f0000000240), &(0x7f0000000300)='./file0\x00', 0x8, 0x2, &(0x7f0000000580)=[{&(0x7f0000000440)="4724802627d5520296efa704e8ab450d866069d8057bbb3ad69267b26f", 0x1d, 0x800}, {&(0x7f0000000480)="8dcf4937c5632a01ff19afd223cc409f006e72db5fc88dbd261ab3af418773c92883a0d00a3ebb08b7b876994641ea76afe71ca2181541ee5000416955e788e1a8b3fb154a40137432e46bbcc215b0461b40fe592bc207f0b91a7b013ff9a226e825bc3a1a7b2d14eaacc46ddb81c7bf7ecf09ebec3c681e3595bdb4484460b6b3c6c4c18f1057e2f34abee7062ebbc9d37e2b5bc397124d05caa8f3197918bfea7549037d17ce158b28242acaa9a5928f61fdd8711a47ce4ac735dbadd1042c873f6e8655190e9429459b6a7e101920f1faef9d2879", 0xd6, 0x10001}], 0x401, &(0x7f00000008c0)={[{@mode={'mode', 0x3d, 0x4}}, {@nr_inodes={'nr_inodes', 0x3d, [0x35, 0x2d, 0x65, 0x37, 0x34, 0x38, 0x32, 0x33]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x6b]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x25, 0x34]}}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@appraise_type}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@dont_hash}, {@subj_user={'subj_user', 0x3d, '}'}}]}) ioctl$int_in(r0, 0x5452, &(0x7f00000005c0)=0x100) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000380)=[{{&(0x7f0000000400)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000001e80)="cf", 0x1}], 0x1}}, {{&(0x7f0000000100)={0xa, 0x4e21, 0x100, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x400}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000140)="17fd2ea7976e1330205b0ba397ae413a6f245084e1dba258a46ab8a2839bb4003260cd7ab06f26590fa21bbf444f6a7ae583342abecb1d43427011edb6b837c70a6fe7649cefa2eb5dc314", 0x4b}, {&(0x7f00000001c0)="32f551652f42f8d774c42277edac4c035088d529ba760e38c1ef3884ff0a5616d7af79d01512", 0x26}], 0x2, &(0x7f0000000680)=[@dontfrag={{0x14, 0x29, 0x3e, 0x80000000}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x87, 0x1, '\x00', [@pad1, @enc_lim={0x4, 0x1, 0xbe}, @pad1]}}}, @dstopts_2292={{0x150, 0x29, 0x4, {0x1, 0x27, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xb2}, @calipso={0x7, 0x58, {0x1, 0x14, 0x0, 0xff, [0x3, 0x3, 0xda, 0x81, 0x20, 0x0, 0x4, 0x8, 0x4, 0x7]}}, @generic={0x81, 0xa2, "9f564ffae1a40d0c3b748a062fdc1eedf983263419bb61102ba5d37296c7b6261f9a1762f8149cb755f6d770912cb3f1e34df8fdabdfee54b39dafc0d638cb96795b9d27176ecf1cd29ce2baf4b511bb60544e42ce422ccfb43ca91a50bf6a462ce2b93edb65acba16c4a91845aebaf732c1215d8df23b3f65c13362d652a1db864ca2832bc84dd6434caffd9848d96cfeccd21055525af12c0f8acabe15c0dd88b5"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @calipso={0x7, 0x20, {0x2, 0x6, 0x7, 0xfff, [0x5, 0x46c1, 0xc]}}, @ra={0x5, 0x2, 0x20}]}}}, @hopopts={{0x68, 0x29, 0x36, {0x3b, 0x9, '\x00', [@ra={0x5, 0x2, 0xffff}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x7f, 0x11, "cff71e2ed4fd51a910d0d04830aa777b0a"}, @ra={0x5, 0x2, 0x80}, @calipso={0x7, 0x28, {0x1, 0x8, 0x6, 0x200, [0x9, 0x80000001, 0x40, 0x1]}}]}}}], 0x210}}], 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000040)="19", 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB='h'], 0x68}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @local}, &(0x7f00000000c0)=0xc) 12:48:49 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x4, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x40800) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x1, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000780)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, 0x0, 0x0, &(0x7f0000000400)=""/69, 0x45}, 0x10043) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000480)={&(0x7f0000000200)=@phonet={0x23, 0x1, 0x9, 0xff}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)="8533a1f688e4148d2a0b056aab32e6058ad8bce0781302ec64dbbc7218e9dd3a66f1577803612897cfc138c6dbc06582b57087eaf8a36c764e23638e48ec117f8140e2b35b1535c4f652f47218ea7e938151338632b96878664824b186", 0x5d}], 0x1, &(0x7f0000000380)=[@timestamping={{0x14, 0x1, 0x25, 0xc800}}, @mark={{0x14, 0x1, 0x24, 0x40800000}}], 0x30}, 0x80) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000980)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x10}) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0xf0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x2040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000740)=""/242, 0xf2}, 0x40012062) r3 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000a00)='.pending_reads\x00', 0x8102, 0x0) recvmsg$kcm(r3, &(0x7f0000000940)={&(0x7f0000000500)=@xdp, 0x80, &(0x7f0000000580)=[{&(0x7f0000000840)=""/215, 0xd7}], 0x1, &(0x7f0000000640)=""/75, 0x4b}, 0x40) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188100f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc020662a, &(0x7f00000005c0)) openat$cgroup_ro(r4, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) 12:48:49 executing program 3: write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x21, 0x1}, 0x7) syz_mount_image$efs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB=' ']) 12:48:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_mount_image$tmpfs(&(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x200000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) r1 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880", 0x85, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6981aac733cd6f636861727365743d63703836342c006e3ac075d628cf69171c470b129e7d05003722ceb7dee57426c70f9e8d9e95fb51581fb174d72c48b2b3a38db85994fe00b22235aba6bdbd905740613545c06697653b"]) mkdirat(r1, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x4) mount$overlay(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000140), 0x1000000, &(0x7f00000002c0)={[], [{@fsuuid={'fsuuid', 0x3d, {[0x64, 0x39, 0x64, 0x63, 0x64, 0x61, 0x38, 0x55], 0x2d, [0x63, 0x35, 0x30, 0x62], 0x2d, [0x30, 0x62, 0x30, 0x35], 0x2d, [0x66, 0x36, 0x34, 0x31], 0x2d, [0x63, 0x32, 0x32, 0x36, 0x61, 0x64, 0x39, 0x39]}}}, {@seclabel}, {@smackfsdef={'smackfsdef', 0x3d, 'vfat\x00'}}, {@euid_gt={'euid>', 0xee00}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'tmpfs\x00'}}]}) 12:48:49 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x0) r0 = memfd_create(&(0x7f00000000c0)='systemZsnckprot\x00\x00ame\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write(r0, &(0x7f0000000100)="75502217f9b5d18c0f80c2864f3cfd037f8866ff8113d026555e67808fc0452b0cc9a94da247808aab2dfcf06b220d9657e03942a99a95fd97110ec232d72c76a9bf8197b41d7cfbfb4eefd393ea938611531e61b8abe6fbf17a3fdb7b6195796b410957de2bc3cc167f8b55db1506422b054a0427c74b85e6017c2cffb8f9a0", 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=""/253, 0xfd) [ 328.743258] hfsplus: unable to parse mount options [ 328.748619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.751520] tmpfs: Bad value '5-e74823' for mount option 'nr_inodes' [ 328.793237] bond0: team0 is up - this may be due to an out of date ifenslave 12:48:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0x198, 0x98, 0x0, 0x0, 0x0, 0x230, 0x288, 0x288, 0x288, 0x230, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'ip_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "3b959eac5d84c743692a0fea97b731b7387ee5ffbde33d329fad7b33b3293dd238a02501c19014fb8c1073a60cc0fa43fd8048bd1e3631d576e2dfd44634b9684ceb4bb727a59e468ebf8920fcd3eaed0ea8efa633d3eec5d08eb38b0a552ac8b34fcde5e3535b6d9e87f76e6c47e03371b00e279d7297f9632d5983a8ebcd92", 0x1d, 0x3}}]}, @REJECT={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080), 0x400000, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r3, 0x80489439, &(0x7f00000000c0)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write(r2, 0x0, 0x0) [ 328.838123] tmpfs: Bad value '5-e74823' for mount option 'nr_inodes' [ 328.849234] bridge0: port 3(team0) entered blocking state [ 328.863110] bridge0: port 3(team0) entered disabled state 12:48:49 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70}, 0x0, 0xc, 0xffffffffffffffff, 0x0) mmap(&(0x7f00006b4000/0x3000)=nil, 0x3000, 0x8, 0x810, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00fw']) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000000)={0x0}) 12:48:49 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x4}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x107382) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$can_bcm(0x1d, 0x2, 0x2) read$sequencer(0xffffffffffffffff, &(0x7f0000000240)=""/127, 0x7f) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003c80), 0x38e, 0x62, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x2e) socket(0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x33000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) [ 328.892834] FAT-fs (loop5): Unrecognized mount option "iªÇ3Íocharset=cp864" or missing value [ 328.915840] device team0 entered promiscuous mode 12:48:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0xe2, 0xd0, 0x5, 0x9, 0x8, 0x4, 0x81, 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2200, 0x0, 0x6, 0x0, 0x60128105, 0x81, 0x7}, r0, 0xa, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') close(0xffffffffffffffff) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f0000000200)=r0, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)}], 0x1, &(0x7f0000000700)=[{0xff8, 0x116, 0x5, "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"}], 0xff8}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 328.942548] device team_slave_0 entered promiscuous mode [ 328.956670] ip_tables: iptables: counters copy to user failed while replacing table [ 328.985850] device team_slave_1 entered promiscuous mode [ 328.998387] ip_tables: iptables: counters copy to user failed while replacing table [ 329.020080] bridge0: port 3(team0) entered blocking state [ 329.025973] bridge0: port 3(team0) entered forwarding state [ 329.100510] device team0 left promiscuous mode [ 329.107308] device team_slave_0 left promiscuous mode [ 329.125965] device team_slave_1 left promiscuous mode [ 329.133121] bridge0: port 3(team0) entered disabled state [ 329.150943] bond0: team0 is up - this may be due to an out of date ifenslave [ 329.178301] bridge0: port 3(team0) entered blocking state [ 329.183904] bridge0: port 3(team0) entered disabled state [ 329.212461] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 329.248765] device team0 entered promiscuous mode [ 329.257568] device team_slave_0 entered promiscuous mode [ 329.292656] device team_slave_1 entered promiscuous mode [ 329.307109] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 329.328188] bridge0: port 3(team0) entered blocking state [ 329.333858] bridge0: port 3(team0) entered forwarding state 12:48:49 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x9, 0x1, 0x0, 0x1821, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x1}, 0x40) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000002880)={&(0x7f0000000380), 0xc, &(0x7f0000002840)={&(0x7f00000028c0)=ANY=[@ANYBLOB="d5fdffff", @ANYRES16=0x0, @ANYBLOB="080029bd7000ffdbdf254400000008002f562e50f69d0bf90060f840d8f4751b63228bd92f9ae6ecb6cfd3bcbf7e135ddc7ad082fa8fd6d43276000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x294}, 0x1, 0x0, 0x0, 0x8801}, 0x40) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}, @IFLA_HSR_VERSION={0x5, 0x3}]}}}]}, 0x48}}, 0x0) mknod$loop(&(0x7f00000003c0)='./file0\x00', 0xebf789d994b9a26b, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000000c0)=""/192, 0xc0) r5 = dup2(r3, r0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r5, &(0x7f0000002440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x30, 0x140f, 0x400, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004}, 0x4004001) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x8010}, 0x8891) bpf$PROG_LOAD(0x5, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000400)={0x2020}, 0x2020) 12:48:49 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7379735f696d6d757461626c652c757466383d312c0087315fdf5148efabfc3724627cd0f6d5803733f4a02f"]) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 12:48:49 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x4, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x40800) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x1, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000780)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, 0x0, 0x0, &(0x7f0000000400)=""/69, 0x45}, 0x10043) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000480)={&(0x7f0000000200)=@phonet={0x23, 0x1, 0x9, 0xff}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)="8533a1f688e4148d2a0b056aab32e6058ad8bce0781302ec64dbbc7218e9dd3a66f1577803612897cfc138c6dbc06582b57087eaf8a36c764e23638e48ec117f8140e2b35b1535c4f652f47218ea7e938151338632b96878664824b186", 0x5d}], 0x1, &(0x7f0000000380)=[@timestamping={{0x14, 0x1, 0x25, 0xc800}}, @mark={{0x14, 0x1, 0x24, 0x40800000}}], 0x30}, 0x80) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000980)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x10}) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0xf0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x2040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000740)=""/242, 0xf2}, 0x40012062) r3 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000a00)='.pending_reads\x00', 0x8102, 0x0) recvmsg$kcm(r3, &(0x7f0000000940)={&(0x7f0000000500)=@xdp, 0x80, &(0x7f0000000580)=[{&(0x7f0000000840)=""/215, 0xd7}], 0x1, &(0x7f0000000640)=""/75, 0x4b}, 0x40) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188100f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc020662a, &(0x7f00000005c0)) openat$cgroup_ro(r4, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) 12:48:49 executing program 4: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000003040)={&(0x7f0000000ac0)=[0x6], 0x1, 0x80400, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000003080)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x80000001}, 0x8, 0x100}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') r1 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000003180)={0x20000000}) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pread64(r1, &(0x7f0000000380)=""/212, 0xd4, 0x8) preadv(r1, &(0x7f0000002f80)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/248, 0xf8}, {&(0x7f0000000740)=""/67, 0x43}, {&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/159, 0x9f}, {&(0x7f00000007c0)=""/3, 0x3}, {&(0x7f0000000a40)=""/31, 0x1f}, {&(0x7f0000002e00)=""/95, 0x5f}, {&(0x7f0000002e80)=""/213, 0xd5}], 0x9, 0x1, 0xfffffeff) pwritev(r2, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000580)}, {&(0x7f0000000640)="c0f211a97042158562cba8e3e2c7f584b9525235f69f3fb99aad665e417a3986a846daa9a8dc4c4a25dea7454258e5556e75625565ee7e56981ef30627d0e051ed6d7a96676f5cce6c48b2f66e59afe90294e5c4f8a02dfb75b899b0e38a4b60350f72dbf578eb21529abdee3fef0157797d2e435a402cc0783ab3781b3a2e5a07efaca695acf979b8794b26e23b3b587b5752db97e2a5352f709cd49ec7d503c56fe8030000008ee4cd01d92deb713202a17cac9fd512a029f2c69774bb6de518321a59961403a2f3b3440ee975701db51ec33205a1eb8b8b8d54", 0xdb}, {&(0x7f0000000740)}], 0x4, 0x81805, 0x0) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x8001, 0x9, &(0x7f0000000940)=[{&(0x7f0000000280)="5e65beec217c820609935aca0b441726652518d7d30883b058ce4b182b0dc846823a9ce9894a124dc850ab3b255078f5bf0671e60d347d24e9d0a9059d89aefce0d558690a53606f5e1d4d4e77f504fae0b9a7dd660f4853aa5723ac46e00f03e3cd1085b642cd03892cb875327500c5c9006285d93ad38b8c90786182de3c7ace175703994aef76aaa8f4d44d3598abf10e148977807a867ea676412f69c0f072abf62aae21f6781d9bed415678af95879d897f5c564220eac2c5ef0559e8b1986a0d10253486020be301395f2f", 0xce, 0x5}, {&(0x7f0000000140)="2e3694c01e473a9b069c986558ad6395864d56002a8ecbb0d386cdcab35bd55523c9ed03b22a43", 0x27}, {&(0x7f00000001c0)="e44234bf3e28847e6452ad1a779a797ab8a01ae6feea7cc0954a3c7cefd214f07a6e2fbad1cb34f3d57db3ea3f29dedbd0545ec5e695e7e921fcb932efb71336b9a5193ad0fdb645c324bbdf5f62f9eb50bc17a95b99b009409f39ac93a1b1bf9ec1f514411fb452419aee399be46a7dfa6f", 0x72, 0x81}, {&(0x7f0000000480)="ed7a8ae26a8db0bf", 0x8, 0x5}, {&(0x7f00000004c0)="35a52f07c8ef12c5cd5e2ca6af2eca597f68439442102a291fc0d3c0f9b28b0695decf547b285fa500babcb1e7954e71427948c40355e2a8af569d742e21f0d8e4cb6c9c2cc3eaac6c7fbd7fffd11e2d70e7cc7e84466b159b416817d16d63", 0x5f, 0x3ff}, {&(0x7f0000000540)="e9a2966a8341fad0c3295b0c6daae01826eae28305dfc0b494ef0ebd152b7902e1b87764d0dfd587be94b57b5afcdd38e49d4e3871eb7102ffdbb4e2e7f3ccff38185f1d748124c2d778948a87b496c6ff0156ef3a42b90f8cec0f4731e93d01b7ccb8abb88b4d9182219d4b84766d56c5ab03", 0x73, 0x4}, {&(0x7f00000005c0)="c46b75b9434f1ac4605a4bc11a871c29d6846eb59048383465c9a0e7e5d7420f5f619717e8b2998fcb86092cbb2e400bfd98121b4f8223eaab7b1ea532c43a391021fa52587ed377e37f06dac18eea63ef550bbdf5632f2d7332e45d9514", 0x5e, 0x9}, {&(0x7f0000000840)="6d353fcffff70c5e6ba7fb22703577b36157157492cd3569ca1e7efb55f605c1f29441b7aa473a2e53", 0x29, 0x9}, {&(0x7f00000008c0)="ef91848fd8c0fcf18f5761b2da68c4ed0002e9afd1895fc8724cfefd1fe249b17b0dc5bab0c4ffa18cad460aa6a2883271f803e588d477870967588918786d4022ff62a62ace4707f28d8bd369e0ab7d83c9b22c99a0a4764402fdcc9bba152c71c1f6f43d2a1cddfbabfabc17c63c", 0x6f, 0x9}], 0x800, &(0x7f00000031c0)=ANY=[@ANYBLOB="fb432e5ecd2427258f2c2e5ec52c2f6465762f765b30ab6511bae7156c8d7ee3cae561fd852371caff566b34000c5c252c736d6163a79be998a81bd210b41bf48fa05de737a26e2450fae7787e202ecc397572caa2147de3df00ad339781472c57b82f4cf0ba2c7820367d219e538a1709000000000000008f43cf03c00926a14bbea7716337211bb319b62b4ce281140b21c8f00f2a5e9f5116da1214d689cd94f40e18593f100849973c4a208f6c9e967702c8f0c724b006"]) statx(r3, &(0x7f0000000b00)='./control\x00', 0x2000, 0x21, &(0x7f0000000b40)) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2286, 0x816d000) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) openat(0xffffffffffffffff, &(0x7f0000000040)='./control\x00', 0x0, 0x41) 12:48:49 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) dup2(r1, r2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_GET_DEVICE(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) getsockname$packet(r5, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="8384030000000000400012800e0001006970366772657461700000002c000280080004001400000008000100", @ANYRES32=0x0, @ANYBLOB="050008000400000005000b0009000000060003000700000008000500", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r6, @ANYBLOB], 0x70}}, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r7, 0x0, 0x320f) 12:48:49 executing program 0: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x498, 0xffffffff, 0x250, 0x120, 0x250, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30}, {[0xa22, 0x8000], 0x4, 0x8, 0x2}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0={0xfc, 0x0, '\x00', 0x1}, 'dummy0\x00', {0x2}}}}, {{@ipv6={@mcast2, @local, [0xff000000, 0xff, 0xff, 0xffffff00], [0xffffff00, 0xffffff00, 0x0, 0xff000000], 'macvlan1\x00', 'geneve0\x00', {0xff}, {}, 0x21, 0x8, 0x3, 0x58}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@mh={{0x28}, {"0109"}}, @common=@inet=@socket2={{0x28}, 0x2}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x2, 0x3, 0x6}, {0xffffffffffffffff, 0x1, 0x3}, {0x1, 0x3, 0x4}, 0x0, 0x3}}}, {{@uncond, 0x0, 0x118, 0x178, 0x0, {}, [@common=@ipv6header={{0x28}, {0x71, 0xc4, 0x1}}, @common=@hbh={{0x48}, {0x0, 0x1, 0x1, [0x81, 0x2, 0x1, 0x2, 0x7, 0x8001, 0x2f7a, 0xc67f, 0x401, 0x2, 0x3, 0xd07, 0x7aa, 0x4, 0x7, 0x6f0], 0x7}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [0xffffff00, 0xffffff00, 0xff000000, 0xffffffff], 0x4e24, 0x4e23, 0x4e20, 0x4e20, 0x6, 0x5, 0x61f8ca73, 0x8000, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) r1 = socket$inet6(0xa, 0x5, 0x0) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) [ 329.550708] FAT-fs (loop3): Directory bread(block 6) failed [ 329.566527] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 329.592319] romfs: VFS: Can't find a romfs filesystem on dev loop4. [ 329.608158] device batadv0 entered promiscuous mode [ 329.632270] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 329.649235] device batadv0 left promiscuous mode [ 329.650991] device team0 left promiscuous mode [ 329.651000] device team_slave_0 left promiscuous mode 12:48:50 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x1000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000400)={r0, 0x8}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x402}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0x0, 0x0, 0xf, '\x00\x00\x00\x00\t\x00'}) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4", 0x2}) perf_event_open(0x0, 0x0, 0x1, r2, 0x0) pipe2(0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="87903400400011002977738037a54803000000", @ANYRES32=r5, @ANYBLOB="000009000000000014001a8008000300000000800800000002"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000004dc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000004e40)={&(0x7f0000001400)=ANY=[@ANYBLOB="200000001400080026bd7000ffdbdf25020149fd", @ANYRES32=r5, @ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x4080) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) r6 = msgget(0x0, 0x47) msgctl$IPC_STAT(r6, 0x2, &(0x7f0000000000)=""/46) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000100)) sync() [ 329.651159] device team_slave_1 left promiscuous mode [ 329.651522] bridge0: port 3(team0) entered disabled state [ 329.652856] bond0: team0 is up - this may be due to an out of date ifenslave [ 329.653537] bridge0: port 3(team0) entered blocking state [ 329.653744] bridge0: port 3(team0) entered disabled state [ 329.663193] device team0 entered promiscuous mode [ 329.663230] device team_slave_0 entered promiscuous mode [ 329.664264] device team_slave_1 entered promiscuous mode [ 329.793078] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 329.809700] bridge0: port 3(team0) entered blocking state [ 329.815074] romfs: VFS: Can't find a romfs filesystem on dev loop4. [ 329.815746] bridge0: port 3(team0) entered forwarding state 12:48:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0xfc, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x6) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)={'#! ', './file1', [{0x20, ';%[&r:'}], 0xa, "94d537963879a49cf3cb55424255310b0cf1ff9c52c7035ea0e693369f741fb8b36c8cbd1cc2d6ca27e5056e672b9552ef43144b04314fbe97659bebeae94c3bc6190a6a046784357099daf24ce215fdba51ce37aa8c3bd6424ef27ff8ccb881fb5d87d7fb8f070bfb8cce8afc0f0956aa4dc6a106324e9003b40c5f"}, 0x8e) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r3, 0x0, 0x2) mount$bpf(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000300), 0x844820, &(0x7f0000000340)=ANY=[@ANYBLOB='mode=00000000000000000000010,mode=00000000000000000100001,measure,uid>', @ANYRESDEC=0xee01, @ANYBLOB="2c66736d616fe14c379c7e7f7630303030303183303030040030312c6575696401", @ANYRESDEC=0xee00, @ANYBLOB='\f\x00']) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)=':\\}:\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0x80, 0xfffffffffffffff9, 0x8}) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x8) syncfs(r2) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530d4262c7de0e8efeaca2a7885be559ab5165e14ccbf3ff88f2cd12eed5a8eaa2e4292aca38d8284b9835ddd180892363d704271426a238101b5a991e6ff7e5d0237b404897636529f8b694c903260ac7500cd06aba4400e9d8b202e0e65d05537048979794b9ca10f9e5b3000d0ec11cefbe2cdd89d5441cf378f57c93af5bfe349a00711a8ee85e63a9193780266487885ef7cb89dc266e72bc4b48cae9aa05480982afe3365ac690ee133d47df575"]) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(0x0, &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)=ANY=[@ANYBLOB="020000000100000000000000040400000000000010000000f3ff001a2000845275b99976"], 0x24, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x6c) 12:48:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xa1, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2, 0x0, 0x0, 0x1902a, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x40400, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0xc004743e, &(0x7f0000000000)='\x89)o \xea\xabR\\\xb2\x1e\x8d\xbd\xc2\x97\xe8\xac^B\v\xd3\x16}\x82\xc3\xfav') ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r3, 0x8040942d, &(0x7f0000001200)) r4 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000200)={0x0, 0x3cb}) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0xa0) 12:48:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x2) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000080)={0x281}) [ 329.847450] device batadv0 entered promiscuous mode [ 329.848035] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 329.850937] device batadv0 left promiscuous mode [ 329.896306] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 330.006732] print_req_error: I/O error, dev loop4, sector 0 12:48:50 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) syz_open_dev$vcsa(0x0, 0x9, 0x2100) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0x30, 0x4, 0x0, {0x0, 0x0, 0x0, 0xa4b}}, 0x30) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000180)) setsockopt$inet_int(r1, 0x0, 0x21, 0x0, 0x0) r2 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e72309", 0x96, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000380)) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x12d) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x801) [ 330.011268] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 330.086621] overlayfs: unrecognized mount option "}àèïêÊ*x…¾Ušµ^Ì¿?ø" or missing value [ 330.122734] overlayfs: unrecognized mount option "}àèïêÊ*x…¾Ušµ^Ì¿?