Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.134' (ECDSA) to the list of known hosts. 2021/02/03 08:35:30 fuzzer started 2021/02/03 08:35:30 dialing manager at 10.128.0.163:36249 2021/02/03 08:35:43 syscalls: 3308 2021/02/03 08:35:43 code coverage: enabled 2021/02/03 08:35:43 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/02/03 08:35:43 extra coverage: extra coverage is not supported by the kernel 2021/02/03 08:35:43 setuid sandbox: enabled 2021/02/03 08:35:43 namespace sandbox: enabled 2021/02/03 08:35:43 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/03 08:35:43 fault injection: enabled 2021/02/03 08:35:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/03 08:35:43 net packet injection: enabled 2021/02/03 08:35:43 net device setup: enabled 2021/02/03 08:35:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/03 08:35:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/03 08:35:43 USB emulation: /dev/raw-gadget does not exist 2021/02/03 08:35:43 hci packet injection: enabled 2021/02/03 08:35:43 wifi device emulation: kernel 4.17 required (have 4.14.218-syzkaller) 2021/02/03 08:35:44 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/03 08:35:44 fetching corpus: 50, signal 34810/38656 (executing program) 2021/02/03 08:35:44 fetching corpus: 100, signal 71856/77402 (executing program) 2021/02/03 08:35:44 fetching corpus: 150, signal 87067/94316 (executing program) 2021/02/03 08:35:44 fetching corpus: 200, signal 102795/111689 (executing program) 2021/02/03 08:35:44 fetching corpus: 250, signal 115143/125673 (executing program) 2021/02/03 08:35:45 fetching corpus: 300, signal 125958/138055 (executing program) 2021/02/03 08:35:45 fetching corpus: 350, signal 136211/149877 (executing program) 2021/02/03 08:35:45 fetching corpus: 400, signal 149943/165034 (executing program) 2021/02/03 08:35:45 fetching corpus: 450, signal 158819/175424 (executing program) 2021/02/03 08:35:45 fetching corpus: 500, signal 171525/189503 (executing program) 2021/02/03 08:35:46 fetching corpus: 550, signal 178919/198325 (executing program) 2021/02/03 08:35:46 fetching corpus: 600, signal 186974/207792 (executing program) 2021/02/03 08:35:46 fetching corpus: 650, signal 193506/215725 (executing program) 2021/02/03 08:35:46 fetching corpus: 700, signal 198424/222034 (executing program) 2021/02/03 08:35:47 fetching corpus: 750, signal 202166/227237 (executing program) 2021/02/03 08:35:47 fetching corpus: 800, signal 207438/233857 (executing program) 2021/02/03 08:35:47 fetching corpus: 850, signal 212597/240368 (executing program) 2021/02/03 08:35:47 fetching corpus: 900, signal 217305/246428 (executing program) 2021/02/03 08:35:47 fetching corpus: 950, signal 222910/253293 (executing program) 2021/02/03 08:35:47 fetching corpus: 1000, signal 227511/259166 (executing program) 2021/02/03 08:35:48 fetching corpus: 1050, signal 231060/264053 (executing program) 2021/02/03 08:35:48 fetching corpus: 1100, signal 236881/271114 (executing program) 2021/02/03 08:35:48 fetching corpus: 1150, signal 240471/275983 (executing program) 2021/02/03 08:35:48 fetching corpus: 1200, signal 244948/281703 (executing program) 2021/02/03 08:35:48 fetching corpus: 1250, signal 249755/287712 (executing program) 2021/02/03 08:35:49 fetching corpus: 1300, signal 253591/292778 (executing program) 2021/02/03 08:35:49 fetching corpus: 1350, signal 255918/296423 (executing program) 2021/02/03 08:35:49 fetching corpus: 1400, signal 260679/302301 (executing program) 2021/02/03 08:35:49 fetching corpus: 1450, signal 264770/307562 (executing program) 2021/02/03 08:35:49 fetching corpus: 1500, signal 267417/311477 (executing program) 2021/02/03 08:35:49 fetching corpus: 1550, signal 270281/315572 (executing program) 2021/02/03 08:35:49 fetching corpus: 1600, signal 273024/319558 (executing program) 2021/02/03 08:35:50 fetching corpus: 