ø" or missing value 12:48:51 executing program 4: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x1, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newtaction={0x84, 0x30, 0x16065126a33bff1f, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) preadv2(r0, 0x0, 0x0, 0x4, 0x2, 0xc) 12:48:51 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000180)=0x9, 0x4) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r1, 0x81fd) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}, 0x40844, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000003c0)='fsmagic') perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x7, 0x3f, 0x20, 0x8, 0x0, 0x1, 0x2000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x1, 0x2, 0x8, 0x4, 0x8}, 0xffffffffffffffff, 0x5, r4, 0xb) r5 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) sendmsg$key(r5, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0700e41cd3"], 0x10}}, 0x0) creat(&(0x7f0000002980)='./file0\x00', 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000, 0x0, 0x0, 0x9fe50100}]) [ 330.804324] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:48:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000000)='\x89)o \xea\xabR\\\xb2\x1e\x8d\xbd\xc2\x97\xe8\xac^B\v\xd3\x16}\x82\xc3\xfav') signalfd4(r1, &(0x7f0000000040)={[0x4]}, 0x8, 0x80000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x1f4, &(0x7f00000000c0)="b9ff14c6630d698cb89e0bf088ca1fffffff0e000000630a77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581941d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580)=0xffffffffffffffff, 0x4) 12:48:51 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) socket$inet6(0xa, 0xa, 0xd75) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xd0, 0xd0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x2c8, 0x2c8, 0x2c8, 0x2c0, 0x4, 0x0, {[{{@ipv6={@loopback, @ipv4, [], [], 'bridge0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'bridge_slave_1\x00', 'ipvlan0\x00', {}, {}, 0x11, 0x0, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@udp={{0x30}, {[], [], 0x3}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @mcast1, 0x1f}, 0x1c) r2 = accept(r1, &(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @local}}, &(0x7f0000000200)=0x80) sendto$inet6(r2, &(0x7f0000000240)="71a3e350f7ad1fb1e07f5dade5debf340d5457ddc00dbd8099bc00708ed711373d83d6125e39290142008193cf6c31970553f5761ce98353a6ffad41a4bd7e20f7e25ba6216468666a5868b0025384e5d6f52dffb86911a7f98ebe874cdc68df0835561f0f071bfb531dd0bbc0923a595d0b866ef038db2cefec38533948fe08edeaf8d9dd945139da1d82e2728580dd7036686093ff8fa8b9098c45cae0a711c9089e75fa44e81e", 0xa8, 0x2004c810, &(0x7f0000000300)={0xa, 0x4e24, 0xf57, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffff51}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 12:48:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendto$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) [ 330.997133] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 331.018625] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 331.034141] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:48:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="06", 0x1}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000002e06e9edfc285d30fa6a9ba7686495c6b2cd1207f841407c47a2f3099b1c2a0ea70d00"/60], 0x18}, 0xfc) close(r3) 12:48:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r1, &(0x7f0000001580)={0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x200}, 0x1c) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000280)=@caif=@util, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/81, 0x51}, {&(0x7f00000000c0)=""/43, 0x2b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000380)=""/133, 0x85}], 0x4, &(0x7f0000000440)=""/192, 0xc0}, 0x161) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) accept4(r0, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x0, 0x80800) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x430042, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000540)=@gcm_128={{0x304}, "2a42a762c41bbaba", "6e321a9b6be87d1f8bc1b66adbd4fe8f", "06249f61", "b175b169ec803677"}, 0x28) 12:48:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x10, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, 0x0}, 0x36}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/166, 0xa6}, {&(0x7f0000000180)=""/94, 0x5e}, {&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000002100)=""/4096, 0x1000}], 0x4, &(0x7f0000000780)=""/71, 0x47}}, {{&(0x7f0000001000)=@in={0x2, 0x0, @private}, 0x80, 0x0}, 0x9}], 0x5, 0x10000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000000740)=[{{&(0x7f0000000480)=@can, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000500)="dde82fe016d03f4567d722897587d2ed7b1039cfe61856a118cbc6490914b2a97f304e290533b1e06042f0632e6a47131bd9f2438bbd090d2273b7da44946dee348a5e2a5e7e5be4c87278effad415f0e04c25f53f3aa3fae574f7d1f0984977d865e2cafc5c9e953b19c25e166e25d7c3498d66a5c8c6959d879341f5a293735a770fd7977fbfa249ba0ac204ffd0b02ef5efbf080b645a2dac30f4483dcbe1158a72f269fdf2a04343795f3e6cb11704a8", 0xb2}], 0x1}}], 0x1, 0x24000800) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0x8001, 0xd2, 0x0, 0x0, 0x0, 0x3617c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0xfffffffc, 0x0, 0xfff}, r0, 0x200000, 0xffffffffffffffff, 0xe) mkdir(0x0, 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x9) 12:48:51 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x4000, &(0x7f0000000080)="1c1d0d4fb3c864fb2be4420204", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="8af0a2ed788b4321d71496d65c7e1d5643818df90e3994819ba2f1175e08582d33311ec0c401fe3da271674741133ee62e326e0aba14e6b87422c4eb73788ac47eac5fa599f0d09f2c2b241fb402d843bd0c7fba54bbe69d5868047e68e88d0230332a866bdbbf4a54f8de3f1b63ecc4ed9a17f83ab28ce2a2e7f0bbfa730732869f5253071be8b19e8fcd6490b4ca02380605cb091a5e1ffbfbf2a2238ee5d0c14c44329107b2d6e5c29cec92d73022daceddd15b93ed368e9164b01fb5844503bb996b34db0e560baeece24faf3269e89f0815a5fd3d1a0335611e1fd1402c71f322c504303de6c57f1179735839e15feb") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) exit_group(0x0) 12:48:51 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r6 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES32=r7], 0x8d0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=@ipv6_newaddrlabel={0x68, 0x48, 0x8, 0x0, 0x25dfdbff, {0xa, 0x0, 0x18, 0x0, r7, 0x3}, [@IFAL_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x10}}, @IFAL_LABEL={0x8, 0x2, 0xc}, @IFAL_LABEL={0x8, 0x2, 0x7}, @IFAL_ADDRESS={0x14, 0x1, @empty}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}]}, 0x68}, 0x1, 0x0, 0x0, 0x4044885}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_getaddr={0x34, 0x16, 0x0, 0x70bd26, 0x25dfdbfc, {0x2, 0x18, 0x80, 0xc8, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_LABEL={0x14, 0x3, 'virt_wifi0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20048805}, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3552}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04a00, 0x300, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)={0x78, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x9}, @ETHTOOL_A_RINGS_RX_MINI={0x8}, @ETHTOOL_A_RINGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x7}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x9}, @ETHTOOL_A_RINGS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x85}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:48:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80c6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x1ef) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 331.296663] audit: type=1804 audit(1619873331.648:13): pid=10553 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir900728536/syzkaller.wWR7tv/23/bus" dev="sda1" ino=14020 res=1 12:48:51 executing program 1: ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={{}, 0x1, 0x40, 0x5}) socket$inet6(0xa, 0xa, 0xfffffffe) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x3, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="90e42e8500000000000000000000200000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4dbc8fe300abd87fc1b34732a46efefdef0f6be18a2d792a513edab16337b59a548ad46295a81da55ac8a1afaaef50410c9a9268993b5e92e608132fc9d131060e1fca49ecbcf10bddedd1306272d55ca857ed62803972d392668c1a90b830e8a85f1f38fa17dd621d5c8ddd2cc6fdc742cc6bb0835a9891c7acc6226ccb", 0xc5, 0x10000}], 0x1, &(0x7f0000000040)) [ 331.426452] audit: type=1804 audit(1619873331.678:14): pid=10553 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir900728536/syzkaller.wWR7tv/23/bus" dev="sda1" ino=14020 res=1 12:48:51 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f00000001c0)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="ed41000000080000d2f4655fd2f4655fd2f4655f00000000000002000400000000000800030000000af3010004000000000000000000000001000000200000000000000000000000000000000000000000000000000000000000000000000000000000003ad464bc000000000000000000000000000000000000000000000000ed8100001a040000d2f4655fd2f4655fd2f4655f00000000000001000400000000000800010000000af301000400000000000000000000000100000024000000000000000000000000000000000000000000000000000000000000000000000000000000831f2e05000000000000000000000000000000000000000000000000ffa1000026000000d2f4655fd2f4655fd2f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3833303138383932382f66696c65302f66696c653000000000000000000000000000000000000000000000790726b3000000000000000000000000000000000000000000000000ed8100000a000000d2f4655fd2f4655fd2f4655f00000000000001000800000000000800010000000af301000400000000000000000000000100000025000000000000000000000000000000000000000000000000000000000000000000000000000000a32dcc89210000000000000000000000000000000000000000000000ed81000028230000d2f4655fd2f4655fd2f4655f00000000000002001400000000000800010000000af3010004000000000000000000000005000000260000000000000000000000000000000000000000000000000000000000000000000000000000008ae01bcd000000000000000000000000000000000000000000000000ed81", 0x282, 0x11580}], 0x0, &(0x7f0000000040)) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) openat(r0, &(0x7f0000000700)='./file0/file0\x00', 0x181042, 0x82) syz_mount_image$udf(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0xeb6f, 0x4, &(0x7f0000000480)=[{&(0x7f0000000340)="fe6ede3ecb91c88945b8ef921e27e286d75ad6531f008de826f6621e89aed50abbb9e924a68569ba7be0e473bb28ea5ab0931ecbea51020233b14b8df4270912ac35c8628731559e08930e610718255ec6d9926d3bfcc45474fb9da603a377bb8da8642ebda9b44e6e3aff162adb24f4d7ae1e0b06967112f6c3553f78f7bb85c7ef477c9b0e8c76afa36327d0ac435573b705bfa63e5e558a7e09c281525796b8c3d7f46ac68db5653d2d7fbd37c8d2710a0a29d7c229e94fbd83c845db932a8a6817b321092ffe304b1a94f842f1bfb3cd8110548b37dc370af7353ab883d3f5e5aa32da5e61332f7d76a3c679a7346421f781", 0xf4, 0x1}, {&(0x7f0000000140)="20c04877c8dc2df8547edbe06f4708c1d58ae592ec4ce74563", 0x19, 0x1}, {&(0x7f0000000180)="1106", 0x2, 0x100}, {&(0x7f0000000440)="9948381fbcaceebb55fa572b4d38114b0a04069471b0325aeb4a1015e57c8ca1fae7c6d614b9bcd8da8e", 0x2a, 0x8001}], 0x200080, &(0x7f00000005c0)={[{@uid={'uid', 0x3d, r1}}, {}, {@umask={'umask', 0x3d, 0x9}}, {@anchor={'anchor', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x5}}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ext4\x00'}}, {@audit}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@seclabel}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) open(&(0x7f00000006c0)='./file0/file0\x00', 0x4040, 0x0) [ 331.585617] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 0 transid 13943101200328265660 /dev/loop1 12:48:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/exec\x00') read$dsp(r0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x810, r0, 0x348d3000) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000000)) 12:48:52 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="6400000030003b0500000000000000000009000100766c616e00000000200002801c000200020000000800000000000000000000000000000001000000040006000f00070000000000000000000ceb0800"/99], 0x64}}, 0x0) r1 = socket$isdn(0x22, 0x3, 0x26) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) [ 331.710440] Quota error (device loop0): write_blk: dquota write failed [ 331.734674] audit: type=1800 audit(1619873332.091:15): pid=10585 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=13993 res=0 [ 331.772135] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota [ 331.777532] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 12:48:52 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000061c0)={0x5, 0x70, 0x1, 0x0, 0x6, 0x2, 0x0, 0x100000000, 0x40800, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8000, 0x0, 0x0, 0x234, 0x800, 0x8, 0x4, 0x3, 0x6, 0x6}, 0x0, 0x6, r0, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r1, 0x0, 0x0}, 0x20) r2 = syz_open_dev$vcsn(&(0x7f0000000000), 0x4, 0x202) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000005100)=""/186, 0xba}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f0000000380)=""/120, 0x78}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f00000051c0)=""/4096, 0x1000}], 0x5, 0x6, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240), &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) accept$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001600)=0x14) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000001780)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c004a2e6487bc5bfbcd54a88d550000020000000000000000000004000000000000"], 0x0, 0x26}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000007999d02ff278039a60e2a885a593f9d4827ea4d48e0c452b77d89caec41e7867e971e2000000002613f462acb4244f"], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r7, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=ANY=[@ANYRES32], &(0x7f0000000080)='GPL\x00', 0xb, 0xb7, &(0x7f000000cf3d)=""/183, 0x0, 0xc, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r8}, 0x78) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="18010000914145dc527ae08b345104100000060000000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r9}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x19, 0x10, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x3, 0x0, 0x6, 0x0, 0xd, 0x18, 0xfffffffffffffffc}, @map_val={0x18, 0x9, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0x5, 0x2, 0x7, 0x6, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0x9, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x4c}, @alu={0x4, 0x1, 0x6, 0x3, 0x0, 0xfffffffffffffff4, 0x4}, @ldst={0x0, 0x0, 0x3, 0xad556fe48abbfd7c, 0x7, 0x4, 0x8}, @ldst={0x3, 0x3, 0x3, 0x4, 0xb, 0x1bca7d7a732a227c, 0xfffffffffffffffc}, @generic={0x8, 0x0, 0x8}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x1000, &(0x7f0000000600)=""/4096, 0x41100, 0x10, '\x00', r5, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001680)={0x3, 0x1, 0x2, 0xce95}, 0x10, r8, r9}, 0x78) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000017c0)=ANY=[@ANYBLOB="6c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0011040088120000440012800b00010008000700ffff0000040013000800010092c666fc81e3b558786c16f9a86251d3c325c7921fd283c637dc8d5320caade9d76c148bdaf1f84ea28b9c57dbe9611e76c9bf66d8f46ebcc0497aaca550fe09be673491b5bc32af07855da284d7df202d7061203ee95eaf029f7a2c678d741ccb98", @ANYRES32=0x0, @ANYBLOB="040013000800140003000000050009000400000008000a00", @ANYRES32=0x0, @ANYBLOB], 0x6c}}, 0x0) [ 331.825701] Quota error (device loop0): write_blk: dquota write failed [ 331.841365] BTRFS error (device loop1): unsupported checksum algorithm 203 [ 331.854882] audit: type=1804 audit(1619873332.171:16): pid=10561 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir900728536/syzkaller.wWR7tv/23/bus" dev="sda1" ino=14020 res=1 [ 331.884308] tc_ctl_action: received NO action attribs [ 331.891305] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota [ 331.903401] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 331.918595] BTRFS error (device loop1): superblock checksum mismatch 12:48:52 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) chdir(&(0x7f0000000800)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) syz_mount_image$f2fs(&(0x7f0000000100), &(0x7f00000001c0)='./file0\x00', 0x99, 0x3, &(0x7f0000000680)=[{&(0x7f0000000400)="2a46563d213b765a083cc5cb6f7c85ae7b56ced95aa75f885750cc96e43342500bea9e66de23c23d53c096c6a2f7211e44f301e5302877006f912743863c46bf01dc7e871beeb40455d9f02e4f00bcf82c3654f4378c0fd492ba0583a350310b9b3395190556f7e66bae3f3ed2ac510d40fd5b8d70fabb95859969ee060dc014c7ea6c3c", 0x84}, {&(0x7f00000005c0)="db666ed5e6253b5a19c780bfaf097c5188e550f70eb01bca8ed914f69ec84be9a78114d1cd449b9e3d4438ac9aa6a61c1ff6a2795ae9b1a0f664ceb5dd208f7dd85cfec4db5455d348990a8cdc8ac0e1cfdbcd4387b7cdb2565e4e757a7dd83b62c16973dcbb1ca40433da425e5476f3285c551d805fdcf0971491c399e8f43f6619fadab3713a51c26123b3a618497f1e877a416bea5cff3f7e9fc7e22b6b959a95f32d2092a8af6ceccf79c37f", 0xae, 0x80000001}, {&(0x7f0000000fc0)="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", 0x1000, 0x1ff}], 0x18040, &(0x7f0000000780)={[{@extent_cache}], [{@fsuuid={'fsuuid', 0x3d, {[0x30, 0x35, 0x34, 0x61, 0x39, 0x65, 0x37, 0x39], 0x2d, [0x62, 0x39, 0x32, 0x38], 0x2d, [0x31, 0x39, 0x61, 0x2], 0x2d, [0x33, 0x35, 0x34, 0x65], 0x2d, [0x31, 0x33, 0x39, 0x39, 0x4a068c2ad11bd828, 0x36, 0x37, 0x65]}}}, {@euid_lt={'euid<', 0xee00}}, {@smackfstransmute={'smackfstransmute', 0x3d, '&$\\['}}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x80, 0x4, 0x2, 0x4, 0x9, 0x0, 0xfffffffffffffa54, 0x13000, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x751b, 0x4, @perf_config_ext={0x3}, 0x2100, 0x93f8, 0x3, 0x1, 0x1000, 0x46d, 0x1, 0x0, 0x0, 0x0, 0x6}, r2, 0xa, r0, 0x8) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000bc0)={0x11, 0x0, {0xffffffffffffffbf, @usage=0x4, 0x0, 0x7c4, 0x9984, 0xfff, 0xad, 0xdd6b, 0x8, @struct={0x80000001, 0x7fff}, 0x9aa, 0x80, [0x1ff, 0x4, 0x1, 0xa9, 0x81, 0x6]}, {0xa, @usage=0x6, 0x0, 0x1, 0x100000001, 0xb64a, 0x2, 0x0, 0x400, @struct={0x400, 0x5b}, 0x1, 0x5, [0x1000, 0xd5, 0x0, 0x7, 0xfffffffffffff801, 0x401]}, {0x3f, @usage=0x40000000008000, 0x0, 0xfffffffffffffffb, 0xfff, 0x7fffffff, 0x5, 0xfff, 0x3a, @struct={0x2, 0x3b}, 0x9, 0x6, [0x7f, 0x1000, 0x1, 0x1, 0x8]}, {0x81, 0x8000, 0x5}}) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x104002, 0x20) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae45) [ 331.925869] tc_ctl_action: received NO action attribs [ 331.963830] EXT4-fs (loop0): 1 orphan inode deleted [ 331.979945] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 332.006350] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 332.007105] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 332.056889] BTRFS error (device loop1): open_ctree failed [ 332.151211] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 332.170426] BTRFS error (device loop1): unsupported checksum algorithm 203 [ 332.178234] BTRFS error (device loop1): superblock checksum mismatch [ 332.194137] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 12:48:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000001c0)={0xc, 0xfffffffc, 0x0, 0x1000, r0}) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x10080, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_any}, {@debug={'debug', 0x3d, 0x20}}, {@privport}], [{@obj_user={'obj_user', 0x3d, '#%()'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x04]'}}]}}) wait4(0x0, 0x0, 0x80000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ptrace$setopts(0xffffffffffffffff, r3, 0x51, 0x10) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000100)="66530700ae897094e7", 0x9}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) wait4(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x9, r1, 0x0, 0x7) 12:48:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r1, 0xc0286687, &(0x7f0000000480)={0x0, 0x2400000, 0x67, &(0x7f0000000400)=""/103}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/55, 0x37}], 0x1) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x3fffe, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="200000008000c80006000000600000000f00000000000000010000000100000900400000004000002000004dd8f4655fd8f5655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000002900000022", 0x3d, 0x40800}, {&(0x7f00000001c0)="ed41800000080000d8f4655fd8f4655fd8f4655f000000000078160004b3039ce6fd0a262aef6233d606a71d2581418f20e5764ab326f2fe24cfbbd18a08ca9703966e61276a2b20cfce251e9449882a92b39732eefbd26fbac8246ac0c6b8b2c6b65884bd72c1a772be3a9d11cb0baea3cfb5854b2681dbebf9f302341de3947660d221a2676469aebb8d291c9d0e0ba1d673c90f33b9da64619c13b0e3bf5d245de74fb4b35ed50d68ee2fbb67e4a7984dd96c5a0a", 0x1d, 0x11080}], 0x21000, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r0, @ANYRESHEX=r0, @ANYRES16=r3, @ANYBLOB="50f65335dbaf57122e8a85ee33e404a60ec2620fb97ffa422f9bfd6b5938b56e33dbfb8679b8abcd1ce86c156bd4165da061217fc0d60e43e69e2c0e2fffffffff00000000544f7ecd41fb85f05f800efbbb236d7bc272537a2228f777168d8986bb65c769f53c43e9945c83eaf6b96e9bc955e33b95d1db9cc4b0b50c24a9d0dedb15cdad911842ca54c84d8b0f5c48e22478427c01998a7f0c9b852efc5b80bb9ca1bac9b3486a735a591319c0def4e4153f0b389f92c02afe86555a402bb439f44e43c7f0481efd18c6eec371ab", @ANYRES32, @ANYRES32=r3, @ANYBLOB="931eaafecbd02a020d22789fda9ee30e972b343af28c27c0a660fe94606d469c6fa8e59101a200d2af8167e89aa7658b1ad16b4dbce0b8ebf185c62ad607e4f2745dfc448a8636b7cfd36964e6f1634761e29a061eab8b8b96de4794ca55cd0cdef9ffed04b7d5b800af5e9bce5d2733ce8e43254003c1fc57014d49a99139cc7c"]) [ 332.305606] BTRFS error (device loop1): open_ctree failed 12:48:52 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) chdir(&(0x7f0000000800)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00') mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) syz_mount_image$f2fs(&(0x7f0000000100), &(0x7f00000001c0)='./file0\x00', 0x99, 0x3, &(0x7f0000000680)=[{&(0x7f0000000400)="2a46563d213b765a083cc5cb6f7c85ae7b56ced95aa75f885750cc96e43342500bea9e66de23c23d53c096c6a2f7211e44f301e5302877006f912743863c46bf01dc7e871beeb40455d9f02e4f00bcf82c3654f4378c0fd492ba0583a350310b9b3395190556f7e66bae3f3ed2ac510d40fd5b8d70fabb95859969ee060dc014c7ea6c3c", 0x84}, {&(0x7f00000005c0)="db666ed5e6253b5a19c780bfaf097c5188e550f70eb01bca8ed914f69ec84be9a78114d1cd449b9e3d4438ac9aa6a61c1ff6a2795ae9b1a0f664ceb5dd208f7dd85cfec4db5455d348990a8cdc8ac0e1cfdbcd4387b7cdb2565e4e757a7dd83b62c16973dcbb1ca40433da425e5476f3285c551d805fdcf0971491c399e8f43f6619fadab3713a51c26123b3a618497f1e877a416bea5cff3f7e9fc7e22b6b959a95f32d2092a8af6ceccf79c37f", 0xae, 0x80000001}, {&(0x7f0000000fc0)="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", 0x1000, 0x1ff}], 0x18040, &(0x7f0000000780)={[{@extent_cache}], [{@fsuuid={'fsuuid', 0x3d, {[0x30, 0x35, 0x34, 0x61, 0x39, 0x65, 0x37, 0x39], 0x2d, [0x62, 0x39, 0x32, 0x38], 0x2d, [0x31, 0x39, 0x61, 0x2], 0x2d, [0x33, 0x35, 0x34, 0x65], 0x2d, [0x31, 0x33, 0x39, 0x39, 0x4a068c2ad11bd828, 0x36, 0x37, 0x65]}}}, {@euid_lt={'euid<', 0xee00}}, {@smackfstransmute={'smackfstransmute', 0x3d, '&$\\['}}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x80, 0x4, 0x2, 0x4, 0x9, 0x0, 0xfffffffffffffa54, 0x13000, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x751b, 0x4, @perf_config_ext={0x3}, 0x2100, 0x93f8, 0x3, 0x1, 0x1000, 0x46d, 0x1, 0x0, 0x0, 0x0, 0x6}, r2, 0xa, r0, 0x8) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000bc0)={0x11, 0x0, {0xffffffffffffffbf, @usage=0x4, 0x0, 0x7c4, 0x9984, 0xfff, 0xad, 0xdd6b, 0x8, @struct={0x80000001, 0x7fff}, 0x9aa, 0x80, [0x1ff, 0x4, 0x1, 0xa9, 0x81, 0x6]}, {0xa, @usage=0x6, 0x0, 0x1, 0x100000001, 0xb64a, 0x2, 0x0, 0x400, @struct={0x400, 0x5b}, 0x1, 0x5, [0x1000, 0xd5, 0x0, 0x7, 0xfffffffffffff801, 0x401]}, {0x3f, @usage=0x40000000008000, 0x0, 0xfffffffffffffffb, 0xfff, 0x7fffffff, 0x5, 0xfff, 0x3a, @struct={0x2, 0x3b}, 0x9, 0x6, [0x7f, 0x1000, 0x1, 0x1, 0x8]}, {0x81, 0x8000, 0x5}}) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x104002, 0x20) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae45) 12:48:52 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @private}, 0x10) dup3(r0, r1, 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) syz_mount_image$qnx6(&(0x7f0000000000), &(0x7f0000000040)='./bus\x00', 0x9c4, 0x9, &(0x7f0000000740)=[{&(0x7f0000000200)="60a41ea33fdcc8bb779bb93f1aeb6161344bfef754dde8b109b864ab86d641869fb4edaaac3ee904890cd052930100588d135c6eddec8fa8984db55317fcb62f637bebecdc63a883c111d70789411b8890", 0x51, 0x7}, {&(0x7f0000000080)="f40278", 0x3, 0x110a}, {&(0x7f0000000280)="e6bf19086efb5f6c6ae1435b97c0067e2e1309587e1bfda72104ceae9f870444028bd300f00870afc00e01d61948ed8b8a239869d105de9716d4e890f642672c798948d8055e8f6c53e92e7788d05f8196904ef7e829358e0d09d89fb174f564ef269a66a5b97ae6f949be06abb65c205b9e157736c59e130bbc0106f6a515f66590f91039a9ad79084bead616bd", 0x8e, 0x80}, {&(0x7f0000000440)="7dd89e8ffd52fb3ca2e79fc02b99a3d42b1914f452bb7cab970afcec955c7d41182803d29c93400b92c316e378c31fbf6c8fb5a964a06122370267b1e8b2694363a02d84b2331171b6304cb51807090efe9a0f9768f954d46966d8b7ec9842e3498b70816f38a952e376989d0bfab311068525bf26469ec576c06c5e6b5c7517471e097110bf2774d08166190f2388355bc71cffc051c215ea15c3d8183381102385a5d09dc2ac201eae65f2763b2c98cccea5654c4016f8ec727d45e24339399ec35e", 0xc3, 0xffff}, {&(0x7f0000000180)="560d8e2772a8113e3abed04636906119bc2caaeab7cdbec8cf7f1f0f9501bb899ab897d747101e19adb8aab2da1defb4", 0x30, 0x4}, {&(0x7f0000000340)="a817aac40142f47d6cb2911e0629d774cdf5d12d5d7f9716c70d5b460211674be3a758dd8ce8f045d9006dd0f9eec3127feba46d888e3b208627291143c855605a4b83e0e1ddbea88d1421eb200ade06a82270b8a2cdf6ceec4ab39fa1874ffbb3b60b38309d24dd74702bb22d45aac0bc7f668c863a94805002b68189538c25daacd0f3dcaf7b49792fbdf07717a0ab1dcd7f9d14047919b4cf623b85ec8b2b98ebad2d25bd6ed7d5b01fbdc22cac169d", 0xb1}, {&(0x7f0000000580)="686ad5b5cf1ba40430099fb0a4deac8b85b3dda3a6a48006b92fdb6056ada5f4d7af710b36487776c0ddc1c31548c164620ac59d59aac6ce95e2186dab9ab99a245b9f972fee1bf8af10f020d72b6466c7ba88e60ec85d562830e80a4598d3437555dbc7ad1432b0147e69c7914da6317d6cc7d62dfc5a25528f5eb4fee78606bc10c60be305aac5197690ba64ee1f3530bfd0d68a4b133f3770083b35522136f1a0", 0xa2, 0x6}, {&(0x7f0000000640)="fb1ead5a", 0x4, 0x20}, {&(0x7f0000000680)="9b444e6f33b7d03a991173d0ee6ccb55497c5c4fc0721e4a5077f8132175ed190835897b0ef32bdf162c322c9801531845255d50dff05444502e31bcd970391ffc2393913f81978c9625c36df203064e9c2d85d508de9cd563bfad631ee6bb5441632b77a86526654b0bf6e229f4ebc4adf21779565031d714bf04fa37a766fd64773711a0d6ae2a0c9a7c958bd6c1df4f976c578f388b59ffab105f883863fd948145f026e80d4aa9aa480bf3c285d126f5718308679c30170399", 0xbb, 0x8}], 0x10, &(0x7f0000000840)={[{',\x17{:[)^'}, {'-\'/%'}, {'J\xbc'}, {']+:\'\\]:\'#'}], [{@fsuuid={'fsuuid', 0x3d, {[0x30, 0x31, 0x38, 0x63, 0x61, 0x34, 0x61, 0x62], 0x2d, [0x33, 0x62, 0x38, 0x32], 0x2d, [0x62, 0x30, 0x30, 0x61], 0x2d, [0x38, 0x64, 0x39, 0x31], 0x2d, [0x38, 0x62, 0x61, 0x63, 0x66, 0x34, 0x65, 0x34]}}}, {@fsmagic={'fsmagic', 0x3d, 0x40}}]}) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 12:48:52 executing program 2: io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x19, 0x0, 0x8, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fd145a6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000000)='\x89)o \xea\xabR\\\xb2\x1e\x8d\xbd\xc2\x97\xe8\xac^B\v\xd3\x16}\x82\xc3\xfav') r2 = dup(0xffffffffffffffff) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='.\x00', 0x0, 0xa) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r7 = accept4$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000006c0)=0x14, 0x100800) io_submit(0x0, 0x6, &(0x7f00000007c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x99, 0xffffffffffffffff, &(0x7f00000001c0)="5645d915afd3ab37a7af2cf4c9b10e987f0e803c0c0538bc780aaee8f6d3398c48d4563b1eea0b88274b6147de873aa15b9a0e472ffc9b7595dbcf0a96a990818c7cd9982006cf1888200b22b15d97e7203ab206af2f82d9c292af6109a5523dd6cc851492d1ab87db7899c7064acd5f353303ed6714d6af501988c057c398aabc7e13f682692ee1de4188f03355d63142f4c54f4032d928f594c876eba07bcc5bb9632ead7cf8c05f3b529de2c36f8182e28cc91f1bfa7c9a205482e805a9e9bb61dd11d5af2fc136e438a9ac33451305882adb9ad50c14bc1c67a5dd9aea6fe5e3822cc8358c018491e2004ca1d15e20c8", 0xf2, 0x630, 0x0, 0x3}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x200, 0xffffffffffffffff, &(0x7f00000002c0)="6231657a9ac3ffd1decf26cd9fb80a9814a07424b7de2261c48ab8e94da1a1d3a3d9ff0f1efc6b043fbb3e3a7a1765f41d3d845aeb35f254098119041e44e9b9b49c8b546e8a9ef006b2a50e3e39e2e660b086fb1011b4f68c83c1031ba0b9436458c8e046589c934a2db0", 0x6b, 0x27f}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x8, 0x5, r1, &(0x7f0000000800)="792de1b5d13fbf7a2d79dfc183194ec57a048311cc813c88a45c926418ebe7ed2172c577d355ea7529d7f40b8c3fdfae157b8629813a809b454cc8aa08c66c18f4859b05c341472f05a0d9ce7f1b39458cb09ef93527a2a041794ca1e8fba3c4b4b03823b7fcedf6ae92a0a6a2af22abbbb8404621f9bff67ae0f5423ac0aef31ed6980843b1a1fa6d449d5bd6c5a8081cd127b340db683fe8a095ffe542551d499b5e289835c2d1c837c30a8e9f683f0504fd9cf32c", 0xb6, 0x9, 0x0, 0x3, r2}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0xf77c, r3, &(0x7f0000000480)="9000bd20d7438e734c7036c938d030b18471cb5086203a00a302b1d92f132e5b2e05fe6b9ba51f6a4877e2c198104780ef774828645900f493ea14d81cfc65c3b6adbabe2c37208e97e57dcab2b145f2c977366cae6d79ab0a9a682c192c66d747424d4b74e77efda4cffbaabffada79ccf63bbcca952ac8535c5f1052ee16cdde", 0x81, 0x9, 0x0, 0x2, r4}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x5, 0x9, r5, &(0x7f0000000580)="f286bcc3f8c795b483319dc61a54cfa3af329492c70a147411f10bf658d9428a708a5a85d7a199387a818d25936615d8fc5b2ea10850b781c68ed4dcfef5025bb1b19232a017ceb677cdad5f577f3ec2f329c2c7c4fa2434e1aeced0226fad13446eb7860c0f01cc7f4bfb3338c57773328b845ca428163e180866e20cc5291caba8105e5b121f4d90c6f703d48cbbcbf8cf", 0x92, 0x16, 0x0, 0x1, r6}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x8, 0x7fff, r7, &(0x7f0000000700)="7c04b5009671d7ee2c2b893ff080bdcc17adccc4e7faa7c581dea8971cd0c7a46d001e87d93571b28239c1ef2c026dc14aefa2e080b9210d42b8c265c671faf2760275c623936344886bc2cdebb793f28a3efbefec595d4c966ab753864126f01027b0b08c42da5d5338542207c7b2b219b9beadb521183e46ab", 0x7a, 0x9c, 0x0, 0x3}]) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0}]) io_getevents(r0, 0x4, 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x989680}) [ 332.415086] print_req_error: I/O error, dev loop0, sector 0 12:48:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000100)="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", 0x10e, 0x2000c011, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 12:48:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x606041, 0x0) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f00000002c0)={'veth1_to_bond\x00', 0x39, 0x6}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000180)={0x3, 0x0, 0x4, 0x70000, 0x3fd2, {r3, r4/1000+10000}, {0x1, 0xc, 0x3, 0x80, 0x3f, 0x3f, "8b4fe1bc"}, 0x6, 0x1, @planes=&(0x7f00000000c0)={0x7, 0x5, @userptr=0x6, 0x6}, 0x6, 0x0, r1}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f00000004c0)={0x10}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000020000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000000140)="000000000000000010000000f2a953140c764271ad9be301789147cf010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000040000d1f4755fd1f4655fd1f4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="a522b21cf4cf0027ac1d9c1544fb0ff8a3c2377c7b20aebf58ab53346451b788ea3fe7c569d485463af1b2b60c0d786e6570233368b9dd8791e8faacc39316c40be2a5c7889956d246c8b456b55fe043c945070bad970664f810d76155379149278231b1273a903fc717d20a1bda01c51f91b43e000000000000000000000000000000000000000000f91806041413f0ca55da12a390c06e5a7f3a49c9aca6e32934fe81c56a63dfdf57438f61b6ad916cc7486b14e99d2239333acb42563e1ca3ebdebc8731f6"]) [ 332.557057] qnx6: invalid mount options. 