1650, signal 277085/324704 (executing program) 2021/02/03 08:35:50 fetching corpus: 1700, signal 281050/329781 (executing program) 2021/02/03 08:35:50 fetching corpus: 1750, signal 284138/334023 (executing program) 2021/02/03 08:35:50 fetching corpus: 1800, signal 287250/338252 (executing program) 2021/02/03 08:35:50 fetching corpus: 1850, signal 291348/343361 (executing program) 2021/02/03 08:35:50 fetching corpus: 1900, signal 294044/347209 (executing program) 2021/02/03 08:35:51 fetching corpus: 1950, signal 296731/351061 (executing program) 2021/02/03 08:35:51 fetching corpus: 2000, signal 299236/354672 (executing program) 2021/02/03 08:35:51 fetching corpus: 2050, signal 301913/358461 (executing program) 2021/02/03 08:35:51 fetching corpus: 2100, signal 305071/362640 (executing program) 2021/02/03 08:35:51 fetching corpus: 2150, signal 308235/366793 (executing program) 2021/02/03 08:35:51 fetching corpus: 2200, signal 311243/370844 (executing program) 2021/02/03 08:35:52 fetching corpus: 2250, signal 313836/374533 (executing program) 2021/02/03 08:35:52 fetching corpus: 2300, signal 315778/377602 (executing program) 2021/02/03 08:35:52 fetching corpus: 2350, signal 317286/380257 (executing program) 2021/02/03 08:35:52 fetching corpus: 2400, signal 319908/383917 (executing program) 2021/02/03 08:35:52 fetching corpus: 2450, signal 322821/387793 (executing program) 2021/02/03 08:35:52 fetching corpus: 2500, signal 325121/391206 (executing program) 2021/02/03 08:35:53 fetching corpus: 2550, signal 328048/395092 (executing program) 2021/02/03 08:35:53 fetching corpus: 2600, signal 331236/399216 (executing program) 2021/02/03 08:35:53 fetching corpus: 2650, signal 333270/402331 (executing program) 2021/02/03 08:35:53 fetching corpus: 2700, signal 335638/405712 (executing program) 2021/02/03 08:35:53 fetching corpus: 2750, signal 338230/409246 (executing program) 2021/02/03 08:35:54 fetching corpus: 2800, signal 340200/412231 (executing program) 2021/02/03 08:35:54 fetching corpus: 2850, signal 342461/415478 (executing program) 2021/02/03 08:35:54 fetching corpus: 2900, signal 344918/418901 (executing program) 2021/02/03 08:35:54 fetching corpus: 2950, signal 346768/421759 (executing program) 2021/02/03 08:35:54 fetching corpus: 3000, signal 348520/424563 (executing program) 2021/02/03 08:35:54 fetching corpus: 3050, signal 350674/427676 (executing program) 2021/02/03 08:35:55 fetching corpus: 3100, signal 353088/431006 (executing program) 2021/02/03 08:35:55 fetching corpus: 3150, signal 355057/433973 (executing program) 2021/02/03 08:35:55 fetching corpus: 3200, signal 357246/437083 (executing program) 2021/02/03 08:35:55 fetching corpus: 3250, signal 359189/439978 (executing program) 2021/02/03 08:35:55 fetching corpus: 3300, signal 361454/443152 (executing program) 2021/02/03 08:35:56 fetching corpus: 3350, signal 363117/445790 (executing program) 2021/02/03 08:35:56 fetching corpus: 3400, signal 364793/448399 (executing program) 2021/02/03 08:35:56 fetching corpus: 3450, signal 366546/451123 (executing program) 2021/02/03 08:35:56 fetching corpus: 3500, signal 368802/454236 (executing program) 2021/02/03 08:35:56 fetching corpus: 3550, signal 370942/457219 (executing program) 2021/02/03 08:35:56 fetching corpus: 3600, signal 373112/460199 (executing program) 2021/02/03 08:35:57 fetching corpus: 3650, signal 374937/462994 (executing program) 2021/02/03 08:35:57 fetching corpus: 3700, signal 377268/466084 (executing program) 2021/02/03 08:35:57 fetching corpus: 3750, signal 379165/468837 (executing program) 2021/02/03 08:35:57 fetching corpus: 3800, signal 380631/471192 (executing program) 2021/02/03 08:35:57 fetching corpus: 3850, signal 382529/473972 (executing program) 2021/02/03 08:35:57 fetching corpus: 3900, signal 383709/476171 (executing program) 2021/02/03 08:35:58 fetching corpus: 