12:48:53 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) sendfile(r3, r4, &(0x7f0000000180)=0x80, 0xfffffffffffffffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) r5 = socket(0x2, 0x803, 0xff) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r6 = dup(r5) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r8 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCGIFBRDADDR(r8, 0x8919, &(0x7f0000000100)={'veth1_macvtap\x00', {0x2, 0x0, @remote}}) r9 = syz_open_dev$usbfs(&(0x7f00000007c0), 0xbe0, 0x2080) vmsplice(r9, &(0x7f0000000880)=[{&(0x7f0000000800)="ffc6babd5117a211458f0cf18b32e21c5b00799f186661d27230dd82e6d8f6ef8a1b4a319fc673466a2e96424460de708ec00a18d9ef49013f174e19e24ca5efbd2020965e4161555cbb705fefbb112bee8a", 0x52}], 0x1, 0x4) sendfile(r6, r7, 0x0, 0x8000fffffffe) creat(&(0x7f00000001c0)='./bus\x00', 0x51) [ 332.672229] EXT4-fs (loop4): Unrecognized mount option "¥"²ôÏ" or missing value 12:48:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x608040, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000100)=""/255) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7f) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f00000012c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001280)={&(0x7f0000000240)={0x28, 0x3f7, 0x1, 0x70bd29, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20008004}, 0x10) 12:48:53 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0xa01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYBLOB="c17e82d07060d6dbdf25064e7ae521e6a272e0be63d6379bc84321e3aebfec21273f366a7fb4f7b6a36cfdb0c4347dce441266ed659309f9435aa80a9f758cf3b75b4e826daa9c1c87caeb863125636ab67fa790649033666c9659de2a9eb05c005b19b8eb5dc1809970ac7b16fb8a6656b29f508e810ae7af413680566056ed54745ca380eab94f7e2bffb629392b0a389021e68e45fa18437532f465dc8b7a5293fa31193cc2dea527f6bfa83e445dd911e45cdd5ab65c55b115d7b662f5e3687485adfd599b44ffabd450ab6862e9b3e897167538ca3ec0e0f27d80ff34ad8ba076b4dc8ce5044ae648e08fe3b294c459bcb3c51b5297fb", @ANYRES64], 0x6c}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r2, 0x6, 0x3, &(0x7f0000000380)=0x200, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000100), 0x4) sendto$inet(r2, &(0x7f00000003c0)='$', 0x1, 0x4004001, 0x0, 0x5f) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRESDEC], 0x100000530) [ 332.833612] kauditd_printk_skb: 5 callbacks suppressed [ 332.833620] audit: type=1804 audit(1619873333.196:18): pid=10676 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir614255586/syzkaller.AmPjRj/22/bus" dev="sda1" ino=14009 res=1 12:48:53 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0x7}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)) unshare(0x20020400) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/95, 0x5f}, {&(0x7f0000000080)=""/151, 0x97}, {0x0}, {&(0x7f0000000240)=""/195, 0xc3}, {&(0x7f0000000440)=""/4096, 0x1000}, {0x0}], 0x6, 0x9, 0x9) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) write$FUSE_ATTR(r4, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000001680)=0x800) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c72576f746d6f645e3030303030303030302c3030f6ffffffffffffff3d0007f31a000000000000000013c5984629bb20acde7e7fbf4547668f49b4da1fb361a05fba34d284f32fd403ac7eb7d18f2b79cb1e344e53c9a91292d615a91e2cdc7d8f409f98be18d38d8fd9c8333b49041699d6d290502bb7529b9dfa98", @ANYRESDEC=0x0, @ANYBLOB="2c67080073f9210e643d6e7e707b624a798b925bd1eb1644c6b5857eab370029a6efb59df174f2c1e9a440398f9a990223aa96d87f57a6b8f318bf88f663534f362366c99d3df4177ee310601ba1afbfd7b8895d16d582d43d327839b6911465b11a50c1f298c8f005448a792a1762e299af0239db7b5d20c169e386d0972d6da867da8f33134a4bd4a1c0b53e33c1f42fecd8da82c28a861913", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) [ 333.007167] audit: type=1804 audit(1619873333.297:19): pid=10683 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir614255586/syzkaller.AmPjRj/22/bus" dev="sda1" ino=14009 res=1 [ 333.155475] audit: type=1804 audit(1619873333.458:20): pid=10689 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir760397372/syzkaller.Wuma39/29/bus" dev="sda1" ino=14030 res=1 [ 333.257963] audit: type=1804 audit(1619873333.568:21): pid=10674 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir614255586/syzkaller.AmPjRj/22/bus" dev="sda1" ino=14009 res=1 [ 333.359912] audit: type=1804 audit(1619873333.568:22): pid=10674 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir614255586/syzkaller.AmPjRj/22/bus" dev="sda1" ino=14009 res=1 12:48:53 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x41, 0x1, @thr={&(0x7f0000000080)="25f55acab946398f2fbbe50e66afb14cf132e72a9ff79806", &(0x7f00000000c0)="3d7fa6dd046afad1ac84910d49ca3cba4236723ad6cb6cd12bfc8a850be2f679636e031a3a6c14074dc320b1ca5ef67cfb"}}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00001e00090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000f1ff00000a000100626173696300000038000200340002800800010005080000280002802400010000000500000000001500020024f1a780290000000000000000fc845f28"], 0x68}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00001e00090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="0000000000000000f1ff00000a000100626173696300000038000200340002800800010005080000280002802400010000000500000000001500020024f1a780290000000000000000fc845f28"], 0x68}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000600)={&(0x7f0000000440)={0x190, 0x0, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x40}, 0x40000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)='x', 0x1) [ 333.858896] audit: type=1804 audit(1619873334.221:23): pid=10690 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir760397372/syzkaller.Wuma39/29/bus" dev="sda1" ino=14030 res=1 12:48:55 executing program 5: clock_gettime(0x0, &(0x7f0000000200)={0x0}) clock_settime(0x0, &(0x7f0000000240)={r0}) 12:48:55 executing program 2: syz_mount_image$btrfs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d0000000000000060000000000000001000000000000000010000000100000001000000010000061000000040000000000000000000000000000000000000000000000450300000000000000000000000100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}], 0x800, &(0x7f0000000040)={[{@fragment_data}, {@noinode_cache}, {@nodiscard}]}) 12:48:55 executing program 4: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @link_local}, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001340)=ANY=[@ANYBLOB="6975c14c", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="25000300d693e18ec9121a65d18f5d330095b602e60f8a354cb6f32cf0"], 0x1180}, 0x1, 0x0, 0x0, 0x4844}, 0x0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x4e, 0xf, 0x0, 0x100000000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0xfffffff9}, 0x0, 0xf, r0, 0x2) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x8841, 0x0, 0x0) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x1) 12:48:55 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @private}, 0x10) dup3(r0, r1, 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) syz_mount_image$qnx6(&(0x7f0000000000), &(0x7f0000000040)='./bus\x00', 0x9c4, 0x9, &(0x7f0000000740)=[{&(0x7f0000000200)="60a41ea33fdcc8bb779bb93f1aeb6161344bfef754dde8b109b864ab86d641869fb4edaaac3ee904890cd052930100588d135c6eddec8fa8984db55317fcb62f637bebecdc63a883c111d70789411b8890", 0x51, 0x7}, {&(0x7f0000000080)="f40278", 0x3, 0x110a}, {&(0x7f0000000280)="e6bf19086efb5f6c6ae1435b97c0067e2e1309587e1bfda72104ceae9f870444028bd300f00870afc00e01d61948ed8b8a239869d105de9716d4e890f642672c798948d8055e8f6c53e92e7788d05f8196904ef7e829358e0d09d89fb174f564ef269a66a5b97ae6f949be06abb65c205b9e157736c59e130bbc0106f6a515f66590f91039a9ad79084bead616bd", 0x8e, 0x80}, {&(0x7f0000000440)="7dd89e8ffd52fb3ca2e79fc02b99a3d42b1914f452bb7cab970afcec955c7d41182803d29c93400b92c316e378c31fbf6c8fb5a964a06122370267b1e8b2694363a02d84b2331171b6304cb51807090efe9a0f9768f954d46966d8b7ec9842e3498b70816f38a952e376989d0bfab311068525bf26469ec576c06c5e6b5c7517471e097110bf2774d08166190f2388355bc71cffc051c215ea15c3d8183381102385a5d09dc2ac201eae65f2763b2c98cccea5654c4016f8ec727d45e24339399ec35e", 0xc3, 0xffff}, {&(0x7f0000000180)="560d8e2772a8113e3abed04636906119bc2caaeab7cdbec8cf7f1f0f9501bb899ab897d747101e19adb8aab2da1defb4", 0x30, 0x4}, {&(0x7f0000000340)="a817aac40142f47d6cb2911e0629d774cdf5d12d5d7f9716c70d5b460211674be3a758dd8ce8f045d9006dd0f9eec3127feba46d888e3b208627291143c855605a4b83e0e1ddbea88d1421eb200ade06a82270b8a2cdf6ceec4ab39fa1874ffbb3b60b38309d24dd74702bb22d45aac0bc7f668c863a94805002b68189538c25daacd0f3dcaf7b49792fbdf07717a0ab1dcd7f9d14047919b4cf623b85ec8b2b98ebad2d25bd6ed7d5b01fbdc22cac169d", 0xb1}, {&(0x7f0000000580)="686ad5b5cf1ba40430099fb0a4deac8b85b3dda3a6a48006b92fdb6056ada5f4d7af710b36487776c0ddc1c31548c164620ac59d59aac6ce95e2186dab9ab99a245b9f972fee1bf8af10f020d72b6466c7ba88e60ec85d562830e80a4598d3437555dbc7ad1432b0147e69c7914da6317d6cc7d62dfc5a25528f5eb4fee78606bc10c60be305aac5197690ba64ee1f3530bfd0d68a4b133f3770083b35522136f1a0", 0xa2, 0x6}, {&(0x7f0000000640)="fb1ead5a", 0x4, 0x20}, {&(0x7f0000000680)="9b444e6f33b7d03a991173d0ee6ccb55497c5c4fc0721e4a5077f8132175ed190835897b0ef32bdf162c322c9801531845255d50dff05444502e31bcd970391ffc2393913f81978c9625c36df203064e9c2d85d508de9cd563bfad631ee6bb5441632b77a86526654b0bf6e229f4ebc4adf21779565031d714bf04fa37a766fd64773711a0d6ae2a0c9a7c958bd6c1df4f976c578f388b59ffab105f883863fd948145f026e80d4aa9aa480bf3c285d126f5718308679c30170399", 0xbb, 0x8}], 0x10, &(0x7f0000000840)={[{',\x17{:[)^'}, {'-\'/%'}, {'J\xbc'}, {']+:\'\\]:\'#'}], [{@fsuuid={'fsuuid', 0x3d, {[0x30, 0x31, 0x38, 0x63, 0x61, 0x34, 0x61, 0x62], 0x2d, [0x33, 0x62, 0x38, 0x32], 0x2d, [0x62, 0x30, 0x30, 0x61], 0x2d, [0x38, 0x64, 0x39, 0x31], 0x2d, [0x38, 0x62, 0x61, 0x63, 0x66, 0x34, 0x65, 0x34]}}}, {@fsmagic={'fsmagic', 0x3d, 0x40}}]}) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 12:48:55 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380), 0x105002, 0x0) sendto$inet(r1, &(0x7f0000000440)="3d543a73c7d414a652cf40732bc8c4604c498832e58e2e574b06ff83d824993cdded349fc14030978efd9688d829bfcd475ba86065497792fd2dfd4787f331cc5b46a2f90a80decf49de710d3fd2d053fed8b45b395fad81940d4daed1006d58d8a02704a1fb11dae38eaeb34deca6b8594cb8be4fde032fc3ee70b1b0", 0x7d, 0x4048005, &(0x7f00000003c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c000000aa57dc9e38d0f9a483536e343ed9ced18891145b438390bea703e9507a5d8d3cddccca06c020591c25b069696243e2db6381691c7738654744e7c143819c8a31a15a43d057199bc69dc37b3b8dced95947cf88ed82dafcb6c5286356eff66800000014100265991086290d67af8770ccb85f392b53e8e7b15b52dd56d7e211e5c1b5bca6f21416f857ed5dab53108311d637ce317476e171454e98feda2dfc5767cf527915c1cd37596395aada04329fab4bee913ee976cfc6", @ANYRES16=0x0, @ANYBLOB="000328bd7000fbdbdf25030000000800010003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x10000080) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) writev(r4, &(0x7f00000002c0), 0x23a) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240), 0x2, 0x3) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [0x5c, 0x7, 0x95, 0x2, 0xc3, 0x3], 0x2, &(0x7f0000000200), 0x0, [{}, {}]}, 0x98) setsockopt$sock_int(r4, 0x1, 0x27, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) [ 335.369107] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop2 [ 335.406261] BTRFS info (device loop2): unrecognized mount option 'fragment=data' 12:48:55 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) fchownat(0xffffffffffffff9c, &(0x7f0000001240)='./file0\x00', 0x0, 0xee01, 0x0) [ 335.419429] qnx6: invalid mount options. 12:48:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}, 0xddffe597701ea6bc) [ 335.542131] BTRFS error (device loop2): open_ctree failed [ 335.628411] BTRFS info (device loop2): unrecognized mount option 'fragment=data' 12:48:56 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680), 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40), 0x0, 0x0) 12:48:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xfffffffffffffffe}], 0x9}}], 0x1, 0x0, 0x0) [ 335.724525] BTRFS error (device loop2): open_ctree failed [ 335.831121] print_req_error: I/O error, dev loop2, sector 0 12:48:56 executing program 2: sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, 0x0, 0xa598122fe0d0b3c4) 12:48:56 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 12:48:56 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) 12:48:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)) 12:48:56 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) accept(r0, 0x0, 0x0) 12:48:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000900), 0x0, 0x0, 0x1, &(0x7f0000000d00)=[{&(0x7f0000000a40)="a8", 0x1, 0x11d5}], 0x0, &(0x7f0000000dc0)) [ 336.187864] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 12:48:56 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:48:56 executing program 2: syz_mount_image$vfat(&(0x7f0000002480), &(0x7f00000024c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002940)) syz_mount_image$fuse(0x0, &(0x7f0000002380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)) 12:48:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10, 0x0}, 0x0) 12:48:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8991, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) 12:48:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 12:48:56 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x2002400, &(0x7f00000012c0)) 12:48:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0xd, 0x7}) 12:48:56 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000001c0)=ANY=[], 0x1b7) [ 336.440654] FAT-fs (loop2): bogus number of reserved sectors [ 336.468619] FAT-fs (loop2): Can't find a valid FAT filesystem 12:48:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000001c0)) 12:48:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) 12:48:56 executing program 4: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000780)=""/245, 0xf5) 12:48:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) [ 336.522929] FAT-fs (loop2): bogus number of reserved sectors [ 336.522942] FAT-fs (loop2): Can't find a valid FAT filesystem 12:48:57 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000011c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x453, 0x0, 0x0, 0x0, "c6", [""]}, 0x14}}, 0x0) 12:48:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004900)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="eb", 0x1}, {&(0x7f0000004300)="18", 0x1}], 0x2}, 0x0) 12:48:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg0\x00', 0x4) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}, 0x0) 12:48:57 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000700)={&(0x7f0000000340), 0xc, &(0x7f00000006c0)={0x0}}, 0x0) 12:48:57 executing program 5: socketpair(0xa, 0x0, 0xfffffeff, &(0x7f00000001c0)) 12:48:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004900)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f00000001c0)='K', 0x1}], 0x3}, 0x0) 12:48:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x7, 0x0, &(0x7f00000001c0)) 12:48:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x3}]}}}], 0x18}, 0x0) 12:48:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth1_to_bond\x00', &(0x7f00000000c0)=@ethtool_drvinfo={0x3, "8064619995012044a899ced4cd2d327bf5107113016b6d2ad65e3e86a0f82b5c", "e3d25cb69ecaaaa0cad91fc3da360cf629c3d5ab2fcf213664ea378b6e542e4e", "489a5f5e81b3bd677b1478becd8978091679ba7f4192dd7e242bfa422ef707ad", "18da50d063dd188d551b55068da48587ab156900", "db33bbbe772e3290cb4309c24909e10cc8af155106bb86be1e00", "70ee1bad153f4a64eeb9f9f3"}}) 12:48:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002f40)={'ip6gre0\x00', 0x0}) [ 336.809578] audit: type=1107 audit(1619873337.195:24): pid=10841 uid=0 auid=4294967295 ses=4294967295 msg='Æ' 12:48:57 executing program 5: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001440)=[{&(0x7f00000001c0)="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", 0xffd, 0x4}, {&(0x7f0000001280)='+', 0x1, 0xffffffff00000001}, {&(0x7f0000001380)="14", 0x7fffffee, 0x7fff}], 0x0, 0x0) 12:48:57 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='huge']) 12:48:57 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x6a7da827e5990ef5}, 0x14}}, 0x0) 12:48:57 executing program 1: open$dir(&(0x7f00000003c0)='./file0\x00', 0x4541, 0x0) mount$9p_tcp(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000000580)) 12:48:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000008c0)={'ip6tnl0\x00', &(0x7f0000000840)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2}}) 12:48:57 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x0) 12:48:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000000ac0)={[], [], 0xa}) 12:48:57 executing program 4: syz_mount_image$fuse(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB=',']) [ 337.001248] tmpfs: No value for mount option 'huge' [ 337.032083] tmpfs: No value for mount option 'huge' 12:48:57 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001680)=[{&(0x7f0000000080)="62276d98926957c7d0", 0x9, 0x8}], 0x0, 0x0) 12:48:57 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000011c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x453, 0x0, 0x0, 0x0, "c6"}, 0x14}}, 0x0) 12:48:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg0\x00', 0x4) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e24, @empty=0xe0000000}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}], 0x20}, 0x0) [ 337.115991] FAT-fs (loop0): Unrecognized mount option " [ 337.115991] " or missing value 12:48:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000009c0)={&(0x7f0000000140)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1100}]}}}], 0x18}, 0x0) [ 337.173699] audit: type=1107 audit(1619873337.565:25): pid=10887 uid=0 auid=4294967295 ses=4294967295 msg='Æ' 12:48:57 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 12:48:57 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)) 12:48:57 executing program 1: add_key$user(&(0x7f00000005c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) 12:48:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x0, @empty}, 0x10, 0x0, 0x0, 0x0, 0x4}, 0x0) 12:48:57 executing program 0: setitimer(0x1, 0x0, &(0x7f0000001340)) [ 337.355451] FAT-fs (loop0): Unrecognized mount option " [ 337.355451] " or missing value 12:48:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/2, &(0x7f00000000c0)=0x2) 12:48:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8992, &(0x7f0000000200)={'sit0\x00', 0x0}) 12:48:57 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000100)="914f", 0x2, 0xfff}, {&(0x7f00000001c0)="bf", 0x1, 0x8000}], 0x0, 0x0) 12:48:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000480)={'tunl0\x00', 0x0}) 12:48:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'sit0\x00', 0x0}) [ 337.515649] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 12:48:58 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x6, 0x8802) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x2c, 0x6, 0x0, {0x0, 0x0, 0x3, 0x0, '\x94\b\x00'}}, 0x2c) 12:48:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8918, &(0x7f0000000200)={'sit0\x00', 0x0}) 12:48:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xfffffffffffffffe, 0xfffffffffffffee6}], 0x9}}], 0x1, 0x0, 0x0) 12:48:58 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340)={'fscrypt:', @desc4}, &(0x7f0000000380)={0x0, "ce37845eba10a038de1b1543fbf0b135af6127a8b97e955d9817f117f1689d7849acddd2028df15817a9cf98cb74140838c6aa2fbf059764f35fdab5425ea71c"}, 0x48, 0xffffffffffffffff) 12:48:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private}}}}) 12:48:58 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000840)=[{&(0x7f00000004c0)="a6", 0x1}, {&(0x7f0000000500)="b9d035c9955504bbb3f797eee3297a4a8f1a2aa9c1859540735da0efa8a33d612e858bad3aace23bfb36a010e7cf84ebfc27dd", 0x33}], 0x0, 0x0) 12:48:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x5, {0x0, @loopback, @multicast2}}}], 0x20}, 0x0) 12:48:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xcc, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x2085}, 0x20000081) syz_open_dev$tty1(0xc, 0x4, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x400, 0x0) 12:48:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 12:48:58 executing program 2: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x8c43c9d5eafdec35) 12:48:58 executing program 1: syz_mount_image$vfat(&(0x7f0000002480), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)) 12:48:58 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001ac0), 0x0, 0x0) listen(r0, 0x0) 12:48:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @multicast2}, @ipx={0x4, 0x0, 0x0, "fd1a0a20bf9c"}, 0x7}) 12:48:58 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "8a8a70fd6d595472eb2c68a5db26c8fc03540a4933a928e9bb4bcbb5833fc7468ff098aaef423fbb9a8a75311903fe2acded8c546f7eb06485c78a786bdd2407"}, 0x48, 0xfffffffffffffffe) 12:48:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}, 0x8000) 12:48:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 12:48:58 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='huge=within_size']) 12:48:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 12:48:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8943, &(0x7f0000000200)={'sit0\x00', 0x0}) 12:48:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000200)="06", 0x1}, {&(0x7f0000000100)="6ed4", 0x2}, {&(0x7f0000000300)="a186f79ba13a65659da8ea9041d37c45ed7d86f451bddc27ffe40a15b70b496ce9649013f9cddb5efe2b920756bbafdb0eb74cb00f55e0b1a1678e306e9a28", 0x3f}, {&(0x7f0000000340)='SCm', 0x3}, {&(0x7f0000000400)="3983", 0x2}], 0x5}, 0x0) 12:48:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f0, &(0x7f0000000200)={'sit0\x00', 0x0}) 12:48:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x86, 0x8, "01daf8a5f576"}]}}}], 0x18}, 0x0) 12:48:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f7, &(0x7f0000000200)={'sit0\x00', 0x0}) 12:48:58 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x3, 0xfffffffffffffffc) 12:48:58 executing program 2: syz_mount_image$fuse(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) 12:48:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000046c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12102, 0x0) 12:48:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @private}, @xdp, @ipx={0x4, 0x0, 0x0, "fd1a0a20bf9c"}, 0x7, 0x0, 0x0, 0x0, 0x1}) 12:48:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8954, 0x0) 12:48:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002e80)) 12:48:58 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000001680)=[{&(0x7f0000000080)='b', 0x1}, {&(0x7f00000011c0)="1a", 0x1, 0xfffffffffffffffa}], 0x0, 0x0) 12:48:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000ac0)) 12:48:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000780)={'sit0\x00', &(0x7f0000000700)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x23}, @rand_addr=' \x01\x00'}}) 12:48:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}, @ip_ttl={{0x14}}], 0xf}, 0x0) 12:48:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000006dc0)=[{{&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}}], 0x1, 0x0) 12:48:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, &(0x7f00000001c0)=""/196, 0x26, 0xc4, 0x1}, 0x20) 12:48:58 executing program 1: io_setup(0x9, &(0x7f00000001c0)) 12:48:58 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000680)=[{0xffffffffffffffff}], 0x0, 0x0) 12:48:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 12:48:59 executing program 2: r0 = getpid() process_vm_writev(r0, &(0x7f0000007b80)=[{0x0}, {&(0x7f0000007980)=""/237, 0xed}], 0x2, &(0x7f0000008f80)=[{&(0x7f0000007bc0)=""/17, 0x11}, {&(0x7f0000007c00)=""/75, 0x4b}, {0x0}, {0x0}], 0x4, 0x0) 12:48:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004900)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="eb", 0x1}, {0x0}, {&(0x7f00000001c0)='K', 0x1}], 0x3}, 0x0) 12:48:59 executing program 1: socketpair(0x27, 0x0, 0x0, &(0x7f00000000c0)) 12:48:59 executing program 4: open$dir(&(0x7f00000003c0)='./file0\x00', 0x4541, 0x0) 12:48:59 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x2800, 0x0) 12:48:59 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000002880)=[{&(0x7f0000002500)="cc", 0x1}], 0x0, 0x0) 12:48:59 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 12:48:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth1\x00', &(0x7f0000000200)=@ethtool_gstrings}) 12:48:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f00000000c0)=@ethtool_modinfo}) 12:48:59 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x4020940d, 0x0) 12:48:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @private}, @xdp, @ipx={0x4, 0x0, 0x0, "fd1a0a20bf9c"}, 0x7}) 12:48:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000009c0)={&(0x7f0000000140)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_pktinfo={{0x1c, 0x11, 0x8, {0x0, @remote, @empty}}}], 0x20}, 0x0) 12:48:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000009c0)={&(0x7f0000000140)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1a}, @empty}}}], 0x20}, 0x0) 12:48:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000006dc0)=[{{0x0, 0x0, &(0x7f0000001b40)=[{0x0}, {&(0x7f0000000680)="a3", 0x1}], 0x2}}], 0x1, 0x0) 12:48:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 12:48:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback=0x7f000002, @multicast2}}}], 0x20}, 0x0) 12:48:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x5421, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) 12:48:59 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x4b49, 0x0) 12:48:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 12:48:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xe8, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0xe8}, 0x1, 0x0, 0x0, 0x2085}, 0x20000081) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x400, 0x0) 12:48:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000ac0)={'ip6tnl0\x00', 0x0}) 12:48:59 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f00000009c0)=[{&(0x7f0000000140)="b2", 0x1}, {&(0x7f00000001c0)="bd", 0x1}, {&(0x7f0000000300)="ef", 0x1}, {&(0x7f0000000500)="ad", 0x1}], 0x0, 0x0) 12:48:59 executing program 1: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)) 12:48:59 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x453, 0x0, 0x0, 0x0, "c6"}, 0x14}}, 0x0) 12:49:00 executing program 0: syz_open_dev$vcsn(&(0x7f000000a500), 0x3, 0x10842) 12:49:00 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f00000009c0)=[{&(0x7f0000000140)="b2", 0x1}, {&(0x7f00000001c0)="bd", 0x1}, {&(0x7f0000000300)="ef", 0x1}], 0x0, 0x0) 12:49:00 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 12:49:00 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 339.608822] audit: type=1107 audit(1619873339.996:26): pid=11126 uid=0 auid=4294967295 ses=4294967295 msg='Æ' 12:49:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000000), 0x4) 12:49:00 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 12:49:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg0\x00', 0x4) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}], 0x20}, 0x0) 12:49:00 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) 12:49:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x0, &(0x7f0000000d00), 0x0, &(0x7f0000000dc0)) 12:49:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89a3, &(0x7f0000000200)={'sit0\x00', 0x0}) 12:49:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8955, 0x0) 12:49:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8990, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) 12:49:00 executing program 5: mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) 12:49:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}, 0x0) 12:49:00 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x5421, 0x0) 12:49:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)) [ 339.907943] FAT-fs (loop1): bogus number of reserved sectors [ 339.936879] FAT-fs (loop1): Can't find a valid FAT filesystem 12:49:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x5452, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) 12:49:00 executing program 0: clock_settime(0x0, &(0x7f0000000240)) [ 339.999769] FAT-fs (loop1): bogus number of reserved sectors [ 340.012032] FAT-fs (loop1): Can't find a valid FAT filesystem 12:49:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x44001) 12:49:00 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x202000) 12:49:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000009c0)={&(0x7f0000000140)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @empty}}}], 0x20}, 0x0) 12:49:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) 12:49:00 executing program 1: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)={0x2, 0x0, @d}, 0x18, 0xfffffffffffffffc) 12:49:00 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000440), 0x0, &(0x7f00000004c0)={0x0, 0x0, @d}, 0x18, 0xfffffffffffffffc) 12:49:00 executing program 2: socketpair(0x2, 0x0, 0x0, &(0x7f0000000080)) 12:49:00 executing program 0: syz_mount_image$vfat(&(0x7f0000002480), &(0x7f00000024c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)={[], [{@subj_role={'subj_role', 0x3d, '\x00'}}]}) [ 340.157587] ip6gretap0: Invalid MTU 0 requested, hw min 68 12:49:00 executing program 1: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x4, &(0x7f00000012c0)=[{&(0x7f00000001c0)="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", 0xffd, 0x4}, {&(0x7f0000001340)="5fcf757b62acb0ad10de1ed7f7bfd5c9e30ef0f1009caf937f4fed0dcff5bad7a742fc63c305eec5fde108000000000000000000", 0x1, 0xffffffff00000001}, {&(0x7f0000001380)="14", 0x1, 0x7fff}, {&(0x7f00000011c0)="d1657a3a7b179220a5925e527795202ed3ff19838bd11bdbd9d4d4bbaacd28edab604d8bb5f60285e3e7c20dca7cfdb8deffe20bfdfe6c00591e9eff2e7213507f7b152ae7650203713e298f32c108ede6b29b9546a34997cd69d1212e13822a3cbd7962cf8e423a1f325bb59ca50afb249f7f6275785c50a998f1f4aff12bf873", 0xffffffffffffff5a, 0x1}], 0x0, 0x0) 12:49:00 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) write$UHID_CREATE(r0, 0x0, 0x0) 12:49:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004900)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="eb", 0x1}, {&(0x7f0000004300)="18", 0x1}, {&(0x7f00000001c0)='K', 0x1}], 0x3}, 0x0) 12:49:00 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f000000a4c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 12:49:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8f255ed413a88d9a, 0x7fffffff, 0x4, 0x80000000, 0x2, 0xffffffffffffffff, 0xef44, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x4}, 0x40) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x80, 0x7, 0x80, 0x3, {{0x27, 0x4, 0x2, 0x7, 0x9c, 0x68, 0x0, 0x3, 0x29, 0x0, @private=0xa010101, @private=0xa010101, {[@ssrr={0x89, 0xb, 0x84, [@loopback, @dev={0xac, 0x14, 0x14, 0x13}]}, @timestamp_prespec={0x44, 0x34, 0x5e, 0x3, 0x4, [{@dev={0xac, 0x14, 0x14, 0x1a}, 0x6e6}, {@broadcast, 0x1}, {@private=0xa010102, 0x8000}, {@empty, 0x8001}, {@remote, 0x8}, {@rand_addr=0x64010100, 0x420b}]}, @timestamp_addr={0x44, 0x1c, 0x9, 0x1, 0x8, [{@multicast1, 0x20}, {@local, 0x81}, {@rand_addr=0x64010101, 0x31a}]}, @generic={0x89, 0xf, "749c7c3ae2d946fb3a633da082"}, @timestamp_addr={0x44, 0x1c, 0x6f, 0x1, 0x4, [{@empty, 0x100}, {@dev={0xac, 0x14, 0x14, 0x2c}, 0x4}, {@local, 0xffff}]}, @end]}}}}}) 12:49:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000001c80)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 12:49:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8932, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) 12:49:00 executing program 0: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[{0x0}], 0x0, 0x0) getrusage(0x0, &(0x7f00000023c0)) 12:49:00 executing program 5: syz_mount_image$msdos(&(0x7f0000004340), &(0x7f0000004380)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004480)=ANY=[]) 12:49:00 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='pids.current\x00', 0x0, 0x0) 12:49:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x891c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @private}, @xdp, @ipx={0x4, 0x0, 0x0, "fd1a0a20bf9c"}}) 12:49:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000000ac0)={[{@rodir}, {@shortname_lower}]}) 12:49:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000780)=[{{&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000540)=""/140, 0x8c}, {&(0x7f0000000f80)=""/4094, 0xffe}, {&(0x7f0000000600)=""/126, 0x7e}], 0x10000000000001c5, &(0x7f0000000700)=""/117, 0x75}}], 0x1, 0x0, &(0x7f00000007c0)={0x0, 0x989680}) 12:49:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000006dc0)=[{{&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001b40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 12:49:01 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) open$dir(&(0x7f00000000c0)='./file0\x00', 0x82000, 0x0) 12:49:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8920, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) [ 340.696249] FAT-fs (loop5): bogus number of reserved sectors [ 340.717796] FAT-fs (loop5): Can't find a valid FAT filesystem 12:49:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 12:49:01 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2002, 0x0) 12:49:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1a"]}) 12:49:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000003000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x30}}, 0x0) [ 340.818535] FAT-fs (loop5): bogus number of reserved sectors [ 340.838259] FAT-fs (loop5): Can't find a valid FAT filesystem 12:49:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x890c, 0x0) 12:49:01 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x8040, 0x0) 12:49:01 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, 0xfffffffffffffffc, 0x0) 12:49:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x0, &(0x7f00000037c0)={[{@uni_xlate}]}) 12:49:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000009c0), 0x3, &(0x7f0000000ac0)) 12:49:01 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x9626, &(0x7f0000000ac0)) 12:49:01 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000880), 0x48380, 0x0) 12:49:01 executing program 0: syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x88100) 12:49:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8948, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) 12:49:01 executing program 4: syz_mount_image$vfat(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x4, &(0x7f0000000d00)=[{&(0x7f0000000980)="875aa17a4016c090a5a2a3973cb6e5db97ff7136b9acf091dccc23324b21d6f2b79f79aa3701c1ea3fa14c2541ba785d6ad396834bdc4771a77cdaf2d9f645617d5dbebb8ffde6680c14e6c6193c6b024d88f0ca4bc2a3c7b87e9318c248cd010d0576058e914174a0e4b5b0b143e8d0e80b3ee34d7257089cf9f374a430ac8810067af5c5bbe62033f325988d71e89c7219d9120831077926facf47f97cdc9089f9419a074d93e558216daf687c59ad0ca113fae9f67923c1c63c64be9de7", 0xbf, 0x7}, {0x0, 0x0, 0x11d5}, {&(0x7f0000000a80)="07b91e163bfb845f187063ac943892f2f78e32b89192adbded8f93b7bfa5bec1d61bc3bc8668d8acd3f49ba41b0e996cfcb7f0d4f079dcdd89be1af90602852a85a9f9c690808921f48adcf1d59cc991f052728526c5ddee376e47fb67ad66fe954443f9b2bce9f759fd3b67cd8b184cab4ca9", 0x73}, {&(0x7f0000000b40), 0x0, 0xfc71}], 0x1080000, &(0x7f0000000dc0)={[{@nonumtail}, {@shortname_winnt}, {@fat=@dos1xfloppy}], [{@obj_user={'obj_user', 0x3d, 'wpan0\x00'}}]}) [ 341.087807] FAT-fs (loop1): bogus number of reserved sectors [ 341.112875] FAT-fs (loop1): Can't find a valid FAT filesystem [ 341.131662] FAT-fs (loop5): bogus number of reserved sectors 12:49:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x80108907, 0x0) [ 341.157001] FAT-fs (loop5): Can't find a valid FAT filesystem 12:49:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@timestamping={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x0) 12:49:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x30}, 0x0) [ 341.211529] FAT-fs (loop1): bogus number of reserved sectors [ 341.222435] FAT-fs (loop1): Can't find a valid FAT filesystem [ 341.234512] FAT-fs (loop5): bogus number of reserved sectors [ 341.257573] FAT-fs (loop5): Can't find a valid FAT filesystem 12:49:01 executing program 5: syz_mount_image$vfat(&(0x7f0000002480), &(0x7f00000024c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)) 12:49:01 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "8a8a70fd6d595472eb2c68a5db26c8fc03540a4933a928e9bb4bcbb5833fc7468ff098aaef423fbb9a8a75311903fe2acded8c546f7eb06485c78a786bdd2407"}, 0x48, 0xfffffffffffffffe) 12:49:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8912, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) 12:49:01 executing program 4: syz_open_dev$vcsn(0x0, 0x0, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000007b80)=[{&(0x7f0000007940)=""/35, 0x23}], 0x1, &(0x7f0000008f80)=[{&(0x7f0000007bc0)=""/17, 0x11}], 0x1, 0x0) 12:49:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000009c0)={&(0x7f0000000140)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4, 0x80}, @end, @ra={0x94, 0x4}]}}}], 0x20}, 0x0) 12:49:01 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000002280)={[{@shortname_mixed}], [{@fsname={'fsname', 0x3d, '^'}}]}) 12:49:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'gretap0\x00', &(0x7f0000000200)=@ethtool_perm_addr={0x20, 0x6, "e609d337c4d6"}}) 12:49:01 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001180)=[{&(0x7f0000000080)="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", 0xff8, 0x8}], 0x0, 0x0) 12:49:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8942, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) 12:49:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000003000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100010008000100800000000800033c", @ANYRES32=0x0, @ANYBLOB="0c0099"], 0x30}}, 0x0) 12:49:01 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) 12:49:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0xd1}, @generic={0x7, 0x2}]}}}], 0x18}, 0x0) [ 341.466224] FAT-fs (loop2): Unrecognized mount option "fsname=^" or missing value 12:49:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000200)="061c07bcdf81e32f78d299", 0xb}, {&(0x7f0000000300)="a186f79ba13a65659da8ea9041d37c45ed7d86f451bddc27ffe40a15b70b496ce9649013f9cddb5efe2b920756bbafdb0eb74cb00f55e0b1a1678e306e9a28", 0x3f}, {&(0x7f0000000340)='SCm', 0x3}, {&(0x7f0000000400)="3983", 0x2}], 0x4}, 0x0) [ 341.564914] FAT-fs (loop2): Unrecognized mount option "fsname=^" or missing value 12:49:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x891f, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) 12:49:02 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x775881, 0x0) 12:49:02 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f0000000240)="e5", 0x1}, {&(0x7f0000000740)="51536819ca4ecd0dd47eb3714667e924d03537", 0x13}], 0x0, 0x0) 12:49:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8915, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) 12:49:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000006dc0)=[{{0x0, 0x0, &(0x7f0000001b40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000ac0)=']', 0x1}], 0x4}}], 0x1, 0x0) 12:49:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000009c0)={&(0x7f0000000140)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @empty}}}, @ip_retopts={{0x10, 0x11}}], 0x30}, 0x0) 12:49:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 12:49:02 executing program 1: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001440)=[{&(0x7f00000001c0)="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", 0x77a}, {&(0x7f0000001280)='+', 0x1, 0xffffffff00000001}, {&(0x7f0000001380)="14", 0x1}], 0x0, 0x0) getrusage(0x0, &(0x7f00000023c0)) 12:49:02 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc0045878, 0x0) 12:49:02 executing program 0: socketpair(0x10, 0x2, 0x8, &(0x7f0000001380)) 12:49:02 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000002380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)) 12:49:02 executing program 5: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setitimer(0x2, &(0x7f0000001200)={{0x77359400}, {r0, r1/1000+60000}}, 0x0) 12:49:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 12:49:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x24}}, 0x0) 12:49:02 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 12:49:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8994, &(0x7f0000000200)={'sit0\x00', 0x0}) 12:49:02 executing program 2: getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000014c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x428, 0x2a8, 0x2a8, 0x130, 0x130, 0x98, 0x390, 0x390, 0x390, 0x390, 0x390, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', 'veth0_to_batadv\x00'}, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20}}]}, @TTL={0x28}}, {{@ip={@local, @remote, 0x0, 0xffffff00, 'gretap0\x00', 'nr0\x00', {}, {0xff}, 0x2}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}, {0x1}}]}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:49:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000003000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x30}}, 0x0) 12:49:02 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000580), 0x41, 0x0) 12:49:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000840)={'sit0\x00', 0x0}) 12:49:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @remote}, @xdp, @nfc={0x27, 0x0, 0x0, 0x6}}) 12:49:02 executing program 2: sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) io_setup(0x9, &(0x7f00000001c0)) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 12:49:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8919, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) [ 342.056871] nla_parse: 2 callbacks suppressed [ 342.056881] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 12:49:02 executing program 5: syz_mount_image$vfat(&(0x7f0000002480), &(0x7f00000024c0)='./file0\x00', 0x0, 0x5, &(0x7f0000002880)=[{&(0x7f0000002500)="cc8b8c151cb94e42f3cd64a68b2db3476d761454a4f0421dae199d0c00d91f457d0d6ce8ee11b6eaf17ca1e406d1101f5d1e1eb85cd6bb021e4991714fc4d1d7b1d5e236e6ec458cb51ca32d5f3f73af9e4ce8c0", 0x54, 0x100000001}, {0x0, 0x0, 0x5}, {&(0x7f0000002600)="57c6b7dbd76a12141f537d665def753d997dae", 0x13, 0xa9}, {0x0, 0x0, 0x5}, {0x0}], 0x0, &(0x7f0000002940)={[{@rodir}, {@numtail}, {@shortname_win95}, {@shortname_winnt}, {@utf8no}], [{@dont_measure}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@dont_appraise}, {@dont_appraise}, {@smackfsfloor={'smackfsfloor', 0x3d, '&^^&].(}&.-'}}, {@uid_gt}, {@subj_role={'subj_role', 0x3d, '\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) syz_open_dev$vcsn(&(0x7f000000a4c0), 0x2, 0x0) 12:49:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0xffffffffffffff97, 0x0, 0x200, 0x70bd2a, 0x25dfdbfb}, 0xff20}}, 0x880) [ 342.114692] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 12:49:02 executing program 4: add_key$keyring(&(0x7f0000000500), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 12:49:02 executing program 2: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0xf1b4a45f968e76e9) 12:49:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, 0x0, 0xa0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000f40)) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='vlan1\x00') 12:49:02 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x44002, 0x0) 12:49:02 executing program 1: r0 = getpid() process_vm_writev(r0, &(0x7f0000007b80)=[{0x0}, {&(0x7f0000007980)=""/237, 0xed}], 0x2, &(0x7f0000008f80)=[{0x0}, {&(0x7f0000007c80)=""/235, 0xeb}, {0x0}], 0x3, 0x0) [ 342.256090] FAT-fs (loop5): Unrecognized mount option "dont_measure" or missing value 12:49:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) 12:49:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg0\x00', 0x4) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e24, @empty=0xe0000000}, 0x10, 0x0}, 0x0) 12:49:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_team\x00', &(0x7f0000002040)=ANY=[@ANYBLOB="1b"]}) 12:49:02 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2024a0, &(0x7f0000000780)=ANY=[]) 12:49:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x4}, @val={0xc}}}}, 0x30}}, 0x0) 12:49:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0x0) 12:49:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 12:49:02 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 12:49:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000009c0)={&(0x7f0000000140)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @empty}}}, @ip_retopts={{0xf, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x38}, 0x0) 12:49:02 executing program 1: syz_mount_image$fuse(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB='fd=']) 12:49:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_channels={0x3d}}) 12:49:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000200)) 12:49:03 executing program 0: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000100), 0xfffffffffffffefb) 12:49:03 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x12840, 0x0) 12:49:03 executing program 5: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x8, 0xffffffffffffffff, 0x0) 12:49:03 executing program 1: process_vm_writev(0x0, &(0x7f0000007b80)=[{0x0}, {&(0x7f0000007980)=""/237, 0xed}], 0x2, 0x0, 0x0, 0x0) 12:49:03 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:49:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 12:49:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10, 0x0}, 0x400c010) 12:49:03 executing program 0: r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x4541, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', r0, &(0x7f0000000680)='./file0\x00', 0x1000) 12:49:03 executing program 2: fchmodat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) 12:49:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KIOCSOUND(r0, 0x4b2f, 0x3) 12:49:03 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x456d03, 0x0) 12:49:03 executing program 5: syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x40200) 12:49:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}, 0x0) 12:49:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000009c0)={&(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x82, 0x2}]}}}], 0x18}, 0x0) 12:49:03 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x0, 0x80000000000000}, 0x0, &(0x7f0000000100)={r0, r1+10000000}, &(0x7f0000000200)={0x0}) 12:49:03 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x40086602, 0x0) 12:49:03 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000440), 0x0, 0x0, 0x2, &(0x7f0000000840)=[{&(0x7f00000004c0)="a63016a6d971e5da", 0x8, 0x19}, {&(0x7f0000000600), 0x0, 0xffffffffadd224c4}], 0x840008, &(0x7f0000000900)={[{@huge_never}, {@huge_within_size}, {@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@nr_blocks={'nr_blocks', 0x3d, [0x74, 0x33, 0x39, 0x33, 0x6d, 0x34]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x31]}}, {@huge_within_size}], [{@obj_user={'obj_user', 0x3d, '&.{{,+!!'}}]}) 12:49:03 executing program 5: syz_mount_image$fuse(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="2c726f6f746d6f64886c91653d303030303030303030303030303031303030301fb5757365725f69643d3af56502b212c8dc05fac89ab3e9fd3a216ee061239526740b104c4e8038967f5252f6bb83ac5ece89418cbdfce19b126d22"]) 12:49:03 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f000000a4c0), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 12:49:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000a00)={0x1f, 0x7ff, @any, 0xff}, 0xe) 12:49:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback=0x7f000005, @multicast2}}}], 0x20}, 0x0) 12:49:03 executing program 5: socketpair(0x2, 0x1, 0x4, &(0x7f0000000080)) 12:49:03 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@size={'size', 0x3d, [0x36, 0x38, 0x0]}}], [{@pcr}]}) 12:49:03 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000004380)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:49:04 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0xc) 12:49:04 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x4030582a, 0x0) 12:49:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) 12:49:04 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getpeername(r0, 0x0, 0x0) 12:49:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x24, &(0x7f0000001500), 0x9}}], 0x1, 0x0, 0x0) 12:49:04 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000042c0)={[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) 12:49:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000c80)={&(0x7f0000000bc0), 0xc, 0x0}, 0x0) 12:49:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) 12:49:04 executing program 1: add_key$user(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="b7", 0x1, 0xffffffffffffffff) 12:49:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x4, &(0x7f0000000d00)=[{&(0x7f0000000980)="875aa17a4016c090a5a2a3973cb6e5db97ff7136b9acf091dccc23324b21d6f2b79f79aa3701c1ea3fa14c2541ba785d6ad396834bdc4771a77cdaf2d9f645617d5dbebb8ffde6680c14e6c6193c6b024d88f0ca4bc2a3c7b87e9318c248cd010d0576058e914174a0e4b5b0b143e8d0e80b3ee34d7257089cf9f374a430ac8810067af5c5bbe62033f325988d71e89c7219d9120831077926facf47f97cdc9089f9419a074d93e558216daf687c59ad0ca113fae9f67923c1c63c64be9de7", 0xbf, 0x7}, {&(0x7f0000000a40)="a85069780c412d78f1764f7871d3919d24645573c8a674c42f9f0c6e72302121449d3b42a757a49cd9992fde8eb1", 0x2e, 0x11d5}, {&(0x7f0000000a80)="07b91e163bfb845f187063ac943892f2f78e32b89192adbded8f93b7bfa5bec1d61bc3bc8668d8acd3f49ba41b0e996cfcb7f0d4f079dcdd89be1af90602852a85a9f9c690808921f48adcf1d59cc991f052728526c5ddee376e47fb67ad66fe954443f9b2bce9f759fd3b67cd8b184cab4ca93ee4bf0fd988c6e51a527f63de1da4c12b07e521b040cae31d7be31de9b64cd0b5730204c0f3", 0x99}, {&(0x7f0000000b40), 0x0, 0xfc71}], 0x1080000, &(0x7f0000000dc0)={[{@nonumtail}, {@shortname_winnt}, {@fat=@dos1xfloppy}], [{@obj_user={'obj_user', 0x3d, 'wpan0\x00'}}]}) 12:49:04 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)={[{@nr_inodes}]}) 12:49:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000001c0)={0x0, 0x0, 0x7, 0xd, 0x7, 0xee5}) 12:49:04 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x6, 0x8802) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 12:49:04 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x103) fchownat(0xffffffffffffff9c, &(0x7f0000001240)='./file0\x00', 0x0, 0xee01, 0x0) 12:49:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8934, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) 12:49:04 executing program 2: keyctl$join(0x1, 0x0) keyctl$join(0x1, &(0x7f0000001480)={'syz', 0x3}) 12:49:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x0, &(0x7f0000000d00), 0x0, &(0x7f0000000dc0)={[], [{@obj_user={'obj_user', 0x3d, 'wpan0\x00'}}]}) 12:49:05 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 12:49:05 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f000000a4c0), 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000002380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)={{'fd', 0x3d, r0}}) 12:49:05 executing program 1: socketpair(0x2, 0x1, 0x0, &(0x7f0000000080)) 12:49:05 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) [ 344.675357] FAT-fs (loop5): Unrecognized mount option "obj_user=wpan0" or missing value 12:49:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x11}, 0x40) 12:49:05 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc020660b, 0x0) 12:49:05 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0xffffffffffffff97}, 0xff20}}, 0x0) 12:49:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 12:49:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002f40)={'ip6gre0\x00', &(0x7f0000002ec0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) [ 344.745524] FAT-fs (loop5): Unrecognized mount option "obj_user=wpan0" or missing value 12:49:05 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 12:49:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001700)={&(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x808) 12:49:05 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0xf951242852aed7d9}, 0x10) 12:49:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @local}}}}) 12:49:05 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x88702, 0x0) 12:49:05 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000740)={[{@size={'size', 0x3d, [0x36, 0x0]}}]}) 12:49:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8970, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) 12:49:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89b1, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) 12:49:05 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') 12:49:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/196, 0x1a, 0xc4, 0x1}, 0x20) 12:49:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg0\x00', 0x4) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e24, @empty=0x40000000}, 0x10, 0x0}, 0x0) 12:49:05 executing program 1: r0 = getpid() process_vm_writev(r0, &(0x7f0000007b80)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, &(0x7f0000008f80)=[{&(0x7f0000007bc0)=""/17, 0x11}], 0x1, 0x0) 12:49:05 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000009c0), 0x8503, &(0x7f0000000ac0)) 12:49:05 executing program 0: getgroups(0x1, &(0x7f0000002500)=[0x0]) 12:49:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x20000010, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}], 0x38}, 0x0) 12:49:05 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) 12:49:05 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000a00)={0x1f, 0x0, @any, 0xff}, 0xe) 12:49:05 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000240)="e5c0949b1ccbb45586e8", 0xa, 0x9}], 0x0, 0x0) 12:49:05 executing program 5: syz_mount_image$msdos(&(0x7f0000004340), &(0x7f0000004380)='.