3950, signal 385206/478593 (executing program) 2021/02/03 08:35:58 fetching corpus: 4000, signal 387041/481284 (executing program) 2021/02/03 08:35:58 fetching corpus: 4050, signal 388556/483687 (executing program) 2021/02/03 08:35:58 fetching corpus: 4100, signal 390225/486213 (executing program) 2021/02/03 08:35:58 fetching corpus: 4150, signal 391677/488575 (executing program) 2021/02/03 08:35:58 fetching corpus: 4200, signal 393035/490852 (executing program) 2021/02/03 08:35:59 fetching corpus: 4250, signal 394540/493253 (executing program) 2021/02/03 08:35:59 fetching corpus: 4300, signal 396109/495674 (executing program) 2021/02/03 08:35:59 fetching corpus: 4350, signal 397822/498199 (executing program) 2021/02/03 08:35:59 fetching corpus: 4400, signal 398830/500200 (executing program) 2021/02/03 08:35:59 fetching corpus: 4450, signal 400226/502471 (executing program) 2021/02/03 08:35:59 fetching corpus: 4500, signal 405074/507489 (executing program) 2021/02/03 08:36:00 fetching corpus: 4550, signal 406113/509433 (executing program) 2021/02/03 08:36:00 fetching corpus: 4600, signal 407913/512005 (executing program) 2021/02/03 08:36:00 fetching corpus: 4650, signal 410317/515068 (executing program) 2021/02/03 08:36:00 fetching corpus: 4700, signal 411972/517497 (executing program) 2021/02/03 08:36:00 fetching corpus: 4750, signal 413771/520026 (executing program) 2021/02/03 08:36:01 fetching corpus: 4800, signal 415044/522160 (executing program) 2021/02/03 08:36:01 fetching corpus: 4850, signal 417226/524976 (executing program) 2021/02/03 08:36:01 fetching corpus: 4900, signal 418399/527022 (executing program) 2021/02/03 08:36:01 fetching corpus: 4950, signal 419701/529086 (executing program) 2021/02/03 08:36:01 fetching corpus: 5000, signal 420870/531085 (executing program) 2021/02/03 08:36:01 fetching corpus: 5050, signal 422334/533329 (executing program) 2021/02/03 08:36:01 fetching corpus: 5100, signal 423323/535212 (executing program) 2021/02/03 08:36:02 fetching corpus: 5150, signal 424928/537528 (executing program) 2021/02/03 08:36:02 fetching corpus: 5200, signal 426381/539717 (executing program) 2021/02/03 08:36:02 fetching corpus: 5250, signal 427335/541558 (executing program) 2021/02/03 08:36:02 fetching corpus: 5300, signal 428556/543602 (executing program) 2021/02/03 08:36:03 fetching corpus: 5350, signal 429895/545730 (executing program) 2021/02/03 08:36:03 fetching corpus: 5400, signal 431338/547914 (executing program) 2021/02/03 08:36:03 fetching corpus: 5450, signal 432940/550212 (executing program) 2021/02/03 08:36:03 fetching corpus: 5500, signal 434427/552438 (executing program) 2021/02/03 08:36:03 fetching corpus: 5550, signal 435488/554351 (executing program) 2021/02/03 08:36:04 fetching corpus: 5600, signal 436714/556330 (executing program) 2021/02/03 08:36:04 fetching corpus: 5650, signal 437590/558075 (executing program) 2021/02/03 08:36:04 fetching corpus: 5700, signal 438559/559833 (executing program) 2021/02/03 08:36:04 fetching corpus: 5750, signal 439817/561818 (executing program) 2021/02/03 08:36:04 fetching corpus: 5800, signal 440949/563664 (executing program) 2021/02/03 08:36:05 fetching corpus: 5850, signal 441828/565309 (executing program) 2021/02/03 08:36:05 fetching corpus: 5900, signal 442933/567160 (executing program) 2021/02/03 08:36:05 fetching corpus: 5950, signal 443917/568935 (executing program) 2021/02/03 08:36:05 fetching corpus: 6000, signal 445278/570966 (executing program) 2021/02/03 08:36:05 fetching corpus: 6050, signal 446172/572628 (executing program) 2021/02/03 08:36:06 fetching corpus: 6100, signal 447258/574446 (executing program) 2021/02/03 08:36:06 fetching corpus: 6150, signal 448364/576281 (executing program) 2021/02/03 08:36:06 fetching corpus: 6200, signal 449537/578186 (executing program) 2021/02/03 08:36:06 fetching corpus: 6250, signal 