\x00', 0x0, 0x0, 0x0, 0x900000, &(0x7f0000004480)=ANY=[]) 12:49:05 executing program 4: syz_mount_image$vfat(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x1, &(0x7f0000000d00)=[{0x0}], 0x0, &(0x7f0000000dc0)={[], [{@obj_user={'obj_user', 0x3d, 'wpan0\x00'}}]}) 12:49:05 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 12:49:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0xa0000, &(0x7f00000009c0), 0x0, &(0x7f0000000ac0)) 12:49:05 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000002880)=[{&(0x7f0000002500)="cc", 0x1}, {&(0x7f0000002600)='W', 0x1}], 0x0, 0x0) 12:49:05 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x77359400}) fork() socketpair(0x0, 0x0, 0x0, &(0x7f0000002840)) [ 345.347297] FAT-fs (loop4): Unrecognized mount option "obj_user=wpan0" or missing value 12:49:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000200)) [ 345.454873] FAT-fs (loop4): Unrecognized mount option "obj_user=wpan0" or missing value 12:49:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000100)="6ed4", 0x2}, {&(0x7f0000000300)="a186f79ba13a65659da8ea9041d37c45ed7d86f451bddc27ffe40a15b70b496ce9649013f9cddb5efe2b920756bbafdb0eb74cb00f55e0b1a167", 0x3a}], 0x2}, 0x0) 12:49:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x300, 0x0, 0x0, 0x0) 12:49:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000014c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x400, 0x2a8, 0x2a8, 0x130, 0x130, 0x98, 0x390, 0x390, 0x390, 0x390, 0x390, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', 'veth0_to_batadv\x00'}, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20}}]}, @TTL={0x28}}, {{@ip={@local, @remote, 0x0, 0x0, 'gretap0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) 12:49:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'nr0\x00', 0x0}) 12:49:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @remote}, @xdp, @ipx={0x4, 0x0, 0x0, "00f0ff00"}, 0x7, 0x0, 0x0, 0x0, 0x1}) 12:49:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0xd}) 12:49:06 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000024c0)='./file0\x00', 0x0, 0x2, &(0x7f0000002880)=[{&(0x7f0000002500)="cc", 0x1, 0x100000001}, {&(0x7f0000002600)='W', 0x1}], 0x0, 0x0) 12:49:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8940, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) 12:49:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='D'], 0x44}}, 0x0) 12:49:06 executing program 4: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[{&(0x7f00000001c0)="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", 0xffd, 0x4}, {&(0x7f0000000000)='+', 0xf96c098c2f259630, 0xffffffff00000001}, {&(0x7f0000001380)}], 0x1200000, 0x0) 12:49:06 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000037c0)={[], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 12:49:06 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000002880)=[{&(0x7f00000025c0)='\t', 0x1}, {&(0x7f0000002600)='W', 0x1}, {&(0x7f0000002640)="fa", 0x1}], 0x0, 0x0) 12:49:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000009c0)={&(0x7f0000000140)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4, 0x80}, @ra={0x94, 0x4}]}}}], 0x18}, 0x0) 12:49:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 12:49:06 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='dots,uid=', @ANYRESHEX=0xee01, @ANYBLOB=',']) 12:49:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000300)="a186f79ba13a65659da8ea9041d37c45ed7d86f451bddc27ffe40a15b70b496ce9649013f9cddb5efe2b920756bbafdb0eb74cb00f55e0b1a1678e30", 0x3c}], 0x1}, 0x0) 12:49:06 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[], [{@uid_gt}]}) 12:49:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 12:49:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x2, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) [ 346.549257] FAT-fs (loop5): bogus number of reserved sectors [ 346.557920] FAT-fs (loop5): Can't find a valid FAT filesystem 12:49:07 executing program 1: open$dir(&(0x7f00000003c0)='./file0\x00', 0x4541, 0x0) mount$9p_tcp(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1080, &(0x7f0000000580)) 12:49:07 executing program 0: utimensat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, 0x0) [ 346.641659] tmpfs: No value for mount option 'uid>00000000000000000000' [ 346.669708] tmpfs: No value for mount option 'uid>00000000000000000000' [ 346.704349] FAT-fs (loop5): bogus number of reserved sectors [ 346.713776] FAT-fs (loop5): Can't find a valid FAT filesystem 12:49:07 executing program 4: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="6e6e6f6e756d7461696c3d312c757466383d312c73686f72746e616d653d77696e39352c726f6469722c756e695f786c6174653d312c6e6e6f6e756d7461696c3d312c696f636861727365743d69736f383835392d322c757466383d302c736d61636b66737472616e736d7574653d303030303a30303a31302e308b0161707072616973655f747970653d696d617369672c61707072616973"]) 12:49:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'tunl0\x00', &(0x7f0000000240)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}}}) 12:49:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000100)="6ed4", 0x2}, {&(0x7f0000000300)="a186f79ba13a65659da8", 0xa}], 0x2}, 0x0) 12:49:07 executing program 1: syz_mount_image$fuse(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="2c726f6f746d6f64886c91653d30"]) 12:49:07 executing program 5: r0 = getpid() process_vm_writev(r0, &(0x7f0000007b80)=[{0x0}, {&(0x7f0000007980)=""/237, 0xed}], 0x2, &(0x7f0000008f80)=[{&(0x7f0000007bc0)=""/17, 0x11}, {&(0x7f0000007c80)=""/235, 0xeb}], 0x2, 0x0) 12:49:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000009c0)={&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 12:49:07 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000002880)=[{0x0, 0x0, 0x100000001}], 0x0, 0x0) 12:49:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xfffffffffffffffe}], 0x9}}], 0x1, 0x0, 0x0) 12:49:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8947, &(0x7f0000000200)={'sit0\x00', 0x0}) 12:49:07 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000940)) 12:49:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000040)={0x0, 0xffffffffffffffd1, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000000)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 12:49:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@timestamping={{0x14}}], 0x18}, 0x0) 12:49:07 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x400000) 12:49:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000900), 0x0, 0x0, 0x2, &(0x7f0000000d00)=[{&(0x7f0000000980)="87", 0x1}, {&(0x7f0000000a40)="a8", 0x1, 0x11d5}], 0x0, 0x0) 12:49:07 executing program 0: request_key(&(0x7f0000000200)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 12:49:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @private}, @xdp={0x2c, 0xa, 0x0}, @ipx={0x4, 0x0, 0x0, "fd1a0a20bf9c"}, 0x3f}) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000040)='./file0\x00'}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000480)={'netpci0\x00'}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'syztnl1\x00', &(0x7f0000000300)={'gre0\x00', 0x0, 0x10, 0x10, 0x81, 0x81, {{0x6, 0x4, 0x1, 0x3, 0x18, 0x66, 0x0, 0x2, 0x29, 0x0, @empty, @remote, {[@end]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000440)={'syztnl2\x00', &(0x7f0000000380)={'syztnl2\x00', r2, 0x8, 0x1, 0xff, 0x7, {{0x1f, 0x4, 0x3, 0x3c, 0x7c, 0x65, 0x0, 0xe4, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, {[@cipso={0x86, 0x17, 0x0, [{0x2, 0x4, "e1a8"}, {0x0, 0xd, "82cd3a2591aed27b6d54bf"}]}, @timestamp_addr={0x44, 0xc, 0x44, 0x1, 0x4, [{@loopback, 0x7f}]}, @timestamp_prespec={0x44, 0x1c, 0xb2, 0x3, 0x5, [{@broadcast, 0x200}, {@dev={0xac, 0x14, 0x14, 0x3e}, 0x6}, {@multicast1, 0x1}]}, @timestamp={0x44, 0x14, 0x79, 0x0, 0x5, [0x0, 0x7, 0x4, 0xffffffbb]}, @timestamp_addr={0x44, 0x14, 0xf5, 0x1, 0x2, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3ff}, {@multicast2, 0x1ea9}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'erspan0\x00', &(0x7f0000000100)={'syztnl0\x00', r1, 0x7, 0x0, 0x2, 0x7fff, {{0x59, 0x4, 0x0, 0x0, 0x164, 0x65, 0x0, 0x0, 0x29, 0x0, @empty, @private=0xa010101, {[@timestamp_prespec={0x44, 0xc, 0x1f, 0x3, 0x1, [{@dev={0xac, 0x14, 0x14, 0x23}, 0x6c3}]}, @generic={0x44, 0x8, "86a6c8d187ff"}, @generic={0x44, 0x5, "e8398b"}, @cipso={0x86, 0x49, 0x1, [{0x0, 0x12, "c827b0acdfaf92d1c88539001c035ba6"}, {0x1, 0x7, "4cef4c2292"}, {0x7, 0xe, "5fe6f5f6a59cd290e46eb0a5"}, {0x1, 0x7, "8a4898eb3e"}, {0x0, 0xc, "71c6fc76c5521752372a"}, {0x0, 0x2}, {0x6, 0x7, "3a0f51f28f"}]}, @lsrr={0x83, 0xf, 0x3b, [@multicast1, @loopback, @remote]}, @lsrr={0x83, 0x13, 0xc9, [@dev={0xac, 0x14, 0x14, 0x10}, @loopback, @broadcast, @broadcast]}, @cipso={0x86, 0x5f, 0x0, [{0x2, 0x7, "ff822545bd"}, {0x7, 0x3, "fc"}, {0x2, 0x10, "ff977b4ca0b33675d74b0e61ba7a"}, {0x6, 0xb, "fecbaf33fa8cc193e7"}, {0x0, 0x7, "cda247398c"}, {0x6, 0xf, "e4792bd4d0d3246b8557a61e03"}, {0x7, 0x6, "171d134d"}, {0x5, 0x7, "7e82ffb0b1"}, {0x5, 0x11, "6b3dcd71b7c9b879f94d594a3c5d3c"}]}, @timestamp_addr={0x44, 0x4c, 0xb1, 0x1, 0x3, [{@rand_addr=0x64010100, 0x7fe}, {@remote, 0x9}, {@multicast1, 0x3}, {@loopback, 0xffffffff}, {@local, 0x6}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfff}, {@loopback, 0x1ff}, {@rand_addr=0x64010101, 0x3}, {@broadcast}]}, @ssrr={0x89, 0x1f, 0x4, [@multicast2, @private=0xa010102, @empty, @broadcast, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty]}]}}}}}) 12:49:07 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000840)=[{&(0x7f0000000600)='(', 0x1, 0xffffffffadd224c4}], 0x0, 0x0) 12:49:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'tunl0\x00', &(0x7f0000000240)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private}}}}) [ 347.265469] Bluetooth: hci5 command 0x0405 tx timeout 12:49:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) 12:49:07 executing program 1: sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) io_setup(0x9, &(0x7f00000001c0)=0x0) io_cancel(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 347.294084] print_req_error: I/O error, dev loop5, sector 0 [ 347.314036] print_req_error: I/O error, dev loop5, sector 0 [ 347.320314] Buffer I/O error on dev loop5, logical block 0, async page read [ 347.328072] print_req_error: I/O error, dev loop5, sector 1 [ 347.333841] Buffer I/O error on dev loop5, logical block 1, async page read [ 347.341785] print_req_error: I/O error, dev loop5, sector 2 [ 347.347650] Buffer I/O error on dev loop5, logical block 2, async page read [ 347.356002] print_req_error: I/O error, dev loop5, sector 3 [ 347.361754] Buffer I/O error on dev loop5, logical block 3, async page read [ 347.369445] print_req_error: I/O error, dev loop5, sector 4 [ 347.375205] Buffer I/O error on dev loop5, logical block 4, async page read [ 347.382638] print_req_error: I/O error, dev loop5, sector 5 12:49:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000200)="061c07bcdf81e32f78d2990455b309342ec4296368b2db656e0052eba1074ebc059224a2b469ea38571c65f7ed35b308ca0137f0baa6a77feac09f6b0ee2f1c67f8a2ac84e5d6be92dd773", 0x4b}, {&(0x7f0000000100)="6ed4dfa704ad0bbc1091aef98e3b542e62a7d96c5a5f416b7be39aeb09035449d0d29a38c2d8600505529bab0585b8002753cd0cf5de5a939faeedaafeb6c9ee3fd552a01fcd43fd", 0x48}, {&(0x7f0000000340)="53436dc414bbff1d6708ddfb0627a7dd6a041d705350", 0x16}, {&(0x7f0000000400)="3983ba3409dfebf098f2882bb9af4e01aa8abfeb411a2b593f32ffe6f61acc038cc7a97fd5b302f25aadfd25a754625c0aa28c5107a5f6a796d4f71ef95767be4b6e22d414359712e0b9423926900b0ffeba6c466ce01d5986e0e5782a6b2335dee7c9d8f12832a12c6e38b3ebdea481f02d94340cf32f78e37c81f232a33c534aa8968d9a53093903767f28b699e393a4dc7d7cea509544da80d5181c52db", 0x9f}, {0x0}, {&(0x7f0000000580)="0aaffec83600d91940a5bd83c2a218bdda722a54fb193251b0f77f62fe7e18455a67c8d1ae541c75eeadd93ae27a46bc569331dcf684714b60c16f70b9978e1127cf9572a568c1444ce2688d46acdc61", 0x50}], 0x6}, 0x0) 12:49:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000000c0), 0x4) [ 347.388508] Buffer I/O error on dev loop5, logical block 5, async page read [ 347.396020] print_req_error: I/O error, dev loop5, sector 6 [ 347.401777] Buffer I/O error on dev loop5, logical block 6, async page read [ 347.409264] print_req_error: I/O error, dev loop5, sector 7 [ 347.415007] Buffer I/O error on dev loop5, logical block 7, async page read [ 347.422403] print_req_error: I/O error, dev loop5, sector 0 [ 347.428238] Buffer I/O error on dev loop5, logical block 0, async page read [ 347.436669] Buffer I/O error on dev loop5, logical block 1, async page read 12:49:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff37}, 0x0) 12:49:07 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) 12:49:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x3, 0x8, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 12:49:08 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0xb, 0x0, &(0x7f00000000c0)) 12:49:08 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x200100, 0x0) select(0x40, &(0x7f0000000580), 0x0, &(0x7f0000000600)={0x9}, &(0x7f0000000640)) 12:49:08 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f00000009c0)=[{0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000000ac0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-7'}}, {@uni_xlate}, {@nonumtail}, {@rodir}], [{@smackfshat={'smackfshat', 0x3d, '/sys/kernel/debug/binder/failed_transaction_log\x00'}}, {@appraise_type}]}) 12:49:08 executing program 5: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) select(0x40, &(0x7f0000000580), 0x0, &(0x7f0000000600)={0x9}, &(0x7f0000000640)) 12:49:08 executing program 1: socketpair(0x25, 0x3, 0x4, &(0x7f0000000000)) 12:49:08 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000014000100000000000800000002"], 0x14}}, 0x0) 12:49:08 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x6}, 0x0) 12:49:08 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) select(0x40, &(0x7f0000000580), 0x0, &(0x7f0000000600)={0x9}, &(0x7f0000000640)) [ 347.739108] FAT-fs (loop2): Unrecognized mount option "nnonumtail=1" or missing value 12:49:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000280)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 12:49:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x4020940d, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @private}, @xdp, @ipx={0x4, 0x0, 0x0, "fd1a0a20bf9c"}}) 12:49:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:49:08 executing program 1: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 12:49:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/190, 0x28, 0xbe, 0x1}, 0x20) [ 347.840357] FAT-fs (loop2): Unrecognized mount option "nnonumtail=1" or missing value 12:49:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f00000000c0)=""/211, 0x32, 0xd3, 0x1}, 0x20) 12:49:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000100)=""/190, 0x26, 0xbe, 0x1}, 0x20) 12:49:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x5000000}]}]}}, &(0x7f0000000100)=""/190, 0x2e, 0xbe, 0x1}, 0x20) 12:49:08 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 12:49:08 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 12:49:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) 12:49:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x2}]}, {0x0, [0x0, 0x61, 0x2e]}}, &(0x7f0000000280)=""/232, 0x29, 0xe8, 0x1}, 0x20) 12:49:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffffef}]}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x2710}) 12:49:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x5}}, &(0x7f0000000100)=""/190, 0x1a, 0xbe, 0x1}, 0x20) 12:49:08 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0xf, 0x0, &(0x7f00000000c0)) 12:49:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000100)=""/190, 0x2e, 0xbe, 0x1}, 0x20) 12:49:08 executing program 4: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) select(0x9f, &(0x7f0000000580), 0x0, &(0x7f0000000600), &(0x7f0000000640)) 12:49:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000100)=""/190, 0x26, 0xbe, 0x1}, 0x20) 12:49:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01efffffffffffffff0005"], 0x24}}, 0x0) 12:49:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000280)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 12:49:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01efffffffffffffff0005000000080039000000000005"], 0x24}}, 0x0) 12:49:08 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x2, 0x0, &(0x7f00000000c0)) 12:49:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 12:49:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x68}}, 0x14}}, 0x0) 12:49:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}}, &(0x7f0000000280)=""/156, 0x26, 0x9c, 0x1}, 0x20) 12:49:08 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x5, 0x0, &(0x7f00000000c0)) 12:49:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000000c0)=""/211, 0x32, 0xd3, 0x1}, 0x20) 12:49:08 executing program 1: socket$unix(0x1, 0x5, 0x0) select(0x40, &(0x7f0000000580), 0x0, &(0x7f0000000600)={0x9}, &(0x7f0000000640)) 12:49:08 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000140001"], 0x14}, 0x300}, 0x0) 12:49:08 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x9, 0x0, &(0x7f00000000c0)) 12:49:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x5}]}, 0x1c}}, 0x0) 12:49:08 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0xa, 0x0, &(0x7f00000000c0)) 12:49:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x10, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/190, 0x1a, 0xbe, 0x1}, 0x20) 12:49:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:49:08 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x8, 0x0, &(0x7f00000000c0)) 12:49:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x8, 0xffffff}]}}, 0x0, 0x26}, 0x20) 12:49:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/190, 0x1a, 0xbe, 0x1}, 0x20) 12:49:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, 0x0, 0x2e}, 0x20) 12:49:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x2}]}}, &(0x7f0000000100)=""/190, 0x26, 0xbe, 0x1}, 0x20) 12:49:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x3, 0x3ffdcf, 0x9}, 0x40) 12:49:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/190, 0x1a, 0xbe, 0x1}, 0x20) 12:49:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0xa}]}}, &(0x7f0000000100)=""/190, 0x26, 0xbe, 0x1}, 0x20) 12:49:09 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x6, 0x0, &(0x7f00000000c0)) 12:49:09 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x20) 12:49:09 executing program 2: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000004c0), 0x1, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000540), 0x1, 0x0) 12:49:09 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, 0x0, 0x0) 12:49:09 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x8, 0x0, &(0x7f00000003c0)) 12:49:09 executing program 1: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0}, 0x38) 12:49:09 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f00000003c0)) 12:49:09 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 12:49:09 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x3, 0x0, &(0x7f00000003c0)) 12:49:09 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x3c, 0x0, &(0x7f00000003c0)) 12:49:09 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private2}, 0x20) 12:49:09 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x4d, 0x0, &(0x7f00000003c0)) 12:49:09 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) 12:49:09 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 12:49:09 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000400)="6a2c3cf7403388509d049d22066403f7ed860649080bc65b60b669282a9cd3c5d7b21e203c040c4defd5b53e0c2518ed7f8efffbadb5800665c0f89804a588ef68f2199c834836fb83376b9241f625e0d9468254dff7f26a827e87638e28bca8e0cba6ce9606d488b921e96c709d7e724727663e5c3f77d9bc4b121b9cccaf43f197ec7c5e70803a2d50ed24fb5f60fd32369342efc03fb36017f2162561748c9d1b5bf9d766b7203dda3b2695297920c420b2a2def5279ff3b014ce0231323202edaa32cdac77b7be258ca42adbf71e1837b6314719eb94e929943a06277e4262cccc9d864ed731978b7cbf57875e34f8db03e20a4344aa018014e9ba553217ab2177abefbd50c29c5badbdede5b7782ab00a7fb3a3cab7215593a04d4005660f4214bc08ee0cffe5686989c0f1a59d2a271a890cff732ca22e2ee59622d2ad30e3b2fadb1339b26d5f6aea927d8d041fa932ad852669115de5931174677d1e3de4bdae8d3363439029b3bd0d03aedb9d6a4f32fc7b092c8dba4f6b08ec0fb79f4c521fbbc4c7ae348f772df2a3ef7e9cde73872fa253c620c3d81fa01dded4c1df82032eb27c2a9fc7deb0ef71324a38230a3908343464ebd0d247c90d622671d0d5d538275b063625be7303ad0c6e3d584d88614961a7a58ee9e80916af6b147155cc263c90c56f126d01ab1c20c235e45104538796b882800610fcf6172653c08796c2674886d03e8051086e9815617d062879100fada612008f4fcefaedcc4fa6ff8b7be9f7b2456a6695076fb03d24af4fea03ed38137f3b983b5716c5a62ccaa36bfa842f2a80b83d06d6cb923e31df25e00cc67138bbca5802694cf7315ca172e10e760616fa089a76785f6aa4432ec6ba538ec3f9fa52dd59e0c9868dbb8b8b3608c8f90242f85b9020da8e469e4800d53bcb2c6e2d287bd37b925771b67bf7cf669ed6fe8c561916c5feb81a433361fb211cfea8262a6dd9ac1a1216def2a13fdcbdee86d53c43e54880aa4dd80e3114b000185148405b3fb3f0fe0529d5acf9e1848ff792b2e4476913e2a2a8b4458d66eff1dd6229936320a9bddd91de296a0aa8d493bea79c3a7517db470663658be9073c36e50d83833ba19b030bb0d3d5f0c8ced232b72a6a46ec13258280ee187710d3214780718d144ad17d09c1369dc23585c38f3e92209a8c0fa1aa0ed4e7afa486af3e6a729239ed77b3b6ddcee230cf62cde678b83dbae176a83bdb5416abc5985baa9b56db7cde6fadb90036b5c752742c638312cffe7ef4ada745988baa346b2730278e7d62ce0a71f99824140fed398cd917bbf96080b201a364001d3978fbbc919dcb8193e33c9dd8f2c0955e64ac285be337718887b77d6510ee1c49094aa8d540442ff5001ff7a0f7caf6db5f35a8c97633fe2e318ddc79b1054f4ca8a552cfb25302263dd5c125abe3f809908fb8bc131905966ae1e1e8cae75d9f6f94a4650570a99d9c89ac1ddb9c8ce7f03d61f45810318fa9def35094111d36976d5cbc1bc0411ab201857a4fa72aa93d80e58f482b8eadd67fb6cf0d14bd347ab806caa03b8937c1e0cf2840d13c2f3675c4309072e02b4e4ff4b9de56dff2de7675cd75c88638a7aec64f3b66cf00a378dec610305d4a2c1c935d08ea3aa3ff66f367fcbf6ae6c42520774bb09210da5eebe06d2e6548f40c3c511e7931da8025f457321a244558b20ea216450f933f8ff6c52c1443e0fe8880cb9ead1424215ea77a393d183a0e157308f047f6e5420b8da130d0650a8446be40a1cd05c108ce62d04449af9086a2445770816bed23a631a9e9c81800de5718f586a604140838b6e22aedc51fa981bfd4890ac31b8ef569e1a9ebb92947ea61ba4eef4c8dff4286a15098c3218daf08c8fd8ef3a1c58fff0fa1622955fc55aa39c0dd0d1a9b1ae20f22ac4c376bb31095f9781f66080e76ad66dbb1a01309e6338eccbb436b6c5ad2b313ae82c6515ba58db447a7c0b0a92df8e00f734bcc31463d54dde0d3c4bf5e389e44a71caa255493a6ac7028c3f632fa1c59f7f565cf2f4c326037968a9d5552006753c0a8c2192000aa003d4d0b6d0f70d406bc00ede9f72df1d42c9b39911b0790224fab428002547466984dc12a8d093b962ebcbdb9a07cf22b516a3bb42fad333314f53f5764b5dcf3fb95a8798c3eaa2f428845a8588ebae4e9e038cf746a5cfc3d7b300bb61b0469c130949a1a9b754cd726e6d0c2a653cc6637caa926d8e0b9493e8a598445cbacc3a80bfcd44ec7f5af6928bacd4cda9b46185fb262a388672abe7a551cb9e69eaa54d7f6282742b7184d9cdb7c57188efaad737c1e0f784d2abf26c2cf1bb3ac80cd61b3e2e4a25861baa2efb6aaebdf151c6cc4ee3afac174d04780ed67fe1b60b9530889c64b1a27d279336950da27282e8d966d83541ad7c58e1001886296ad5bba2dc8332cb5a2b562a170fff28877b21b813595a87bb48250294fc62d944d0a624ac17952bd3ee2084a6b3df774cd8bb4bde9f7efffbb4e340869338ccc893c4aa9e295f6284050475dd095905c18efecda94b08302e1512b5bee6721fa73dfa564e3b74a5b85bd47ceb8ca3f26c768abced733d583614b2ed717b98c96d8f3d8fa7a8ce26400077f2c268a07d47a2678504583df4d98f3c1993b3939fe4177c2497b7aa466bf43b301fc21cdefd7603601e3ed47eb38d82126e54072a784638e1d67d739bf378b7a75b21ca9b3ee066eb14ca606300769829f7eaa4bb06e142b0d27178ff6171e0a085efb82993642c876b4d5fdb7ce386772ac88b7e2369fdbf4711e246723bef81ddcbcccce03082d6e4177b5f206fe5af056b7a7b23921e014614408f348e5c98d7d2da701590c689ae806216e6864369bf118ad1f38c3bdafda43eee4658b7e803bca6a235627929daa4ae8b7d1036a675e7a96cdaa245cfc4a68b74003cf3a2289df3c4e95ad70c16c74d99a06c73e4a232d31d773899338d713ca033f1f04cf5309e4dd0014a708a8aec0f75a405ee3e2037d026922a0048ef0b322d6dd9c1a27f51d22de794636b4d777e1e2ef4e6a1c018b8f206cfb519c583a1e111ea8e3cc380dd8df4e0db5f5479182fec2e5ffba7dc86c5bfa034300139cb69a302350eb584592c9cec78db1af7fb9b4927427c1459a2ced0d39f09df78d16046a13e4c9c517b190aa1bfa03e96c4e264980c73890684c9b64bb1052e4cf16aca8ee119a4196bccfa5e5ce4e5b067dc49066b6f57b4807baac15f26133214841e2979feccb40d64ec6592b322e5dc6a9f49b7f099d60177e10555ad0d6ff8b6c34a5da6750030e80c6a59291f3e46cc254f88ae9b6738958f7f7313abe32187c0f12a9871aa1ff6328477d30c713865273276d02e0d66e1a4bbd8a9d9fd70148a19d2e79725f96f156fd34b512f3957301398b8149f0910183de2aeeff32fc9f2abe07355c2753f8cb3ad38572dc9c6a40f5c09d59cfe5cbb7498741d8ab928a7eef0c89c1524393d34b49c7df6134a95bc95f89255787098b17420855163efc689370498f34718d240f1cdee5e2c5ee2590f8243c6c9b141ec782d23da9a3daa1bf32e4e14357530a1607b65914d7802f486cbbe6f105d1fab30ce6dd511d9ccf98c5b278157e4a8223cac75febef80a9554428a3ae76752abacb4a57968184a211783cd56b641fab7e96d285c90689c624fb920e033c2f60da06d69ae62c528be176b790b7cc96c092df385b2d9a7cb2ab03c2343ad9c221d721c01eab7811d1f462386c032c95ace868d48656a805b208fca910400aba4e52479c6d52f664ad23c26abd97853e72454b9ec89939c4dd74e13467349bdc8c0412e64f751cbb6e1048ca8236d0f973c0f13602d005d2e861d10f07c4bc6533d8da397b0137114676f155a648350150c2cb1a8037f92d4bd3af72d41f55dd8976ab751803f4e397095d3131144cea21d3bdca64c0a866c0a079b0ac4e9e52574d161a520faf08a47f33c50178bbd4988865bc659706af10f75a0a4da5028c8373c0c15475ef5a948d1f0940553e209024beb5b6a6bccb056a4a08a52207c8dbbbd17ba19c76ae77d7be3c29cbd2e2152f2862dd18abbdb942d6f200977179abb2f31359a36e7c145298cf020a88a01c4d0a501ee5556dad50fe009984823cea07b93ed411c2dcaa8d6f4cad1ec1d060e0e43a81d9154b5d370c79de47ef7d35a37f09d1e01549d686fbfbd66697c3240a34d9f9d5c890e2dc1229a0f0501bb7fe5e910d0318a77017db446f9db51262688eec2c1075394bd1f73a45374ab9df7ab0ca4d7cd623eb53080c99281820185cfb1d52b46e34d857a6b60016e00433a9159575f64b2655cc2a3b03f0e1729da015f57c86b90ad10308591c898246ebdb90bad3a3936e438140e93fbe32279ba051a5a41a6315eb8cb15b76dc695de713f6fb5e5a815e8a374e2b4cfc7611dee3722b90791ca5f6e393a42e2e9dcc95221505b3fbb47b567ef54e077fe1f49c767a52fe482417d1587b3c7d7880b25ae79761e69f69f87f268cd46cfda42dbb81d93f07da9a8900a51f7e4fe94d22ab67b77f21ad2ba02cd4ef9d30abddb01014dbda376b5cc8f4da483036b028b99a46cb538572e7998445147f2ccc86fc041fd2e5e7b608caaf6cc1eb847a570465aa04fb3f2375235d0e3cb5d1cb75bcfe2a1979648641b497cd8770403405a4252a424a936e6fdc45212128edd01053c425e017657bc9338827db31ffbf55154a77d990f7b398ff80c259afa1528ad209b7f510f2ccd1df41f2f41509949cbc9d471569a998fdfa1e49bee270c3c68b31a4dd5bbc07c141fe04e8fb79ea4ecd5ef4fec53a3f81c1252aa8941de9023654fade7a9cb9abc572b08842f30a0b65685d38cfc8eea3b8a4f062bc91bc9910d7189c4e08a36b6e62c92f31f673c57fe98dfd7adb7e881160bfe2484922cb6251d3c99597cd6be4e303c6f034a22589630327347ea5e7711b8caa4b3bbe504406a496ea38dbe095ea8346ad04ae097104bd5da6f6aa92b2581fb96e09464ab8e549e585d4546ed25a6a871afcc149ab607d34ea5979d0183b93c95ed6d8f829af59033c205cfe52b8574ac2193eecc75223b6ed1b7e22394b636b4bceb5d2b87dd96405a06cede4d178fd9ee7eb0b6a4db982428dc9efbd324afe8d3d21b4b4189864671d18cdd552c500bff950c7f935473a5251072d170d2840eceb5b5cec6d74ea7a4bf44a52c42e83c51d9f30ee11e5b5b11e3028ee47b29ac7012631a705b903dde92b038e45564bd998fa198123ce14fba98901f5a6b0f47b2e6c84a4625cb88df3f8247ff5f3641177e7ee618566d97d904c48c162d852ce6f1597c2ffdd56257da3bdb9ca96c828c4bb71ab2c9e067c89a1d35fbb7657b2aba8dcc4f3ddfc658090339358779e08585768f51f9cc9073300f49aa74a07b8c5da7259bf3c586c56b641c4f284c3ff0eff91926f7aad89ae07f58398cdd7778ea03bf0e624089da32348d2a60d4ef0c525b9376282d4a32915904af20d2ece6a5da70a946732e6c9ce7d878ababa3fc243c6dade5be2f8d58df412f773eeed9009a48c1e155ea0ce1a3bb53ee95940ab4170a7644604e22ee4f3cb151ede2517a87239a607f6a87ef00f69e03bc8a35b9de2ceee1a23ad75e62622d70438bb9c5e864b260029d1026acb00fa8fac6e657d3ae3996021f3cc75b949aa9e8881fb7a1d435b63e175373b12ba71eb1a46d87b7bff1f38ad1e13205c62a92c5359e45ecc48c4c8ec0f20f5103529eaa84d267128c652f058d8e309a294533bc0e82b23b9b9c9e83160d49fe4d79e6e3a3b5aeb63d55de670d6123e275c519ccfffbd5f4498370564e5648f9ce006de7bdb2598113fae44cbff4