450459/579874 (executing program) 2021/02/03 08:36:06 fetching corpus: 6300, signal 451438/581596 (executing program) 2021/02/03 08:36:06 fetching corpus: 6350, signal 452505/583405 (executing program) 2021/02/03 08:36:06 fetching corpus: 6400, signal 453529/585140 (executing program) 2021/02/03 08:36:07 fetching corpus: 6450, signal 454301/586715 (executing program) 2021/02/03 08:36:07 fetching corpus: 6500, signal 455389/588534 (executing program) 2021/02/03 08:36:07 fetching corpus: 6550, signal 456444/590325 (executing program) 2021/02/03 08:36:07 fetching corpus: 6600, signal 457797/592280 (executing program) 2021/02/03 08:36:07 fetching corpus: 6650, signal 459234/594352 (executing program) 2021/02/03 08:36:07 fetching corpus: 6700, signal 460342/596188 (executing program) 2021/02/03 08:36:08 fetching corpus: 6750, signal 461397/597929 (executing program) 2021/02/03 08:36:08 fetching corpus: 6800, signal 462555/599781 (executing program) 2021/02/03 08:36:08 fetching corpus: 6850, signal 463769/601637 (executing program) 2021/02/03 08:36:09 fetching corpus: 6900, signal 464837/603441 (executing program) 2021/02/03 08:36:09 fetching corpus: 6950, signal 466094/605266 (executing program) 2021/02/03 08:36:09 fetching corpus: 7000, signal 467091/606939 (executing program) 2021/02/03 08:36:09 fetching corpus: 7050, signal 468234/608755 (executing program) 2021/02/03 08:36:10 fetching corpus: 7100, signal 469261/610467 (executing program) 2021/02/03 08:36:10 fetching corpus: 7150, signal 470581/612408 (executing program) 2021/02/03 08:36:10 fetching corpus: 7200, signal 471362/613943 (executing program) 2021/02/03 08:36:10 fetching corpus: 7250, signal 472750/615862 (executing program) 2021/02/03 08:36:10 fetching corpus: 7300, signal 473540/617413 (executing program) 2021/02/03 08:36:11 fetching corpus: 7350, signal 474297/618896 (executing program) 2021/02/03 08:36:11 fetching corpus: 7400, signal 475229/620482 (executing program) 2021/02/03 08:36:11 fetching corpus: 7450, signal 476328/622165 (executing program) 2021/02/03 08:36:11 fetching corpus: 7500, signal 477272/623817 (executing program) 2021/02/03 08:36:11 fetching corpus: 7550, signal 478109/625351 (executing program) 2021/02/03 08:36:12 fetching corpus: 7600, signal 479012/626981 (executing program) 2021/02/03 08:36:12 fetching corpus: 7650, signal 480192/628731 (executing program) 2021/02/03 08:36:12 fetching corpus: 7700, signal 481300/630412 (executing program) 2021/02/03 08:36:12 fetching corpus: 7750, signal 482125/631911 (executing program) 2021/02/03 08:36:12 fetching corpus: 7800, signal 483032/633480 (executing program) 2021/02/03 08:36:13 fetching corpus: 7850, signal 484023/635102 (executing program) 2021/02/03 08:36:13 fetching corpus: 7900, signal 484984/636681 (executing program) 2021/02/03 08:36:13 fetching corpus: 7950, signal 485862/638268 (executing program) 2021/02/03 08:36:13 fetching corpus: 8000, signal 486815/639846 (executing program) 2021/02/03 08:36:13 fetching corpus: 8050, signal 487761/641456 (executing program) 2021/02/03 08:36:13 fetching corpus: 8100, signal 488812/643083 (executing program) 2021/02/03 08:36:14 fetching corpus: 8150, signal 489762/644662 (executing program) 2021/02/03 08:36:14 fetching corpus: 8200, signal 490437/646010 (executing program) 2021/02/03 08:36:14 fetching corpus: 8250, signal 491304/647563 (executing program) 2021/02/03 08:36:14 fetching corpus: 8300, signal 492176/649044 (executing program) 2021/02/03 08:36:14 fetching corpus: 8350, signal 492982/650531 (executing program) 2021/02/03 08:36:14 fetching corpus: 8400, signal 493552/651826 (executing program) 2021/02/03 08:36:15 fetching corpus: 8450, signal 494150/653116 (executing program) 2021/02/03 08:36:15 fetching corpus: 8500, signal 494918/654505 (executing program) 2021/02/03 08:36:15 fetching corpus: 8550, signal 495788/655973 (executing program) 2021/02/03 08:36:15 fetching corpus: 8600, signal 497002/657652 (executing program) 2021/02/03 08:36:15 fetching corpus: 8650, signal 497743/659021 (executing program) 2021/02/03 08:36:16 fetching corpus: 8700, signal 498745/660575 (executing program) 2021/02/03 08:36:16 fetching corpus: 8750, signal 499904/662210 (executing program) 2021/02/03 08:36:16 fetching corpus: 8800, signal 500995/663777 (executing program) 2021/02/03 08:36:16 fetching corpus: 8850, signal 501869/665207 (executing program) 2021/02/03 08:36:16 fetching corpus: 8900, signal 502689/666596 (executing program) 2021/02/03 08:36:17 fetching corpus: 8950, signal 503170/667816 (executing program) 2021/02/03 08:36:17 fetching corpus: 9000, signal 503889/669135 (executing program) 2021/02/03 08:36:17 fetching corpus: 9050, signal 504846/670607 (executing program) 2021/02/03 08:36:17 fetching corpus: 9100, signal 505756/672126 (executing program) 2021/02/03 08:36:17 fetching corpus: 9150, signal 506596/673561 (executing program) 2021/02/03 08:36:17 fetching corpus: 9200, signal 507434/674993 (executing program) 2021/02/03 08:36:18 fetching corpus: 9250, signal 508302/676419 (executing program) 2021/02/03 08:36:18 fetching corpus: 9300, signal 509072/677780 (executing program) 2021/02/03 08:36:19 fetching corpus: 9350, signal 509912/679156 (executing program) 2021/02/03 08:36:19 fetching corpus: 9400, signal 510602/680529 (executing program) 2021/02/03 08:36:19 fetching corpus: 9450, signal 511293/681809 (executing program) 2021/02/03 08:36:19 fetching corpus: 9500, signal 512210/683293 (executing program) 2021/02/03 08:36:19 fetching corpus: 9550, signal 513010/684647 (executing program) 2021/02/03 08:36:19 fetching corpus: 9600, signal 513784/685959 (executing program) 2021/02/03 08:36:19 fetching corpus: 9650, signal 514831/687526 (executing program) 2021/02/03 08:36:20 fetching corpus: 9700, signal 515581/688816 (executing program) 2021/02/03 08:36:20 fetching corpus: 9750, signal 516235/690099 (executing program) 2021/02/03 08:36:20 fetching corpus: 9800, signal 517042/691433 (executing program) 2021/02/03 08:36:20 fetching corpus: 9850, signal 517885/692774 (executing program) 2021/02/03 08:36:20 fetching corpus: 9900, signal 518483/694014 (executing program) 2021/02/03 08:36:20 fetching corpus: 9950, signal 519238/695286 (executing program) 2021/02/03 08:36:21 fetching corpus: 10000, signal 519883/696527 (executing program) 2021/02/03 08:36:21 fetching corpus: 10050, signal 520489/697695 (executing program) 2021/02/03 08:36:21 fetching corpus: 10100, signal 521539/699199 (executing program) 2021/02/03 08:36:21 fetching corpus: 10150, signal 522159/700399 (executing program) 2021/02/03 08:36:21 fetching corpus: 10200, signal 522938/701714 (executing program) 2021/02/03 08:36:21 fetching corpus: 10250, signal 523624/703030 (executing program) 2021/02/03 08:36:22 fetching corpus: 10300, signal 524209/704222 (executing program) 2021/02/03 08:36:22 fetching corpus: 10350, signal 524888/705483 (executing program) 2021/02/03 08:36:22 fetching corpus: 10400, signal 525559/706764 (executing program) 2021/02/03 08:36:22 fetching corpus: 10450, signal 526461/708141 (executing program) 2021/02/03 08:36:22 fetching corpus: 10500, signal 527010/709330 (executing program) 2021/02/03 08:36:22 fetching corpus: 10550, signal 527766/710577 (executing program) 2021/02/03 08:36:23 fetching corpus: 10600, signal 528517/711823 (executing program) 2021/02/03 08:36:23 fetching corpus: 10650, signal 528947/712924 (executing program) 2021/02/03 08:36:23 fetching corpus: 10700, signal 529417/714062 (executing program) 2021/02/03 08:36:23 fetching corpus: 10750, signal 530152/715317 (executing program) 2021/02/03 08:36:23 fetching corpus: 10800, signal 530663/716421 (executing program) 2021/02/03 08:36:23 fetching corpus: 10850, signal 