836d6a1f25f7c583610de9f814807a9f797e8ebb479282b90b3080788c9528c6099e6b91a53189117bb6c7534e2970254d4dfad6a4136072c7dd0f6afd403791ef0548719aa3427f57ef9ed80c84ca54f1bc8c54312bcc6112212bff3294983716dad42b3dfc906c51051fb67538241c542bc79e7d7c4310c6458bb9261537ad92f81d8283a7b98c9c169a75784db6de716c87e782e63a6212b682e29111500a65f29596d0cb21c6d0a2280b82315974a17afa1b8f506eb54fedfef17d9c4959921ebb6e61d65d7baaa158a230a7d4bd007899888b74c37cf19843f20a265c2ad1d6047b0f03caa51f2ad63b3b30cee7acff8f2f31ac494ba2f0b70363e82ee8737ee58575d902684025d041caba94c907bca2e189068d4af9e06fd3c4a4f3ba9ec329035bb32ee05030dc843e036a843a15ed93dde522790a94ddcf0e16b460a4a57777b41b8c4a7676eb61bb872a69d67c3fa94689af94dafb65c6f546b75bbdf65bad372e12723b82da726260f1352eff538fc6e1f8c498bea30564a4b58ceba55b3edd5c5543ab1f076d0f101219514e5c0c2827b27d93968ceee5b660952dbe1dd9c56537a4e93650f351fba94f0b6c80a9536b00eb950d9119bdcd08b7e713986a6f1b1a34ada4906f040aac6006422e546938ccb54f58eafeb44fd4ac189513336103947b1ec5de0a202189dfdbfd8d232cb361525ccf1cc9b61d2200fd632a11e4674a9f28677cf39234da3e3986d1742ffabb697acc9aff574838d55320f1d6ad87893f86958cfe56eab24da8dc4d0fe70f78cd969d86baeb4b748e76bfeaf760cdd1087d54185e254c7cfd5a72a5e55f61dde5cb9a61cfbe6b7bbdd7308b55910c1d0092b4e38a477fd630da3ca1a34fb9e72db2cc0b57078b26fad39a80f8c14ff3647b6001e12ee4ca02dad67bff523dcf1d10ba7a04bd36a2012e99bff6af6aa70a5d227e8963b01b5241aa025f0591c649d605259387fa32c019ef87cea5e3c751e0a4b40641d1d96cd3aea205e6a23be07a296dc6744bb83f6823d4a20c12b568dbe9ce534c6b2e4608907c96199b75a731a1b86f2b802befc271946dee4e7a320484caaf0b1f81c37be77eb972531c8a8d1768fa8fdb8e6c5ce4f5335a8d76661ad37ecb973c05395decb97d4b61047ad7da879714b3059413bd474c13b1a487f86cc8c1ebba33118df5df1ca3ba0983f924577c465434f06c4ff81bbe61da1e1babec3c7a4334736a7a22146c2e5706f10298a83f4b3a74f3f33ffd666e9a475e8f50496a721f5110b13e6eedf3c8fdf9592f0007d3457ea8425e200aee784583fc2c258be7a0788d6e4306804f0f7205c2f963d02b0bc948ad57398d280401dca07797f4793f61bf7d7f4ea09ea8500093ba18ab076eb5023eed7f624be5e6ff71967cd68665098dc42ffcd9be90490f68c8b419acf04bf4267a31fb41305edd92951a6ac4cf374c531ae7c8ff3a0f3f95ae786c13c768e70451edc49c87ba3f1d767cf53c3b94be7b495e6c2742b5bef5d2231b7bd81dce61201a80efec1340a5e4b7b8ae82e18190d073ff7513f15705368edf1dbb2074a817c383ee4931fb7617f9b110827e773dc4281679db44daa69b3374a32897a46c50cfabe55dddac8df0ef82e188e34130f326fcdf3c20d4e53a4b94def08610fbb89f3cbf0c365211a7445c74d09fe15e27bd91d8d443eff5cbda91079587b918c3e4129d5fa236f94d40e3b66be5f5fa40a6e36455b6dde8078f132b7402fc4066309e93f313b01274d8fd750a399b8e2e4fad31590691797643b3889793a33dbacf6770c8ed7b7de23c64250f41f606858fc3c19b166403261d149d84e916c421c0cb80411ab3f3abe05a4570ab17891a4880007d01e3ace3fab8ad6ba3b8832d457111801eaf8d591e9e39c1e0be4af739a5f6872dc4f9150047e48e455325fecec269b7188611b431ae60e13717f3519a16a078c6495460a7c54f8cdf637c711eb58cdff6284962326f89ec76745de99c30a06025a8241515a29885ac90988d06d8a157248dadb725f5c7f07e7be0185c594642f55aa99deda881654cefe979e61f6bf6efffcc22462dc58b0ff1db2d2002699450a4cfa17c8c1e2b6fd935f7b7157dabb4462e2161f1327c94c43aaf44245791fc6cef227cbc42f3b28bf9be392e2576ed02bd9f023b540124f1f6443b1e66f2ceb064e1c2577ffe57ff5d4002b7d7c377b6db9b1a9643ff44668612c25f73e041be6e1c46f7c8fa72da04f87c8475e77c837a19ba712db6f967d88ff6f4016a9f77683172bb9e85b607288cf28ae65564b06a137fd5171bdaa87e0db7bdfc78f6be249a204565d9c84b79e12626ae6ab7e3cfd165d400d44b4aaccaed45f8428eebfa7c8dae3797aae794786a8c1cc3b0cb9cebddb4257a173d711c7c8beca2be39b42c8633b0f8752693a3ac4aa2783e7b72a34f0e2affec8aa401805ffab0c1968b0fa6e9465d3f6c42aad915504740dea5bf346e14f17ca0dc6ce48641ae70a98069c630f1b88d908cd9dc03308de40e14337ef19ce2e500b3a74012027956d2de883019c0ebba3dc5da56c87e1939c7fdb5c578b355e4424ff423671d8ea15fbe6abe361a56fb94ccc6a1665287a064334719cbf1f296010844a5bded8c78e609cdcd4318b16a2722a7e767bcfed60d6994a5a7cad08bcc8ca850b4160cb977d677280d6a0032aeca3ed9480f172cfa5a14f465b600f14155b26126a3a04e54d7ba8a034fa49cde67f23bfed606e20c45090ab7602845f5dede2e61033a88a9e09d33b2427acd3d3c4fdee6430528cffde5caf724e81068882dba4cb368c182ec1a688e9afa6358fbc2c71d3fe0d91b08bd6f20c5ccd19d45eedb797575ff74f3bb51cce3b182152de33595ed762c1e50a66f8e3160347da8d923124635e89d9c01dc0066d9c2ce8a99c6bc08f269230514a60594c0dd956ae5dcc06ccecdf9696a41d3a4133f2a39f709a102c1d4cf71206be0b2af2b264410faf9085ef48f86b0035cbfa48e8fbf3172db24ca9f36850bf921443db3507b6db65e6a8baf4aff2bfc259612cfd90c9f5028878dc39502e11d7c0cae66c8b19c9e4d2850c59b06a10cbd5038eaf649d246e71e1023b87e823bb7ca391c655e6ee64d59658e4a4db7c4994d262f7e82d15914b677fae2cd50724ade1d233b3af40dcb5f49b35d6a1e2b30c0ed238a49be4468a76b5c815441ee7952e6450023d908bf5fbedcc387865ba6c870a47605b07af83d26418c50c17f8746faff0321aa7f22389bbfe04ae6ea1086a686c8115513c59a74a15b30eb1006f0535466d01af9b16cca88e422ac0dfc62d43d2030340b2d07adad63b8adc856c510b40b872e7d5b5f836b553947615da9403fa7f010242b76fc5d18c2f5a1903f94b53226ff4375448b9d6dbeb525ba0d0e7b892ac236347794439cf0b4a4af7b8a551fdd30066db738dd71ffc12737d2f843339f52f2e0d4c8b4f8d2106d0ebff639e34aef80246397062d864bd5547924603f1d45d6a33c3f72e7eee35f8f79c8e2bc16d3956f116fefc169f55ddc5b10bbed7a144c0cd28c341d626e73e141b22e794cbae4f808f5c0244bee553e2defb4bcf26fd7dec641cb21cc924dcbcf0e76834424217e32c5d022298483b20204283b42f080c227616badd615de0ef8971f1ee5db91d73e5c079d65a969bb0153ac5039972829a235e591a191ccd3b94461831f0bbd70a2f712912f1a7aac185725e1eeccb45ad18ba1cc0b98c592cdedbde87123326a515f99f91a9ef6087a02633fdbedab4c67bdbe927264caca8aea93e66f078292f3359dbd07329858c2aaa49f06e6e1093f9bf85ea25ba1d9e6fe2e87448a4c0b3fd9583ba8e57d2ca34e75f924cdcab4eef2cd8b397f7d19922c84dbacd394313eeb7a6213db08f59249a1ff5b770c1cfcd4f4f2b287615a8ab1e96d7a0851645da8174abe7f2bd42a2cb8685b9391f3183cbe3eb687a61f673a55031be8ad3144448c18d9912b9ae1fe8cf954ad48d7f62da8ad829bdf61df254f633f40cbd00beabed5bc0146aeec1c2168cd3a3449328aed6bef5422cc914663d039325687e88ef96d180d4885545dba77338a03eaa6f4837362aea1b197176a578c5dfeecf6816beca2e5a95c3944a5cf4d94e8ccef02bacad43a95f65bde79334ad5af0816f0a1d14e80612d9eb81ac41a7a349a4090a9466acf996d6986b63bbd7432309caae1319603b95b2a26962ea768a5c2f79ce21b314a75acc168709ce868431f408c608c405f397a180db5bfadd3081bc582787b26c88a847ff7597f2f51e4c345ca56f4b3d9bf4452cde578b07cf9363d0290f96b2b7debca541ff357ebb8058a1e5a347a8bdc1f43d7797248f28be970b73c6afc3910a563d4ba93dcea0c5a47d5ff1292d0682a728b12b9777b4d9e5c4ff821342fe288511a957e13a2224d4f02bf295a349240ac4603663011111cc9b3a0c60f65c91793cae10eab550836a08726ad07e660b3b5cf42ad480d10164e522f320280f4a1f348639baadf6c1728f6a020744de5975a082ea2da730f514dfc8243730b541a62003b39dfc7eae7916331d850d57bb1c49f68950861df03bc3e66ecda6b967738d81f1741d9d3072281960cba3752ffbf24a85c8a93b4aaccff2ee2f11b29b464abf424b73075fb41533f8fadbf114d3f24865066006b246f4e28f95065b39632714539f30c78291f954e39ded858212a304d44b12290a70847a993a3f7a57e4bc8a31645ed23cac4eb195046052eb2ef05c4061ae907092f3cc8a19a043af2ec6bf89cc1d8efab36739aa69050041cb50982e101b5953a79fd3175b0f054098b01492f4eed42656155cc8a673af0bb0610c435abe43d0e645924a938e7483fe9052281fe03ed2c010d27eb43492fe0be24a120c5df28aea206628f84970a76edcdd857e520faf7d04769aa50bb80a8782c777ec3d3b291ec14e69477028712c92ee6e4e2f75ec595182b19d273b7cfcbeea75cbc2aa6b219dd5c7a37502dbece2867f32239abdbab7ed06d635238b86c8f701e9eebcab69bea999a4f471c8ac3e55033d49830f7cf408fcefd09b0ddccc89feca2a8cf6fc5f1a08f8454751999aadd35ad0431e12378d3e9f2dd61bd8bf17850e94df8e94d4d563018c099aeaa3884f3580fbc5cd376318c8b59489dc0d1d4a909bb0f1cbdd76cf5d21e4bce70d50ceadcc9cb2f48d421bbf19d1fa7d0f4739211dac6b31cadc0c8c377d0548fc0b4a12fb83e74e4536bb789a101cabafbbea9fd3ba2497bf92e5c1b35d170fb4392c4c2f81c67a1613fbcc416e7a6bce1241869064dc4ab711d790019d32473593b12d3dc0a631902b1ee8ad7b63cd21bcc3ee2031dad17c45a2d9ad715bb182f7a422c1841cfb8b9fdd0b82ce787c6eccb3266218ae9d82dc25378c76caab8a7b94fe679c35c29ddb2fa6fbaf8e12a2c7a68a5a3abfd36363d5a2a8370e9b5dbdfe1c675bfe1f16c0e5ab6e744343e31f767d961befee0525bc4f51c91d66970163f816f494a4c8ccd03ff2a0dc8c32098eaf3b3341baafc7f81e24eff7b1f060bd7b571d41eb20c013bce2a3f65fece19ce0d7d60c376e267d5a3a70b5b70841ab98f35959bae35fe06dde22abf5a53c6df8a36b16db1bcf505cbc493fe26a3887072dce6e", 0x2000, &(0x7f000000cc00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:49:09 executing program 2: mmap$snddsp_control(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1, 0x30, 0xffffffffffffffff, 0x83000000) 12:49:09 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x2) write$FUSE_ENTRY(r0, &(0x7f0000000700)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0xee01}}}, 0x90) 12:49:09 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@req={0x28, &(0x7f00000001c0)={'vcan0\x00', @ifru_data=0x0}}) 12:49:09 executing program 1: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:49:09 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x21, 0x0, &(0x7f00000003c0)) 12:49:09 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 12:49:09 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 12:49:09 executing program 4: futex(&(0x7f0000000040), 0x8b, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 12:49:09 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002100), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 12:49:09 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 12:49:09 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x6, 0x0) getdents64(r0, 0x0, 0x0) 12:49:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1000000}]}}, &(0x7f0000000100)=""/190, 0x26, 0xbe, 0x1}, 0x20) 12:49:09 executing program 5: syz_open_dev$sndctrl(0x0, 0x0, 0x0) 12:49:09 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, 0x0) 12:49:09 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bind$alg(r0, 0x0, 0x0) 12:49:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x40) 12:49:09 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x43, 0x0, &(0x7f00000003c0)) 12:49:09 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 12:49:09 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 12:49:09 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) 12:49:09 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x38, 0x0, &(0x7f00000003c0)) 12:49:09 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 12:49:09 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x1a, 0x0, &(0x7f00000003c0)) 12:49:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x80010061, 0x0, 0x0) 12:49:09 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair(0x1, 0x0, 0x7, &(0x7f0000000040)) 12:49:09 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0}, 0x68) 12:49:09 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) read$FUSE(r0, 0x0, 0x0) 12:49:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4400ae8f, &(0x7f0000000040)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xa, 0xffffffffffffffff, 0x0) 12:49:09 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x1d, 0x0, &(0x7f00000003c0)) 12:49:09 executing program 4: futex(&(0x7f0000000040)=0x2, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:49:09 executing program 2: getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) 12:49:09 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x4b, 0x0, &(0x7f00000003c0)) 12:49:09 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x2, 0x0, &(0x7f00000003c0)) 12:49:09 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x2e) 12:49:10 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x3a, 0x0, &(0x7f00000003c0)) 12:49:10 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000240), 0x7, 0x0) 12:49:10 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180), 0x10d080, 0x0) 12:49:10 executing program 5: futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 12:49:10 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 12:49:10 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000340)='./file0\x00', 0x2000000) 12:49:10 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x3e, 0x0, &(0x7f00000003c0)) 12:49:10 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private2, 0x0, 0x3}, 0x20) 12:49:10 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, &(0x7f00000003c0)) 12:49:10 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000240), 0x0, 0x40) 12:49:10 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 12:49:10 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000240), 0x7, 0x40) 12:49:10 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x17, 0x0, &(0x7f00000003c0)) 12:49:10 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 12:49:10 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@loopback, @mcast2, @mcast1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x240000}) 12:49:10 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) rt_sigpending(0x0, 0x0) 12:49:10 executing program 4: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000004c0), 0x1, 0x0) 12:49:10 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) 12:49:10 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@bridge_delneigh={0x28, 0x1c, 0xd03, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0x96}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 12:49:10 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000070601080000000000000000000000000500010006"], 0x1c}}, 0x0) 12:49:10 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000880)={0x0, 0x0, "bcc3547b32cd700704231f315191960e657646508039c55668f044ca1bff77be4d3be18c7f6164260b5f012403cb380ec7add7dfb08981169d13b4d06584834041fb2937e178d75bc5304a8cbcf1ac7f49f3e8b57bbfab78a7e7f1152d42241967b1896204bb34f3536c1a27a0cde6f3106ee58a299693c56a208cf2df2229a82ad8c13c90aff08b115ae6eb7c7dca98568233e2801337b866995dded6e519175efb86082aaeb091542d28f85bde9ba75a469a407b02412d0e69f8b4f378d28d731d07c44001c7895c19952bf3a5e8e1edcb14ae85de0a48180992bfc9183a61f7c43c9e0f16ed62e9b580fd26ac202c794f0c0198c4882a9fd21f5a42270fff", "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"}) preadv(r1, &(0x7f0000000100), 0x0, 0xd9f, 0x0) r4 = eventfd2(0x75ee, 0x80000) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000049cc0)=ANY=[@ANYRES64=r3, @ANYBLOB="3229000000000000dc00000000000000f9ffffffffffffff080000000000000001000000000000000100000000000000000000000100000020000000050000000800000000000f0009000000000000000300000000000000030000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006b0000000000000000"]) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000049d80)={0x53dd, [{r3, r2}, {r3}, {r3}, {r3}, {r3, r2}, {}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {0x0, r2}, {}, {r3, r2}, {r3, r2}, {r3, r2}, {r3}, {r3}, {r3, r2}, {r3}, {r3}, {}, {0x0, r2}, {r3}, {0x0, r2}, {r3, r2}, {}, {r3}, {}, {r3, r2}, {0x0, r2}, {r3, r2}, {r3, r2}, {0x0, r2}, {0x0, r2}, {r3}, {0x0, r2}, {r3, r2}, {r3}, {}, {}, {0x0, r2}, {r3, r2}, {r3}, {}, {}, {0x0, r2}, {0x0, r2}, {r3}, {}, {r3}, {r3}, {r3}, {0x0, r2}, {r3}, {}, {r3, r2}, {}, {0x0, r2}, {r3}, {r3}, {r3, r2}, {}, {0x0, r2}, {r3}, {r3, r2}, {}, {0x0, r2}, {r3}, {}, {r3, r2}, {r3, r2}, {}, {r3, r2}, {0x0, r2}, {r3}, {0x0, r2}, {0x0, r2}, {r3}, {}, {0x0, r2}, {0x0, r2}, {r3, r2}, {0x0, r2}, {r3, r2}, {r3, r2}, {r3}, {}, {0x0, r2}, {}, {r3}, {0x0, r2}, {}, {r3}, {}, {r3, r2}, {r3}, {r3}, {0x0, r2}, {}, {r3, r2}, {}, {r3, r2}, {}, {}, {}, {r3, r2}, {r3}, {}, {}, {r3}, {0x0, r2}, {}, {r3}, {r3, r2}, {0x0, r2}, {}, {r3}, {}, {0x0, r2}, {}, {0x0, r2}, {r3}, {r3, r2}, {r3, r2}, {r3, r2}, {r3, r2}, {}, {r3, r2}, {0x0, r2}, {0x0, r2}, {}, {r3}, {r3, r2}, {r3, r2}, {0x0, r2}, {}, {r3}, {r3}, {}, {0x0, r2}, {r3, r2}, {r3}, {}, {r3, r2}, {r3}, {r3}, {}, {r3}, {r3}, {}, {0x0, r2}, {r3}, {r3, r2}, {}, {r3}, {}, {}, {}, {0x0, r2}, {}, {r3}, {}, {r3}, {r3}, {0x0, r2}, {r3}, {}, {}, {0x0, r2}, {r3, r2}, {}, {r3, r2}, {}, {r3}, {0x0, r2}, {0x0, r2}, {}, {}, {r3}, {r3, r2}, {0x0, r2}, {r3}, {r3}, {}, {}, {0x0, r2}, {r3, r2}, {0x0, r2}, {r3}, {}, {0x0, r2}, {r3}, {0x0, r2}, {0x0, r2}, {}, {r3, r2}, {0x0, r2}, {}, {r3}, {}, {r3, r2}, {r3, r2}, {0x0, r2}, {r3}, {r3}, {0x0, r2}, {}, {r3, r2}, {}, {r3}, {r3, r2}, {r3, r2}, {0x0, r2}, {}, {0x0, r2}, {}, {r3, r2}, {0x0, r2}, {0x0, r2}, {0x0, r2}, {0x0, r2}, {}, {r3}, {r3, r2}, {0x0, r2}, {r3, r2}, {r3}, {}, {}, {0x0, r2}, {}, {0x0, r2}, {}, {}, {r3, r2}, {0x0, r2}, {}, {r3}, {0x0, r2}, {r3, r2}, {0x0, r2}, {r3, r2}, {r3}, {r3, r2}, {}, {}, {r3}, {}, {r3}, {}, {r3}, {r3, r2}, {r3}, {r3, r2}, {r5, r8}], 0x9, "04532490cee515"}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r9, 0x0) preadv(r9, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x1000, &(0x7f0000000100), 0x2, r9, 0x2}) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r10 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x204283, 0xe) dup3(r4, r10, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) 12:49:10 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000087c0), 0x2, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) 12:49:10 executing program 4: io_setup(0x81, &(0x7f0000001380)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0}]) 12:49:10 executing program 0: r0 = socket(0x26, 0x5, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x10000}]) 12:49:10 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ff1000/0xd000)=nil, 0xd000, 0x0) [ 349.961098] misc userio: The device must be registered before sending interrupts [ 349.990907] bridge_slave_0: FDB only supports static addresses 12:49:10 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000180), 0x4) close(r0) 12:49:10 executing program 3: r0 = socket(0x26, 0x5, 0x0) connect$unix(r0, 0x0, 0x0) 12:49:10 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[], 0x28}}, 0x0) 12:49:10 executing program 1: open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) 12:49:10 executing program 2: r0 = socket(0xa, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 12:49:10 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000087c0), 0x2, 0x0) write$FUSE_POLL(r0, 0x0, 0xfffffffffffffed4) 12:49:10 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x50, 0x0, &(0x7f00000003c0)) 12:49:10 executing program 1: r0 = socket(0x26, 0x5, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 12:49:10 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x141040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa00, 0x0) open$dir(&(0x7f0000006280)='./file0\x00', 0x241, 0x0) 12:49:10 executing program 5: io_setup(0x81, &(0x7f0000001380)) io_setup(0x8001, &(0x7f0000000040)=0x0) io_destroy(r0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) 12:49:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000640)=0x3f) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, 0x0) 12:49:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000840)) 12:49:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x81, &(0x7f0000001380)=0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0xfff}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 12:49:10 executing program 1: io_setup(0x81, &(0x7f0000001380)=0x0) io_cancel(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_setup(0xffff, &(0x7f0000000480)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000200)={0x0, 0x3}, &(0x7f0000000240)={0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0x0) 12:49:10 executing program 0: process_vm_writev(0x0, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/240, 0xf0}, {&(0x7f0000000040)=""/114, 0x4a11caa4fb48d1d2}, {&(0x7f0000000380)=""/247, 0xf7}], 0x3, &(0x7f00000018c0), 0x2, 0x0) [ 350.279998] audit: type=1804 audit(1619873350.678:27): pid=12270 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir760397372/syzkaller.Wuma39/130/file0" dev="sda1" ino=14136 res=1 12:49:10 executing program 2: r0 = getpid() process_vm_writev(r0, &(0x7f00000013c0)=[{&(0x7f00000007c0)=""/237, 0xf0}, {0x0, 0xffffff1b}, {&(0x7f00000001c0)=""/36, 0x24}], 0x3, &(0x7f00000018c0)=[{&(0x7f0000001440)=""/199, 0xc7}, {&(0x7f0000000700)=""/158, 0x9e}], 0x2, 0x0) 12:49:10 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) add_key(0x0, 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3", 0x55, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88", 0x12}], 0x1) splice(r0, 0x0, r2, 0x0, 0x1000108, 0x0) 12:49:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r0, 0x0, 0x0) 12:49:10 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x141040, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) [ 350.379495] audit: type=1804 audit(1619873350.718:28): pid=12274 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir760397372/syzkaller.Wuma39/130/file0" dev="sda1" ino=14136 res=1 12:49:10 executing program 0: socket(0x2, 0x0, 0x621) 12:49:10 executing program 3: creat(&(0x7f0000000980)='./file1\x00', 0x0) setxattr$security_capability(&(0x7f00000009c0)='./file1\x00', &(0x7f0000000a00), 0x0, 0x0, 0x0) listxattr(&(0x7f0000000ac0)='./file1\x00', &(0x7f0000000b00)=""/4096, 0x1000) 12:49:10 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x8000) 12:49:10 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 12:49:10 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='{-\xe4\x800bF\xee5P\x85\x15\f$\x8dphv$d\xb2&\xde\xb1f\x8e\x15N\x91Dp\xdbE\x1b~\xcchm+\xb8p2PR\x81\x94\xd1\xed\xeb\b\x00I\xbd\x932\xaa\xf3\xc1Z\x8e\xabn\xd778\x1b\xe2\x88\xa4M\xaa\xb7:\xd3\x95_Z\x1e\"w\x8b\xcb\xd87\xc7\x9d;\x94\xe0\x1c\rO\'\xa5\x89\xd6p\x1e\\`<\x8f\x12h\x8a\x92i\xd70\x9d\xe9\xaae2\xec\xe8\x94\xbc7\xbb{\xb2N\xe1!\x14ie$\xc6\xd9\xe3<\xdf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00=L\x9ceC\xdeO\x8f\x8brAU2=\x7f\x927\xfe\xc2\"\xf7\xb1\xc2\xf3\xb8\xb6v\x89\r\xbd\xea]\xba[\x01nu\xf3&]\x04\xcd\x1e\xb1', 0x4) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 12:49:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0xfffffffffffffffc) 12:49:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) 12:49:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x3, 0x4) 12:49:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}, 0x0) 12:49:11 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001140)=@file={0x1, './file0\x00'}, 0x6e) 12:49:11 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004d40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 12:49:11 executing program 2: migrate_pages(0x0, 0xe8b, &(0x7f0000000280), &(0x7f0000000380)=0x7fff) 12:49:11 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x1b9841, 0x0) 12:49:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x8000400) r1 = mq_open(&(0x7f0000000080)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3z>K\x84\x05\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) mq_timedsend(r2, &(0x7f0000000100)="91e5f9905da849280009818031d421405b0abe82ef44f0d657237c41d4565365dccd02e018d5aef0ecf7d359e4afc4a85b8fdc06e98db702ec0a3f2146fe132a831b8b8c9ed74ec79f84f5a5639bfca73de5f5bc173362445771cf4305633e011c66e21004f7b4efaa5bafdbfd1e32585abe3bae2a7a5bb665580d982629902d86", 0x81, 0xff, 0x0) 12:49:11 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x145041, 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x40000003) inotify_rm_watch(r0, r1) 12:49:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0xffffffffffffff3f, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x9c}}, 0x0) 12:49:11 executing program 5: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004fdc0)={0x0, [], 0x0, "97c0d0f7406803"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x66, 0xd9f, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20050080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) shutdown(r2, 0x1) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c}, 0x1c}}, 0x0) recvfrom$inet6(r2, &(0x7f0000000540)=""/220, 0xdc, 0x0, 0x0, 0x0) close(r2) 12:49:11 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000061c0)='/proc/meminfo\x00', 0x0, 0x0) connect$netlink(r0, &(0x7f0000000100)=@unspec, 0xfffffffffffffeab) 12:49:11 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)={0x3}, 0x8, 0x0) msgrcv(r0, 0x0, 0x6c, 0x0, 0x0) 12:49:11 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003700)={0x2020}, 0x2020) 12:49:11 executing program 4: r0 = eventfd2(0x800, 0x0) write$eventfd(r0, &(0x7f0000000080)=0xfffffffffffffffb, 0x8) 12:49:11 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 12:49:11 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) accept4(0xffffffffffffffff, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000000c0)=0x80, 0x800) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000061c0)='/proc/meminfo\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) syz_open_dev$loop(&(0x7f00000000c0), 0x20, 0x20000) r1 = syz_open_dev$loop(&(0x7f00000000c0), 0x20, 0x20000) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) [ 351.485266] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:49:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000066c0)=[{{&(0x7f0000000040)={0x2, 0xa}, 0x10, 0x0, 0x0, &(0x7f00000025c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop, @rr={0x7, 0x3}]}}}], 0x68}}], 0x1, 0x0) 12:49:11 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000280)={@remote, @dev, @val={@void, {0x8100, 0x3}}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "7ab1cca673298bce"}}}}, 0x0) 12:49:12 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x3, 0xee01, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 12:49:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000440), r0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r1, 0x1, 0x0, 0x0, {0x3}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 12:49:12 executing program 3: r0 = msgget$private(0x0, 0x6) msgget$private(0x0, 0x2c) r1 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) msgget$private(0x0, 0x4a1) r2 = msgget$private(0x0, 0x224) msgget$private(0x0, 0x100) msgctl$IPC_RMID(r2, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, &(0x7f0000000680)=ANY=[], 0x48, 0xfffffffffffffffd) msgrcv(r0, &(0x7f0000000140)={0x0, ""/190}, 0xc6, 0x3, 0x1000) r3 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000240)=""/72) 12:49:12 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 12:49:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000066c0)=[{{&(0x7f0000000040)={0x2, 0xa}, 0x10, 0x0, 0x0, &(0x7f00000025c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @rr={0x7, 0x3, 0xb9}]}}}], 0x18}}], 0x1, 0x0) 12:49:12 executing program 0: syz_emit_ethernet(0x19, &(0x7f0000000300)={@link_local, @broadcast, @val, {@llc={0x4, {@llc={0x0, 0x0, 'S'}}}}}, 0x0) 12:49:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000066c0)=[{{&(0x7f0000000040)={0x2, 0xa}, 0x10, 0x0, 0x0, &(0x7f00000025c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x18, 0x0, 0x7, {[@noop, @rr={0x7, 0x3, 0xb9}, @lsrr={0x83, 0x3, 0xc7}]}}}], 0x68}}], 0x1, 0x0) [ 351.673060] block nbd5: not configured, cannot reconfigure [ 351.716653] block nbd5: not configured, cannot reconfigure 12:49:12 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, &(0x7f0000000680)=ANY=[], 0x48, 0xfffffffffffffffd) add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 12:49:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x474}}, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') openat$procfs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/partitions\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) eventfd2(0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000680)=0x7, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000061c0)='/proc/meminfo\x00', 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x20000) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x20000000) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x800) 12:49:12 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 12:49:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000066c0)=[{{&(0x7f0000000040)={0x2, 0xa}, 0x10, 0x0, 0x0, &(0x7f00000025c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @empty}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop, @rr={0x7, 0x3, 0xb9}]}}}], 0x38}}], 0x1, 0x0) 12:49:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, r2, 