531383/717674 (executing program) 2021/02/03 08:36:23 fetching corpus: 10900, signal 532123/718890 (executing program) 2021/02/03 08:36:24 fetching corpus: 10950, signal 533026/720208 (executing program) 2021/02/03 08:36:24 fetching corpus: 11000, signal 533922/721551 (executing program) 2021/02/03 08:36:24 fetching corpus: 11050, signal 534595/722750 (executing program) 2021/02/03 08:36:24 fetching corpus: 11100, signal 535170/723902 (executing program) 2021/02/03 08:36:24 fetching corpus: 11150, signal 535738/725072 (executing program) 2021/02/03 08:36:24 fetching corpus: 11200, signal 536095/726078 (executing program) 2021/02/03 08:36:24 fetching corpus: 11250, signal 536838/727334 (executing program) 2021/02/03 08:36:24 fetching corpus: 11300, signal 537527/728518 (executing program) 2021/02/03 08:36:25 fetching corpus: 11350, signal 538505/729879 (executing program) 2021/02/03 08:36:25 fetching corpus: 11400, signal 539248/731088 (executing program) 2021/02/03 08:36:25 fetching corpus: 11450, signal 539905/732266 (executing program) 2021/02/03 08:36:25 fetching corpus: 11500, signal 540478/733384 (executing program) 2021/02/03 08:36:25 fetching corpus: 11550, signal 541124/734494 (executing program) 2021/02/03 08:36:25 fetching corpus: 11600, signal 541658/735595 (executing program) 2021/02/03 08:36:25 fetching corpus: 11650, signal 542427/736814 (executing program) 2021/02/03 08:36:25 fetching corpus: 11700, signal 543055/737924 (executing program) 2021/02/03 08:36:26 fetching corpus: 11750, signal 543723/739082 (executing program) 2021/02/03 08:36:26 fetching corpus: 11800, signal 544602/740329 (executing program) 2021/02/03 08:36:26 fetching corpus: 11850, signal 545275/741496 (executing program) 2021/02/03 08:36:26 fetching corpus: 11900, signal 546053/742667 (executing program) 2021/02/03 08:36:26 fetching corpus: 11950, signal 546688/743785 (executing program) 2021/02/03 08:36:26 fetching corpus: 12000, signal 547290/744860 (executing program) 2021/02/03 08:36:26 fetching corpus: 12050, signal 547930/745990 (executing program) 2021/02/03 08:36:27 fetching corpus: 12100, signal 548599/747134 (executing program) 2021/02/03 08:36:27 fetching corpus: 12150, signal 549305/748275 (executing program) 2021/02/03 08:36:27 fetching corpus: 12200, signal 549997/749440 (executing program) 2021/02/03 08:36:27 fetching corpus: 12250, signal 550707/750546 (executing program) 2021/02/03 08:36:27 fetching corpus: 12300, signal 551301/751642 (executing program) 2021/02/03 08:36:27 fetching corpus: 12350, signal 551776/752692 (executing program) 2021/02/03 08:36:28 fetching corpus: 12400, signal 552358/753780 (executing program) 2021/02/03 08:36:28 fetching corpus: 12450, signal 552937/754917 (executing program) 2021/02/03 08:36:28 fetching corpus: 12500, signal 553617/756040 (executing program) 2021/02/03 08:36:28 fetching corpus: 12550, signal 554379/757175 (executing program) 2021/02/03 08:36:28 fetching corpus: 12600, signal 554998/758212 (executing program) 2021/02/03 08:36:28 fetching corpus: 12650, signal 555501/759189 (executing program) 2021/02/03 08:36:28 fetching corpus: 12700, signal 556176/760272 (executing program) 2021/02/03 08:36:29 fetching corpus: 12750, signal 556769/761295 (executing program) 2021/02/03 08:36:29 fetching corpus: 12800, signal 557306/762327 (executing program) 2021/02/03 08:36:29 fetching corpus: 12850, signal 557863/763406 (executing program) 2021/02/03 08:36:29 fetching corpus: 12900, signal 558532/764473 (executing program) 2021/02/03 08:36:29 fetching corpus: 12950, signal 559124/765549 (executing program) 2021/02/03 08:36:29 fetching corpus: 13000, signal 559841/766592 (executing program) 2021/02/03 08:36:30 fetching corpus: 13050, signal 560234/767569 (executing program) 2021/02/03 08:36:30 fetching corpus: 13100, signal 560702/768570 (executing program) 2021/02/03 08:36:30 fetching corpus: 13150, signal 561224/769584 (executing program) 2021/02/03 08:36:30 fetching corpus: 13200, signal 561734/770551 (executing program) 2021/02/03 08:36:30 fetching corpus: 13250, signal 562371/771664 (executing program) 2021/02/03 08:36:30 fetching corpus: 13300, signal 563038/772751 (executing program) 2021/02/03 08:36:30 fetching corpus: 13350, signal 564066/773953 (executing program) 2021/02/03 08:36:31 fetching corpus: 13400, signal 564493/774888 (executing program) 2021/02/03 08:36:31 fetching corpus: 13450, signal 565471/776120 (executing program) 2021/02/03 08:36:31 fetching corpus: 13500, signal 565979/777130 (executing program) 2021/02/03 08:36:31 fetching corpus: 13550, signal 566637/778214 (executing program) 2021/02/03 08:36:31 fetching corpus: 13600, signal 567269/779267 (executing program) 2021/02/03 08:36:31 fetching corpus: 13650, signal 567836/780276 (executing program) 2021/02/03 08:36:31 fetching corpus: 13700, signal 568343/781253 (executing program) 2021/02/03 08:36:31 fetching corpus: 13750, signal 568759/782176 (executing program) 2021/02/03 08:36:32 fetching corpus: 13800, signal 569172/783110 (executing program) 2021/02/03 08:36:32 fetching corpus: 13850, signal 569727/784132 (executing program) 2021/02/03 08:36:32 fetching corpus: 13900, signal 570482/785187 (executing program) 2021/02/03 08:36:32 fetching corpus: 13950, signal 571113/786225 (executing program) 2021/02/03 08:36:32 fetching corpus: 14000, signal 571567/787164 (executing program) 2021/02/03 08:36:32 fetching corpus: 14050, signal 572022/788061 (executing program) 2021/02/03 08:36:32 fetching corpus: 14100, signal 572502/789013 (executing program) 2021/02/03 08:36:33 fetching corpus: 14150, signal 572954/789935 (executing program) 2021/02/03 08:36:33 fetching corpus: 14200, signal 573439/790914 (executing program) 2021/02/03 08:36:33 fetching corpus: 14250, signal 573802/791799 (executing program) 2021/02/03 08:36:33 fetching corpus: 14300, signal 574313/792724 (executing program) 2021/02/03 08:36:33 fetching corpus: 14350, signal 574809/793705 (executing program) 2021/02/03 08:36:33 fetching corpus: 14400, signal 575277/794627 (executing program) 2021/02/03 08:36:33 fetching corpus: 14450, signal 575759/795549 (executing program) 2021/02/03 08:36:34 fetching corpus: 14500, signal 576376/796522 (executing program) 2021/02/03 08:36:34 fetching corpus: 14550, signal 576837/797447 (executing program) 2021/02/03 08:36:34 fetching corpus: 14600, signal 577469/798449 (executing program) 2021/02/03 08:36:34 fetching corpus: 14650, signal 578115/799468 (executing program) 2021/02/03 08:36:34 fetching corpus: 14700, signal 578658/800383 (executing program) 2021/02/03 08:36:34 fetching corpus: 14750, signal 579394/801397 (executing program) 2021/02/03 08:36:34 fetching corpus: 14800, signal 579942/802377 (executing program) 2021/02/03 08:36:35 fetching corpus: 14850, signal 580399/803278 (executing program) 2021/02/03 08:36:35 fetching corpus: 14900, signal 580991/804224 (executing program) 2021/02/03 08:36:35 fetching corpus: 14950, signal 581564/805201 (executing program) 2021/02/03 08:36:35 fetching corpus: 15000, signal 581906/806053 (executing program) 2021/02/03 08:36:35 fetching corpus: 15050, signal 582309/806937 (executing program) 2021/02/03 08:36:35 fetching corpus: 15100, signal 582672/807835 (executing program) 2021/02/03 08:36:35 fetching corpus: 15150, signal 583129/808722 (executing program) 2021/02/03 08:36:36 fetching corpus: 15200, signal 583623/809623 (executing program) 2021/02/03 08:36:36 fetching corpus: 15250, signal 583987/810505 (executing program) 2021/02/03 08:36:36 fetching corpus: 15300, signal 584486/811431 (executing program) 2021/02/03 08:36:36 fetching corpus: 15350, signal 585038/812329 (executing program) 2021/02/03 08:36:36 fetching corpus: 15400, signal 