0x315}, 0x14}}, 0x0) 12:49:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x80c1) 12:49:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000440), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x40}}, 0x0) 12:49:12 executing program 3: msgrcv(0x0, 0x0, 0xff0f000000000000, 0x0, 0x0) 12:49:12 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='hybla\x00', 0x6) 12:49:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) prctl$PR_CAP_AMBIENT(0x8, 0x1, 0x0) 12:49:12 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, &(0x7f0000000680)=ANY=[], 0xfffff, 0xfffffffffffffffd) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000001100)=""/200) 12:49:13 executing program 0: msgsnd(0x0, &(0x7f0000000200), 0xffffffc7, 0x0) [ 352.488545] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 352.527618] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:49:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000066c0)=[{{&(0x7f0000000040)={0x2, 0xa}, 0x10, 0x0, 0x0, &(0x7f00000025c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @empty}}}, @ip_retopts={{0x10}}], 0x30}}], 0x1, 0x0) 12:49:13 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000680)=""/151, &(0x7f0000000280)=0x97) 12:49:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) 12:49:13 executing program 1: open$dir(&(0x7f0000000080)='\x00', 0x0, 0x0) 12:49:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x2, 0x4, 0x201}, 0x14}}, 0x0) 12:49:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x38, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0xfffffffffffffdfc, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_TABLE={0x0, 0x1, 'syz1\x00'}, @NFTA_RULE_TABLE={0x0, 0x1, 'syz0\x00'}]}, 0x38}}, 0x0) 12:49:13 executing program 3: socket(0x2b, 0x1, 0x176c) 12:49:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8910, &(0x7f0000000600)={'wlan0\x00'}) 12:49:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x703, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x5c}}, 0x0) 12:49:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001640)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f0000001540)=""/200, 0x26, 0xc8, 0x1}, 0x20) 12:49:13 executing program 2: socketpair(0x18, 0x0, 0x5, &(0x7f0000000500)) 12:49:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001740)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x3fc, 0x5, 0x0, 0x1, [{0x19c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x100, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xc9}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x198, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x80, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5e5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x114, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}, {0x84, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x23}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x15b}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x32c, 0x5, 0x0, 0x1, [{0x198, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0xb0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xa4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x190, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7f}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x120, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x774, 0x5, 0x0, 0x1, [{0x1bc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1ac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x554, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xa8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x60, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x178, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2e9}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x110, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xec, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}]}, 0xec4}}, 0x80) 12:49:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7d, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 12:49:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x801}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x70}}, 0x0) [ 352.767120] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 12:49:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) 12:49:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x6, 0x401}, 0x14}}, 0x0) 12:49:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x201, 0x0, 0x0, {}, @NFT_OBJECT_QUOTA=@NFTA_OBJ_HANDLE={0xc}}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x703, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}, @NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0xbc}}, 0x0) 12:49:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x50}}, 0x0) 12:49:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 12:49:13 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000002800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10042) 12:49:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x201}, 0x14}}, 0x0) 12:49:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000002180)={'security\x00', 0x4, "92885fcb"}, &(0x7f0000002280)=0x28) 12:49:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)={0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @generic={0x0, 0x2, "6d06"}]}, 0x20) 12:49:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, 0x0, &(0x7f0000000040)) 12:49:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local={0xac, 0xc0}}], 0x10) 12:49:13 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x0) 12:49:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x2, 0x0, 0x0) 12:49:13 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000ac0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@xdp={0x2c, 0x0, r2}, 0x80) 12:49:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000080)='q', 0x1}], 0x1, &(0x7f0000000600)=[@init={0x18}], 0x18}, 0x0) 12:49:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000080)='q', 0x1}, {&(0x7f0000000100)='W', 0x1}, {&(0x7f0000000800)="9b", 0x1}], 0x3, &(0x7f0000000600)=[@init={0x18}, @init={0x18, 0x84, 0x0, {0x9, 0x9, 0x7, 0x2fa}}], 0x30}, 0x0) 12:49:13 executing program 0: socketpair(0x11, 0x3, 0x0, &(0x7f0000007e80)) 12:49:13 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_cred(r0, 0x4, 0x11, 0x0, 0x0) 12:49:13 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000180)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @null}, 0x1c) 12:49:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}]}, 0x2c}}, 0x0) 12:49:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001f40)=[{&(0x7f0000000080)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f00000000c0)="686ddd0d63015815b95f3dc968213e1814616a86fe2ffeaa2efa01ba64903425ab0f462aa9bfe938240467ebf9671c4ccbc8ac43add97ec54eb4a3707084b0448b27b52c8d15a3f5c86e0043cda906cd5444deb82c0b1de35775681f01fe593f335d329a077e77717d6691210454e62e12aa074a9cdca4cb7b6aa27c495eab5df2321ab4678f3da35582384dda82f3642930e44ce3a62d05172a3cdd5da253732bdca7343cf3919cefcaa45068ecee2c5559c6b23f92201bf20733e68c8d", 0xbe}], 0x1, 0x0, 0x0, 0x200008d2}, {&(0x7f00000001c0)=@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000640)=[@authinfo={0x18, 0x84, 0x6, {0x80}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @init={0x18, 0x84, 0x0, {0x4, 0x2, 0x2, 0xc0}}, @authinfo={0x18, 0x84, 0x6, {0x7}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @init={0x18, 0x84, 0x0, {0x8, 0x1, 0x0, 0x6}}, @init={0x18, 0x84, 0x0, {0x2, 0x0, 0x81, 0x8f9}}, @authinfo={0x18, 0x84, 0x6, {0xfff}}], 0xf0, 0xc0}, {&(0x7f0000000740)=@in6={0xa, 0x4e21, 0x83c, @private1}, 0x1c, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000900)="eae58a26f5def80e903d04ad9bd97e665cdb2c7379d4886fc3c86f1f0446030b15813f3d047b3607e188e14d1604c6d6c3191d14bb1821c3fbd3d702844a0320880f8a21d484e22a1744169654facec762b3bbe8e28f1bb61cb2d98773519f750170bd512a581a372abaa187026f4852fa7d53e2488ebefcc13af3ba379fa7ef8b2856", 0x83}], 0x2, &(0x7f0000000a80)=[@dstaddrv4={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x100}}], 0x68, 0x99a8afdc2f518234}, {0x0, 0x0, &(0x7f0000000c80), 0x0, 0x0, 0x0, 0x4000810}], 0x4, 0x0) 12:49:13 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 12:49:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x301, 0x0, 0x0, {0xc}}], {0x14}}, 0x3c}}, 0x0) 12:49:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000800)="9b", 0x1}], 0x3}, 0x0) 12:49:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:49:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x28, 0xe, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 12:49:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x10, "e9727d512d799df023220c617e6b5b05"}, &(0x7f0000000140)=0x18) 12:49:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 12:49:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8942, &(0x7f0000000600)={'wlan0\x00'}) 12:49:14 executing program 4: r0 = socket(0x25, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) 12:49:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7d, 0x0, 0x0) 12:49:14 executing program 2: semtimedop(0x0, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x2aaaaaaaaaaaadb6, 0x0) 12:49:14 executing program 3: getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 12:49:14 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "2c7ef4dd397d4c77436717e1c000f9be87a33b3ca14f61e3881a9536f503a2942f7e6d105d02174da6ff3f8fc82e598dfc19c5115ab22114cf60d5ef50fd196d"}, 0x48, r0) r1 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 12:49:14 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000280), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f00000002c0), &(0x7f0000000300)={0x0, "1ed020cc4c7bb7262bf5db4ae67563b706e4e2960cf22c1308ffd9fc1a9c75f92f86aedc3526f02bb9ddd2d206475b58ec2c4d525951e0e915312e33cf718b2b"}, 0x48, r1) 12:49:14 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x38}, 0xc) 12:49:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x2, 0x4) 12:49:14 executing program 2: io_setup(0xd22, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 12:49:14 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x11, 0xffffffffffffffff) 12:49:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000100)={'team_slave_1\x00', @ifru_data=&(0x7f00000000c0)="9db81e1f438f6302a9e82af968e7b0c8e9f90af71e39ded7f786412f43421e9d"}) 12:49:14 executing program 5: io_setup(0x2, &(0x7f0000000040)) r0 = semget(0x0, 0x0, 0x1) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000000)=""/10) semctl$IPC_RMID(r0, 0x0, 0x0) 12:49:14 executing program 4: pipe2(&(0x7f0000002480)={0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000002540), r0) 12:49:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000040)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 12:49:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000400)) 12:49:14 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000680)) 12:49:14 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) 12:49:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000000)) 12:49:14 executing program 5: syz_open_dev$evdev(&(0x7f0000000040), 0xde1, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) 12:49:14 executing program 0: r0 = semget$private(0x0, 0x2, 0x150) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 12:49:14 executing program 2: shmat(0x0, &(0x7f0000ff9000/0x3000)=nil, 0x5000) shmdt(0x0) 12:49:14 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x5, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 12:49:14 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 12:49:14 executing program 4: syz_mount_image$udf(&(0x7f0000000b40), &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, &(0x7f0000000c40), 0x0, &(0x7f0000000dc0)={[{@utf8}], [{@audit}]}) 12:49:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891c, &(0x7f0000000240)={'bond_slave_1\x00', @ifru_map}) 12:49:14 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0xffffffffffffffff) 12:49:14 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000380)) 12:49:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000680)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 12:49:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)='U', 0x1) 12:49:14 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x2}], 0x1) 12:49:14 executing program 5: syz_open_dev$dri(&(0x7f0000000280), 0x9, 0x40a00) 12:49:14 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) [ 354.414338] UDF-fs: bad mount option "audit" or missing value 12:49:14 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {}, [{}]}, 0x2c, 0x0) 12:49:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 12:49:14 executing program 3: semtimedop(0x0, 0x0, 0x0, &(0x7f0000000040)) [ 354.508375] UDF-fs: bad mount option "audit" or missing value 12:49:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa}, 0x40) 12:49:15 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x0, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40080}, 0x0) 12:49:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 12:49:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0xc, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 12:49:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c79"], 0x1c}}, 0x0) 12:49:15 executing program 3: syz_open_dev$dri(&(0x7f0000000040), 0x6, 0x141442) 12:49:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000600), r1) 12:49:15 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x40b0c0) 12:49:15 executing program 5: pipe(&(0x7f0000000340)) 12:49:15 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 12:49:15 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x9}, &(0x7f0000000240)={0x0, r0+10000000}, 0x0) 12:49:15 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000500)='./file0\x00', 0x5, 0x6, &(0x7f0000001940)=[{0x0}, {&(0x7f0000000640)="ede40fcc5e4be31c7064a22e0d145de78e2258e1ca3ee3e1b8955eab9cc08236fa", 0x21, 0x3}, {0x0}, {&(0x7f0000000780)="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", 0xbde}, {&(0x7f0000001780)}, {&(0x7f0000001880)="103a064646ed0b2ce733579f968a23314b08bcc41be466b6e87d66c64f77cf2bd5cf6a006f7d316c0f84c462a17423034c6300134c26387ba615db268cd78d876e609abd7396bd231c03e6767258342f801a5ed377a34b9606ec5c32e85989192849279be1a68e9f149b9ee83f9413b9fb966d1b6490466085731daa9b9b1cd229595de5d0932168b6d37dc75d01581f6aff207ab5c432b0c4a5cc7115e87bd5528b479fc4cda146", 0xa8}], 0x0, &(0x7f0000001a00)={[], [{@appraise_type}, {@subj_user={'subj_user', 0x3d, '/dev/vcs#\x00'}}]}) 12:49:15 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000680)="ec73930b903c555b1b23bebf2d798c33a2165f4f2d8ff8556cafd7485f0b0cd89870a814356be23983d90d3d3bfd804beee366011ddf91e022c1639963e390d48a45a8eb63fa48ab75b8555771db134657029bd5c183dc1b570c78571c9cd1b3f138468851da3bba1456bc88e19f1431b859c7a774e82db4a79711aef3b2cbd86ae7e5a9e550926a06b7450c1f1c02153d4bbe23a8f81a8e0a1a31aeb1f0d89f4b0b9efd173e125f401792ffec0141a91190b69c1f660e4c4e04480e95bd49724bcf5e87d5e7b874dfe04ab3e6603d864bcadf321e4dfe23e217ed8edc1ea5e5af3929eae49def20", 0xe8, r0) 12:49:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x40010021, 0x0, 0x0) 12:49:15 executing program 1: prctl$PR_GET_KEEPCAPS(0x7) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000080)={0x1}) semctl$GETPID(0x0, 0x3, 0xb, &(0x7f0000002340)=""/102) openat$vcs(0xffffffffffffff9c, &(0x7f00000023c0), 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000002680), 0xffffffffffffffff) 12:49:15 executing program 5: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000001, 0xffffffffffffffff) 12:49:15 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:49:15 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000500), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(0xffffffffffffffff, 0x0, 0x4000084) 12:49:15 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)) 12:49:15 executing program 4: syz_open_dev$dri(&(0x7f0000000040), 0x7, 0x300742) [ 354.805153] encrypted_key: master key parameter '' is invalid 12:49:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000007c0000007c0000000a000000090000000000000b"], &(0x7f00000004c0)=""/4096, 0x9e, 0x1000, 0x8}, 0x20) 12:49:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:49:15 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001940)=[{&(0x7f0000000540)="cd", 0x1}], 0x0, 0x0) 12:49:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 12:49:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 12:49:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)='[', 0x1) 12:49:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) 12:49:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @private}, {}, 0x28, {0x2, 0x0, @broadcast}, 'veth0_to_batadv\x00'}) 12:49:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0xff, {{0x2, 0x0, @multicast2}}}, 0x88) 12:49:15 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 12:49:15 executing program 2: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x50378b6115ce4197) 12:49:15 executing program 4: io_setup(0x2, &(0x7f0000000040)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x5aa2, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 12:49:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000), 0x10) 12:49:15 executing program 1: syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x24840) 12:49:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x1000, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x1}) 12:49:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)) 12:49:15 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000004c0), 0x0, 0x5, 0x7, &(0x7f0000001940)=[{&(0x7f0000000540)="cd797e8f0661f5d8d8356d25d87aa860a4aec6c4dc65fb437281dc5558e7845395ea6943f0c95bce2786a57f94fede6c791f72b2599653c4f5bf3c3f71faebbb252fe0a2a679c528a18d1167840d9605887d938c92cb4421ba35acfb5a10e12305cff9becee9ceb3d784fbd1c58acffb6edd3f6ec33d66cd5f27cba4cd35c8ceff9fa1c714b0f37a", 0x88, 0x2}, {&(0x7f0000000600)="b64e0f2d", 0x4, 0x81}, {&(0x7f0000000640)="ede40fcc5e4be31c7064a22e0d145de78e2258e1ca3ee3e1b8955eab9cc08236fae03bd987", 0x25, 0x3}, {&(0x7f0000000680)="a3c62b187cbfdb703e600b743102ad5cf178f1ae5e6db20ff183c05dd57ec08eab04e843b99d4d45d6b1a3953c8000cfc55ece69d39057c0f9a0924af60f7fab7a8193e5959cf736d6c41f96909a5fe67d39cb1280e2c3a75fff7139bc933524984851a6142c8019dc5e2f30b9bcc55c68b5ffc3fe8deb29fbd4b89bc14c6376ee7375c0be95e12ad2625d31f2dd4c596bf331e777f88bd75a450afefcd2d765d40659bae6341ab056b1a51b02f7f045a42f143ec298d47674f0fea69fac5630d98d3b47f5e27a6c5dff8d306c230d45", 0xd0, 0x6}, {&(0x7f0000000780)="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", 0x1000, 0x10000}, {&(0x7f0000001780)="f4c82f4ece0887b5b718bd72af4435426c5a18b522ee7bd21c54aae30a5ae6c109f202f8d14346a49f46d2ea731580c830a8d0888061927a9108e35c18343cd935c4ec7bc32235b5bbec245f1ded9f6d80e094264b335f4584c510e94d7f160f295431864ca135445d8fbf0adc1cd10495bd8be6d2c6baf42a943990d2f8c509ebbc906990cf167d5f59acf3975bb2232876d21804a2e3b1e0e769bcd788e3a0b0991aad76", 0xa5, 0x20}, {&(0x7f0000001880)="103a064646ed0b2ce733579f968a23314b08bcc41be466b6e87d66c64f77cf2bd5cf6a006f7d316c0f84c462a17423034c6300134c26387ba615db268cd78d876e609abd7396bd231c03e6767258342f801a5ed377a34b9606ec5c32e85989192849279be1a68e9f149b9ee83f9413b9fb966d1b6490466085731daa9b9b1cd229595de5d0932168b6d37dc75d01581f6aff207ab5c432b0c4a5cc7115e87bd5528b479f", 0xa4, 0x5}], 0x11, &(0x7f0000001a00)={[], [{@appraise_type}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/vcs#\x00'}}, {@subj_user={'subj_user', 0x3d, '/dev/vcs#\x00'}}, {@uid_lt}, {@uid_lt}]}) renameat2(0xffffffffffffffff, &(0x7f0000001c00)='./file0\x00', r0, &(0x7f0000001c40)='./file0\x00', 0x2) 12:49:15 executing program 5: semop(0x0, &(0x7f0000000300)=[{0x4}, {0x0, 0x0, 0x1000}], 0x2) 12:49:15 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 12:49:15 executing program 0: memfd_create(0x0, 0xca3f8dbfe6f9220f) 12:49:15 executing program 4: syz_open_dev$vcsa(&(0x7f0000000080), 0x3, 0x42340) 12:49:15 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) 12:49:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:49:15 executing program 3: syz_open_dev$vcsa(&(0x7f0000000100), 0x1, 0x0) 12:49:15 executing program 2: syz_mount_image$vfat(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)) 12:49:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), r1) 12:49:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:49:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x6}, 0x40) 12:49:15 executing program 1: r0 = semget(0x0, 0x0, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0xfc00, 0x1800}], 0x1, 0x0) r1 = semget(0x3, 0x0, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x1}, {0x3, 0x0, 0x1000}, {0x3}], 0x3, 0x0) 12:49:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @multicast2}}}) 12:49:15 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000740), r0) 12:49:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:49:15 executing program 2: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000014c0)=""/206) 12:49:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x12120, 0x0, 0x0) 12:49:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @private}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_batadv\x00'}) 12:49:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000080)={@multicast2, @remote}, 0x8) 12:49:15 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x1430c1, 0x0) 12:49:15 executing program 2: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000240)=""/208) 12:49:15 executing program 0: syz_mount_image$vfat(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x1, &(0x7f0000001940)=[{0x0}], 0x11, &(0x7f0000001a00)={[], [{@appraise_type}]}) 12:49:16 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) vmsplice(r0, &(0x7f0000001380)=[{&(0x7f0000000180)='<', 0x1}], 0x1, 0x0) 12:49:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @private}, {0x6}, 0x28, {0x2, 0x0, @broadcast}, 'veth0_to_batadv\x00'}) 12:49:16 executing program 1: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(0x0, &(0x7f0000ff9000/0x3000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 12:49:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@loopback, @multicast1}, &(0x7f0000000040)=0xc) 12:49:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000007c0)={@private, @dev}, 0x5a) 12:49:16 executing program 5: syz_mount_image$vfat(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x1, &(0x7f0000001940)=[{0x0, 0x0, 0x2}], 0x11, &(0x7f0000001a00)={[], [{@appraise_type}]}) 12:49:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000040)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 12:49:16 executing program 2: r0 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, r0) request_key(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, r1) [ 355.639309] FAT-fs (loop0): Unrecognized mount option "appraise_type=imasig" or missing value 12:49:16 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={0x0, 0x0, 0x18}, 0x10) 12:49:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_int(r0, 0x0, 0x15, 0x0, &(0x7f0000000040)) 12:49:16 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x5, &(0x7f0000001940)=[{&(0x7f0000000540)="cd797e8f0661f5d8d8356d25d87aa860a4aec6c4dc65fb437281dc5558e7845395ea6943f0c95bce2786a57f94fede6c791f72b2599653c4f5bf3c3f71faebbb252fe0a2a679c528a18d1167840d9605887d938c92cb4421ba35acfb5a10e12305cff9becee9ceb3d784fbd1c58acffb6edd3f6ec33d66cd5f27cba4cd35c8ceff9fa1c714b0", 0x86, 0x2}, {&(0x7f0000000600)="b64e0f2d", 0x4, 0x81}, {&(0x7f0000000640)="ede40fcc5e4be31c7064a22e0d145de78e2258e1ca3ee3e1b8955eab9cc08236fae0", 0x22, 0x3}, {&(0x7f0000000780)="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", 0x1000, 0x10000}, {0x0}], 0x0, &(0x7f0000001a00)={[], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/vcs#\x00'}}, {@subj_user={'subj_user', 0x3d, '/dev/vcs#\x00'}}, {@uid_lt}]}) 12:49:16 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000001940)=[{&(0x7f0000000540)="cd", 0x1, 0x2}, {&(0x7f0000000600)="b6", 0x1}, {0x0}], 0x0, &(0x7f0000001a00)) 12:49:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@empty, @rand_addr=' \x01\x00', @private1}) 12:49:16 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 12:49:16 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "cc6368"}) [ 355.745964] FAT-fs (loop0): Unrecognized mount option "appraise_type=imasig" or missing value [ 355.768280] FAT-fs (loop5): Unrecognized mount option "appraise_type=imasig" or missing value 12:49:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) 12:49:16 executing program 1: syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x42340) [ 355.929407] FAT-fs (loop5): Unrecognized mount option "appraise_type=imasig" or missing value 12:49:16 executing program 5: sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, 0x0, 0x2ee831e3af3e5be7) 12:49:16 executing program 3: syz_open_dev$dri(&(0x7f0000000040), 0x5, 0x4503) 12:49:16 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000100)={'veth1\x00', @ifru_flags}) 12:49:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000640)={'batadv_slave_1\x00'}) 12:49:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000300)) 12:49:16 executing program 0: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x1000000) 12:49:16 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) fcntl$setpipe(r0, 0x407, 0x0) 12:49:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xe}, 0x40) 12:49:16 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000003d40), 0x290a00, 0x0) 12:49:16 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000001940), 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) 12:49:16 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x250a42, 0x0) 12:49:16 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0xc}, 0x10) 12:49:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 12:49:16 executing program 4: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000580)="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", 0xfff, 0x2}, {&(0x7f00000001c0)='x', 0x1}], 0x0, 0x0) 12:49:16 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 12:49:16 executing program 5: mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x7283) 12:49:16 executing program 0: syz_mount_image$hfsplus(&(0x7f00000000c0), 0x0, 0x0, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000400)='#', 0x1, 0x100000744}], 0x0, &(0x7f0000000680)) 12:49:16 executing program 1: semop(0x0, &(0x7f0000000000)=[{0x0, 0x5}, {0x0, 0xffff, 0x1800}], 0x2) 12:49:16 executing program 2: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000002100)) 12:49:16 executing program 5: syz_mount_image$vfat(&(0x7f00000004c0), 0x0, 0x0, 0x1, &(0x7f0000001940)=[{0x0}], 0x0, &(0x7f0000001a00)={[], [{@uid_lt}]}) syz_mount_image$hfsplus(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)={[{@barrier}, {@part}, {}], [{@fscontext={'fscontext', 0x3d, 'root'}}]}) 12:49:16 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x8000}]}) 12:49:16 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) 12:49:16 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @fixed}, 0x8) 12:49:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), 0x4) 12:49:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 12:49:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000200)={'veth0_vlan\x00', @local}) 12:49:16 executing program 4: fork() socket$inet_udp(0x2, 0x2, 0x0) 12:49:16 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) [ 356.530900] hfsplus: unable to parse mount options 12:49:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000007c0)={@private, @dev={0xac, 0x14, 0x14, 0xf}}, 0x5a) 12:49:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x7f, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) 12:49:17 executing program 5: pipe2(&(0x7f0000002480)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0xfffffffffffffe11) 12:49:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000600)={0x1b, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0x0, 0x9, @remote}, @BATADV_ATTR_GW_SEL_CLASS={0xdb}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x34}}, 0x0) 12:49:17 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 12:49:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@private0, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{}, 0x0, @in6=@mcast2}}, 0xe8) 12:49:17 executing program 3: io_setup(0xd22, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 12:49:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x1c}}, 0x0) 12:49:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x10162, 0x0, 0x0) 12:49:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 12:49:17 executing program 4: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) 12:49:17 executing program 1: request_key(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0) 12:49:17 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000200)) 12:49:17 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r0, 0x0, 0x0) 12:49:17 executing program 2: sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:49:17 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:49:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, &(0x7f00000000c0)=0x80) 12:49:17 executing program 3: semop(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1) 12:49:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@empty, @rand_addr=' \x01\x00', @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000000}) 12:49:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) accept$packet(r0, 0x0, 0x0) 12:49:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@dev, @remote, @private2, 0x0, 0x20bf}) 12:49:17 executing program 2: setpriority(0x1, 0x0, 0x400) 12:49:17 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000480), &(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)) 12:49:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, r0) 12:49:17 executing program 5: syz_mount_image$vfat(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000001940), 0x11, &(0x7f0000001a00)) 12:49:17 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)) 12:49:17 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 12:49:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)) 12:49:17 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) accept4(0xffffffffffffffff, &(0x7f0000000200)=@x25={0x9, @remote}, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x9}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) 12:49:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x4, 0x4801) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 12:49:17 executing program 1: pipe2(&(0x7f0000002480)={0xffffffffffffffff}, 0x0) read$alg(r0, &(0x7f0000000000)=""/229, 0xe5) 12:49:17 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x10000983) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x40000820) 12:49:17 executing program 4: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x4501) [ 357.062127] FAT-fs (loop5): bogus number of reserved sectors [ 357.088521] FAT-fs (loop5): Can't find a valid FAT filesystem 12:49:17 executing program 2: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfff7, 0x1000}], 0x1, &(0x7f0000000040)) 12:49:17 executing program 3: socket$inet(0x2, 0x0, 0xfffffff7) 12:49:17 executing program 0: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0xffffffffffffffff) [ 357.166299] FAT-fs (loop5): bogus number of reserved sectors [ 357.183344] FAT-fs (loop5): Can't find a valid FAT filesystem 12:49:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @remote}, {}, 0x0, {}, 'team_slave_1\x00'}) 12:49:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x40002181, 0x0, 0x0) 12:49:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) 12:49:17 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)=ANY=[]) 12:49:17 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x141442) 12:49:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 12:49:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) 12:49:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0xffffff67, 0x0, 0x1}, 0x40) 12:49:18 executing program 4: pipe2(0x0, 0x45400) 12:49:18 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000040)) 12:49:18 executing program 0: syz_mount_image$vfat(&(0x7f00000004c0), 0x0, 0x0, 0x1, &(0x7f0000001940)=[{&(0x7f0000000540)="cd", 0x1}], 0x0, &(0x7f0000001a00)) 12:49:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="5c00000029de37"], 0x5c}}, 0x0) [ 357.910125] Bluetooth: hci0 command 0x0401 tx timeout 12:49:18 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f0000001940)=[{&(0x7f0000000540)="cd", 0x1, 0x2}, {&(0x7f0000000600)="b6", 0x1}, {&(0x7f0000000640)="ed", 0x1}, {0x0}], 0x0, &(0x7f0000001a00)) 12:49:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 12:49:18 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000700), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000b40)={&(0x7f0000000a80), 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x2c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @empty}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}]}, 0x2c}}, 0x60008080) 12:49:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000700), r0) 12:49:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 12:49:18 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x5a]}, 0x8}) 12:49:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000002b80)={&(0x7f0000002ac0), 0xc, &(0x7f0000002b40)={&(0x7f0000002b00)=ANY=[@ANYBLOB="400000000c0006"], 0x40}}, 0x0) 12:49:18 executing program 0: syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x0) 12:49:18 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x40}, 0x0, 0x0, 0x0, 0x0) 12:49:18 executing program 2: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:49:18 executing program 0: io_setup(0x1ff, &(0x7f00000000c0)=0x0) io_submit(r0, 0x0, 0x0) 12:49:18 executing program 3: msgsnd(0x0, &(0x7f0000002540)=ANY=[@ANYBLOB="03"], 0x3f, 0x0) 12:49:18 executing program 1: waitid(0x0, 0x0, 0x0, 0x20000000, 0x0) 12:49:18 executing program 5: sched_setparam(0x0, &(0x7f0000002200)=0x3) 12:49:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000840)={&(0x7f0000000680), 0xc, &(0x7f0000000800)={0x0}}, 0x0) 12:49:18 executing program 1: clock_gettime(0x0, &(0x7f000000ff00)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000ff40)={0x0, r0+10000000}) 12:49:18 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) 12:49:18 executing program 5: io_setup(0x800, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}) 12:49:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 12:49:18 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000f80)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, 0x0) 12:49:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) 12:49:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000006c0)) 12:49:18 executing program 5: msgsnd(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="01"], 0xf6, 0x0) msgrcv(0x0, &(0x7f00000004c0)=ANY=[], 0x2f, 0x0, 0x1000) 12:49:18 executing program 3: pipe2$9p(0x0, 0x84800) 12:49:18 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 12:49:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(0x0, 0x0) 12:49:18 executing program 5: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:49:18 executing program 1: io_setup(0x800, &(0x7f0000000000)) 12:49:18 executing program 0: sched_setparam(0x0, &(0x7f0000002200)) 12:49:18 executing program 3: io_setup(0x1ff, &(0x7f00000000c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 12:49:18 executing program 4: sched_setparam(0x0, 0x0) 12:49:18 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x100) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000001180)=0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={@empty, 0x0, r5}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x20010, r3, 0x353000) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x3, 0x0, 0x0) dup3(r1, r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 12:49:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002840), 0xffffffffffffffff) 12:49:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xc}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 12:49:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 12:49:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000a40)={'wlan0\x00'}) 12:49:19 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 12:49:19 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x353000) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000001140)=ANY=[@ANYRES64=r4]) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x3, 0x0, 0x0) dup3(r1, r0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 12:49:19 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x100) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@empty, 0x0, r3}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x20010, 0xffffffffffffffff, 0x353000) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001140)=ANY=[]) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x3, 0x0, 0x0) dup3(r1, r0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 12:49:19 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) ioctl$sock_bt_hci(r0, 0x0, 0x0) 12:49:19 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000002100), 0xffffffffffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000027c0)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002780)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002840), 0xffffffffffffffff) 12:49:19 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x100) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000001180)=0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={@empty, 0x0, r5}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r3, 0x353000) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r6, 0xc0709411, &(0x7f0000001140)=ANY=[@ANYRES64=r7]) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x3, 0x0, 0x0) dup3(r1, r0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 12:49:19 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000840), 0x2, 0x0) 12:49:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 12:49:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@local={0xfe, 0x80, '\x00', 0x0}}, 0x14) 12:49:19 executing program 3: getsockname(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) 12:49:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000040)=@in, &(0x7f0000000080)=0x10) 12:49:19 executing program 4: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xffffeb69) 12:49:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r0, r1) 12:49:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)=ANY=[@ANYBLOB="ff"], &(0x7f00000002c0)=0x8) 12:49:20 executing program 4: mount(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 12:49:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000140), &(0x7f0000000180)=0x8) 12:49:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket(0x2, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x11}, 0x98) 12:49:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x5, 0x96}, 0x98) 12:49:20 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000000), &(0x7f0000000040)=0x8) 12:49:20 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 12:49:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 12:49:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, 0x0, 0x0) 12:49:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000bc0)={0x8}, 0x10) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000840)=' ', 0x1}], 0x1) 12:49:20 executing program 5: fcntl$lock(0xffffffffffffffff, 0x3, 0x0) 12:49:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, r1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000700), &(0x7f0000000740)=0x10) 12:49:20 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="3b23f8d087a856635b0180268acb3db6044f533a1592d92a90f411ebd436591533c124aaf95589e5e8b1cd5c19ca45d93ffb50e936ef25f48ccefcfc599fd93e8756d3ca207d65092e29ec4395a0414d9017318f34706218371d0561e732312dbf69bf37edf307b58a40a40c85298d2b260f174f7d40210a68879acd1a8d64586d2d130c6d425569d216b3f13837b7a8b7aad915ef59837cccc99ab2b2dce3b2fdfea6cbf474a00095", 0xa9, 0x84, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 12:49:20 executing program 4: fcntl$lock(0xffffffffffffffff, 0x11, 0x0) 12:49:20 executing program 1: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x410, 0xffffffffffffffff, 0x0) 12:49:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x6) 12:49:20 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x0) 12:49:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) dup2(r0, r1) 12:49:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) bind$inet6(r0, &(0x7f0000000480)={0x1c, 0x1c, 0x3}, 0x1c) 12:49:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 12:49:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x40083) 12:49:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 12:49:20 executing program 3: mount(&(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 12:49:20 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x2) 12:49:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000140)=0x8c) 12:49:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x9}, 0x98) 12:49:20 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000040), 0x8) 12:49:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000009c0)="ec", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000bc0)={0x8}, 0x10) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000840)=' ', 0x1}], 0x1) 12:49:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f0000000040), 0x3) 12:49:20 executing program 5: mount(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0) 12:49:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040), 0x10) 12:49:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) dup2(r0, r1) 12:49:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x6, 0x1, 'd'}, 0x9) 12:49:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000009c0)="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", 0xff}, {&(0x7f00000001c0)="07b3bf5ddbd5a9f8f718b8afe6caed3cdac663750ba6640892236ff9c73439db03a3dbace97a460662b1a27acacda2eedf8245419d055f03fec3a696b409fb3a7e4230025ff91ae5c8b2f30ffb64a797a9e8818a25efd1479725c2a7a89153ffd7ae08506412be394cf14a900d83d1276ec01e07d934b60b34876490b8cc0281", 0x80}, {&(0x7f0000000340)="199b4c48782519e1fd350275ca00621a21628326f558ea2e16dc8a3b7a22775ecbaac3776b54955e0973be662e1b4e44ffc878392d00587a888b4826523e80df4b08f889dbfe2aace01ac2a86a39254332e8731784e454fb7e91afc2a8b50c076dfb7075f5c5ce1e4d4a3609bdc2802141f45a7649c03c9d922c38aec13e82f343759a896fd565002f71e90404bebe0711", 0x91}, {&(0x7f0000000880)="466bb65ba02b8ff90bd4c4e1b0c60d9d1c0a15ec4f256c92970dc8857b94bb7f243cfd434b6df71c2c8697405b32e02f7bb7c648f1ce515562035516ec40af7faa5856cae7f6dfa5113dc7eda6c2e98aea846aedf9ca2469ab26f5bdfc313bd3423277b3449066ac5d33c8f077a503b4ffae573ddf0248f8da134b028d25fe2df55ec8680afc220910d8cd40420bf34df84c206f8c2db6abf145b712f45d58ea9dc6de52b8f87849b5ea7604f3caec18c72b8e79ddb2b5771c3beb8ae549cec74b64e959b3d39bf4563a7543d29e5d7f5a6bdfb9014da7991168", 0xda}, {&(0x7f00000004c0)="d82a49243f073d7713741d4dd861390f51b504019880786e14e411ee1c640547fc9f7423bdbc144da2e2b55484d0c5904b8a1bf1905d84b6ece69d6f494d1c2b3507ff71c3afcaef33c8a7e69176be01c18e9dd5f444e13d58fb0bf2a7bad77949f170d133dc6d9993712412a962a4a54700b69549ddca6b60e71a75e152b48ce040f1fae48d4588295de885188dd2a75e396d2fac5ebd543c0f2d9bb58c6c52a7639b36f07c891033", 0xa9}, {&(0x7f0000000c00)="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", 0x21a}], 0x6}, 0x0) 12:49:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f0000000000)) 12:49:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x400, 0x0, &(0x7f0000000140)) 12:49:20 executing program 1: getgroups(0x1, &(0x7f00000016c0)=[0xee01]) 12:49:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000008400), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 12:49:20 executing program 5: pipe(0x0) pipe(&(0x7f0000001680)) 12:49:20 executing program 4: getresuid(&(0x7f0000002040), &(0x7f0000002080), 0x0) 12:49:21 executing program 2: write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000004340)={0x18}, 0x18) getresuid(&(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0)) 12:49:21 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002140), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 12:49:21 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f00000000c0)={'veth0_virt_wifi\x00', @ifru_flags}) 12:49:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000080)=@raw=[@generic={0x5}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:49:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@l2tp, 0x80) 12:49:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700000000000000a2685a1e8c", @ANYRES32, @ANYBLOB="6535060000000000140012800b0001006970766c616e0000040002800a00050004"], 0x48}}, 0x0) 12:49:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000006c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000740)=0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) 12:49:21 executing program 0: pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)) socket$tipc(0x1e, 0x5, 0x0) pselect6(0x40, &(0x7f0000000e00), 0x0, &(0x7f0000000e80)={0xff}, &(0x7f0000000f00), 0x0) 12:49:21 executing program 3: r0 = socket(0x25, 0x801, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) [ 360.723725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 360.755869] ================================================================== [ 360.763558] BUG: KASAN: use-after-free in radix_tree_next_chunk+0x89f/0x8c0 [ 360.770673] Read of size 8 at addr ffff88809d9254c8 by task syz-executor.1/13498 [ 360.778207] [ 360.779840] CPU: 0 PID: 13498 Comm: syz-executor.1 Not tainted 4.14.232-syzkaller #0 [ 360.787758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.797123] Call Trace: [ 360.799749] dump_stack+0x1b2/0x281 [ 360.803408] print_address_description.cold+0x54/0x1d3 [ 360.808702] kasan_report_error.cold+0x8a/0x191 [ 360.813378] ? radix_tree_next_chunk+0x89f/0x8c0 [ 360.818139] __asan_report_load8_noabort+0x68/0x70 [ 360.823085] ? radix_tree_next_chunk+0x89f/0x8c0 [ 360.827850] radix_tree_next_chunk+0x89f/0x8c0 [ 360.832451] ida_remove+0x9b/0x210 [ 360.836003] ? ida_destroy+0x1b0/0x1b0 [ 360.839903] ? lock_acquire+0x170/0x3f0 [ 360.843894] ida_simple_remove+0x31/0x50 [ 360.847965] ipvlan_link_new+0x50c/0xfa0 [ 360.852050] rtnl_newlink+0xfab/0x1860 [ 360.855947] ? __lock_acquire+0x5fc/0x3f20 [ 360.860197] ? ipvlan_port_destroy+0x3f0/0x3f0 [ 360.864793] ? kmem_cache_free+0x7c/0x2b0 [ 360.868963] ? rtnl_dellink+0x6a0/0x6a0 12:49:21 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000d40)={'syztnl1\x00', 0x0}) 12:49:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 360.872947] ? trace_hardirqs_on+0x10/0x10 [ 360.877189] ? perf_trace_lock_acquire+0x104/0x510 [ 360.882172] ? lock_acquire+0x170/0x3f0 [ 360.886154] ? lock_downgrade+0x740/0x740 [ 360.890311] ? rtnl_dellink+0x6a0/0x6a0 [ 360.894295] rtnetlink_rcv_msg+0x3be/0xb10 [ 360.898542] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 360.903051] ? netdev_pick_tx+0x2e0/0x2e0 [ 360.907213] netlink_rcv_skb+0x125/0x390 [ 360.911280] ? memcpy+0x35/0x50 [ 360.914578] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 360.919087] ? netlink_ack+0x9a0/0x9a0 12:49:21 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'batadv0\x00', @ifru_names}) [ 360.923000] netlink_unicast+0x437/0x610 [ 360.927084] ? netlink_sendskb+0xd0/0xd0 [ 360.931161] ? __check_object_size+0x179/0x230 [ 360.935770] netlink_sendmsg+0x62e/0xb80 [ 360.939854] ? nlmsg_notify+0x170/0x170 [ 360.943865] ? kernel_recvmsg+0x210/0x210 [ 360.948027] ? security_socket_sendmsg+0x83/0xb0 [ 360.952794] ? nlmsg_notify+0x170/0x170 [ 360.956780] sock_sendmsg+0xb5/0x100 [ 360.960499] ___sys_sendmsg+0x6c8/0x800 [ 360.964468] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 360.969223] ? perf_trace_lock_acquire+0x104/0x510 12:49:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000009640)={0x0, 0x0, &(0x7f0000009600)={0x0}, 0x9, 0x4af000, 0x60}, 0x0) [ 360.974190] ? trace_hardirqs_on+0x10/0x10 [ 360.978434] ? HARDIRQ_verbose+0x10/0x10 [ 360.982500] ? __fget+0x1fe/0x360 [ 360.985960] ? lock_acquire+0x170/0x3f0 [ 360.989942] ? lock_downgrade+0x740/0x740 [ 360.994099] ? __fget+0x225/0x360 [ 360.997560] ? __fdget+0x196/0x1f0 [ 361.001108] ? sockfd_lookup_light+0xb2/0x160 [ 361.005642] __sys_sendmsg+0xa3/0x120 [ 361.009451] ? SyS_shutdown+0x160/0x160 [ 361.013444] ? move_addr_to_kernel+0x60/0x60 [ 361.017863] ? __do_page_fault+0x159/0xad0 [ 361.022113] SyS_sendmsg+0x27/0x40 [ 361.025663] ? __sys_sendmsg+0x120/0x120 [ 361.029732] do_syscall_64+0x1d5/0x640 [ 361.033660] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 361.038850] RIP: 0033:0x4665f9 [ 361.042040] RSP: 002b:00007fc084813188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 361.049760] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 361.057035] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000003 [ 361.064310] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 12:49:21 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001040)={@isdn, {0x0}, 0x0}, 0xa0) [ 361.071585] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 361.078888] R13: 00007ffe0127855f R14: 00007fc084813300 R15: 0000000000022000 [ 361.086175] [ 361.087811] Allocated by task 13498: [ 361.091526] kasan_kmalloc+0xeb/0x160 [ 361.095328] kmem_cache_alloc_trace+0x131/0x3d0 [ 361.100004] ipvlan_link_new+0x64f/0xfa0 [ 361.104072] rtnl_newlink+0xfab/0x1860 [ 361.107967] rtnetlink_rcv_msg+0x3be/0xb10 [ 361.112213] netlink_rcv_skb+0x125/0x390 [ 361.116280] netlink_unicast+0x437/0x610 [ 361.120349] netlink_sendmsg+0x62e/0xb80 [ 361.124413] sock_sendmsg+0xb5/0x100 [ 361.128128] ___sys_sendmsg+0x6c8/0x800 [ 361.132108] __sys_sendmsg+0xa3/0x120 [ 361.135915] SyS_sendmsg+0x27/0x40 [ 361.139464] do_syscall_64+0x1d5/0x640 [ 361.143356] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 361.148548] [ 361.150176] Freed by task 13498: [ 361.153542] kasan_slab_free+0xc3/0x1a0 [ 361.157520] kfree+0xc9/0x250 [ 361.160632] ipvlan_uninit+0xb6/0xe0 [ 361.164354] register_netdevice+0x7fd/0xe40 [ 361.168733] ipvlan_link_new+0x499/0xfa0 [ 361.172833] rtnl_newlink+0xfab/0x1860 [ 361.176739] rtnetlink_rcv_msg+0x3be/0xb10 [ 361.180986] netlink_rcv_skb+0x125/0x390 [ 361.185053] netlink_unicast+0x437/0x610 [ 361.189117] netlink_sendmsg+0x62e/0xb80 [ 361.193195] sock_sendmsg+0xb5/0x100 [ 361.196902] ___sys_sendmsg+0x6c8/0x800 [ 361.200857] __sys_sendmsg+0xa3/0x120 [ 361.204641] SyS_sendmsg+0x27/0x40 [ 361.208165] do_syscall_64+0x1d5/0x640 [ 361.212049] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 361.217269] [ 361.218882] The buggy address belongs to the object at ffff88809d924c00 [ 361.218882] which belongs to the cache kmalloc-4096 of size 4096 [ 361.231693] The buggy address is located 2248 bytes inside of [ 361.231693] 4096-byte region [ffff88809d924c00, ffff88809d925c00) [ 361.243743] The buggy address belongs to the page: [ 361.248666] page:ffffea0002764900 count:1 mapcount:0 mapping:ffff88809d924c00 index:0x0 compound_mapcount: 0 [ 361.258623] flags: 0xfff00000008100(slab|head) [ 361.263196] raw: 00fff00000008100 ffff88809d924c00 0000000000000000 0000000100000001 [ 361.271090] raw: ffffea0001080aa0 ffffea00027879a0 ffff88813fe80dc0 0000000000000000 [ 361.278962] page dumped because: kasan: bad access detected [ 361.284714] [ 361.286331] Memory state around the buggy address: [ 361.291268] ffff88809d925380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 361.298628] ffff88809d925400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 361.305984] >ffff88809d925480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 361.313351] ^ [ 361.319045] ffff88809d925500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 361.326406] ffff88809d925580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 361.333762] ================================================================== [ 361.341102] Disabling lock debugging due to kernel taint [ 361.346549] Kernel panic - not syncing: panic_on_warn set ... [ 361.346549] [ 361.353891] CPU: 0 PID: 13498 Comm: syz-executor.1 Tainted: G B 4.14.232-syzkaller #0 [ 361.362966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.372305] Call Trace: [ 361.374908] dump_stack+0x1b2/0x281 [ 361.378524] panic+0x1f9/0x42d [ 361.381702] ? add_taint.cold+0x16/0x16 [ 361.385662] ? lock_downgrade+0x740/0x740 [ 361.389791] ? add_taint.cold+0x5/0x16 [ 361.393688] kasan_end_report+0x43/0x49 [ 361.397670] kasan_report_error.cold+0xa7/0x191 [ 361.402322] ? radix_tree_next_chunk+0x89f/0x8c0 [ 361.407068] __asan_report_load8_noabort+0x68/0x70 [ 361.411987] ? radix_tree_next_chunk+0x89f/0x8c0 [ 361.416765] radix_tree_next_chunk+0x89f/0x8c0 [ 361.421334] ida_remove+0x9b/0x210 [ 361.424952] ? ida_destroy+0x1b0/0x1b0 [ 361.428831] ? lock_acquire+0x170/0x3f0 [ 361.432789] ida_simple_remove+0x31/0x50 [ 361.436840] ipvlan_link_new+0x50c/0xfa0 [ 361.440903] rtnl_newlink+0xfab/0x1860 [ 361.444774] ? __lock_acquire+0x5fc/0x3f20 [ 361.448990] ? ipvlan_port_destroy+0x3f0/0x3f0 [ 361.453569] ? kmem_cache_free+0x7c/0x2b0 [ 361.457697] ? rtnl_dellink+0x6a0/0x6a0 [ 361.461662] ? trace_hardirqs_on+0x10/0x10 [ 361.465900] ? perf_trace_lock_acquire+0x104/0x510 [ 361.470821] ? lock_acquire+0x170/0x3f0 [ 361.474773] ? lock_downgrade+0x740/0x740 [ 361.478901] ? rtnl_dellink+0x6a0/0x6a0 [ 361.482854] rtnetlink_rcv_msg+0x3be/0xb10 [ 361.487070] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 361.491557] ? netdev_pick_tx+0x2e0/0x2e0 [ 361.495694] netlink_rcv_skb+0x125/0x390 [ 361.499734] ? memcpy+0x35/0x50 [ 361.502992] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 361.507465] ? netlink_ack+0x9a0/0x9a0 [ 361.511349] netlink_unicast+0x437/0x610 [ 361.515418] ? netlink_sendskb+0xd0/0xd0 [ 361.519463] ? __check_object_size+0x179/0x230 [ 361.524057] netlink_sendmsg+0x62e/0xb80 [ 361.528107] ? nlmsg_notify+0x170/0x170 [ 361.532064] ? kernel_recvmsg+0x210/0x210 [ 361.536196] ? security_socket_sendmsg+0x83/0xb0 [ 361.540932] ? nlmsg_notify+0x170/0x170 [ 361.544907] sock_sendmsg+0xb5/0x100 [ 361.548610] ___sys_sendmsg+0x6c8/0x800 [ 361.552564] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 361.557410] ? perf_trace_lock_acquire+0x104/0x510 [ 361.562324] ? trace_hardirqs_on+0x10/0x10 [ 361.566556] ? HARDIRQ_verbose+0x10/0x10 [ 361.570701] ? __fget+0x1fe/0x360 [ 361.574135] ? lock_acquire+0x170/0x3f0 [ 361.578086] ? lock_downgrade+0x740/0x740 [ 361.582214] ? __fget+0x225/0x360 [ 361.585648] ? __fdget+0x196/0x1f0 [ 361.589168] ? sockfd_lookup_light+0xb2/0x160 [ 361.593655] __sys_sendmsg+0xa3/0x120 [ 361.597434] ? SyS_shutdown+0x160/0x160 [ 361.601389] ? move_addr_to_kernel+0x60/0x60 [ 361.605793] ? __do_page_fault+0x159/0xad0 [ 361.610009] SyS_sendmsg+0x27/0x40 [ 361.613545] ? __sys_sendmsg+0x120/0x120 [ 361.617606] do_syscall_64+0x1d5/0x640 [ 361.621479] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 361.626659] RIP: 0033:0x4665f9 [ 361.629842] RSP: 002b:00007fc084813188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 361.637532] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 361.644790] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000003 [ 361.652060] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 361.659319] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 361.666590] R13: 00007ffe0127855f R14: 00007fc084813300 R15: 0000000000022000 [ 361.674379] Kernel Offset: disabled [ 361.677998] Rebooting in 86400 seconds..