585630/813289 (executing program) 2021/02/03 08:36:37 fetching corpus: 15450, signal 586072/814165 (executing program) 2021/02/03 08:36:37 fetching corpus: 15500, signal 586641/815058 (executing program) 2021/02/03 08:36:37 fetching corpus: 15550, signal 587140/815976 (executing program) 2021/02/03 08:36:37 fetching corpus: 15600, signal 587710/816904 (executing program) 2021/02/03 08:36:37 fetching corpus: 15650, signal 588369/817842 (executing program) 2021/02/03 08:36:37 fetching corpus: 15700, signal 588944/818814 (executing program) 2021/02/03 08:36:37 fetching corpus: 15750, signal 589421/819734 (executing program) 2021/02/03 08:36:38 fetching corpus: 15800, signal 590242/820670 (executing program) 2021/02/03 08:36:38 fetching corpus: 15850, signal 590732/821584 (executing program) 2021/02/03 08:36:38 fetching corpus: 15900, signal 591337/822502 (executing program) 2021/02/03 08:36:38 fetching corpus: 15950, signal 591726/823375 (executing program) 2021/02/03 08:36:39 fetching corpus: 16000, signal 592207/824278 (executing program) 2021/02/03 08:36:39 fetching corpus: 16050, signal 592698/825146 (executing program) 2021/02/03 08:36:39 fetching corpus: 16100, signal 593323/826088 (executing program) 2021/02/03 08:36:39 fetching corpus: 16150, signal 594040/827032 (executing program) 2021/02/03 08:36:39 fetching corpus: 16200, signal 594639/827969 (executing program) 2021/02/03 08:36:40 fetching corpus: 16250, signal 595117/828807 (executing program) 2021/02/03 08:36:40 fetching corpus: 16300, signal 595751/829719 (executing program) 2021/02/03 08:36:40 fetching corpus: 16350, signal 596266/830592 (executing program) 2021/02/03 08:36:40 fetching corpus: 16400, signal 596719/831455 (executing program) 2021/02/03 08:36:40 fetching corpus: 16450, signal 597219/832281 (executing program) 2021/02/03 08:36:40 fetching corpus: 16500, signal 597700/833106 (executing program) 2021/02/03 08:36:41 fetching corpus: 16550, signal 598169/833953 (executing program) 2021/02/03 08:36:41 fetching corpus: 16600, signal 598653/834776 (executing program) 2021/02/03 08:36:41 fetching corpus: 16650, signal 599361/835647 (executing program) 2021/02/03 08:36:41 fetching corpus: 16700, signal 599945/836534 (executing program) 2021/02/03 08:36:41 fetching corpus: 16750, signal 600495/837365 (executing program) 2021/02/03 08:36:42 fetching corpus: 16800, signal 601227/838243 (executing program) 2021/02/03 08:36:42 fetching corpus: 16850, signal 601750/839055 (executing program) 2021/02/03 08:36:42 fetching corpus: 16900, signal 602091/839811 (executing program) 2021/02/03 08:36:42 fetching corpus: 16950, signal 602899/840744 (executing program) 2021/02/03 08:36:43 fetching corpus: 17000, signal 603388/841561 (executing program) 2021/02/03 08:36:43 fetching corpus: 17050, signal 603695/842355 (executing program) 2021/02/03 08:36:43 fetching corpus: 17100, signal 604118/843178 (executing program) 2021/02/03 08:36:43 fetching corpus: 17150, signal 604687/844084 (executing program) 2021/02/03 08:36:43 fetching corpus: 17200, signal 605031/844861 (executing program) 2021/02/03 08:36:43 fetching corpus: 17250, signal 605472/845711 (executing program) 2021/02/03 08:36:44 fetching corpus: 17300, signal 606201/846590 (executing program) 2021/02/03 08:36:44 fetching corpus: 17350, signal 606624/847341 (executing program) 2021/02/03 08:36:44 fetching corpus: 17400, signal 606980/848120 (executing program) 2021/02/03 08:36:44 fetching corpus: 17450, signal 607412/848934 (executing program) 2021/02/03 08:36:44 fetching corpus: 17500, signal 607780/849774 (executing program) 2021/02/03 08:36:44 fetching corpus: 17550, signal 608140/850524 (executing program) 2021/02/03 08:36:45 fetching corpus: 17600, signal 608559/851295 (executing program) 2021/02/03 08:36:45 fetching corpus: 17650, signal 608923/852101 (executing program) 2021/02/03 08:36:45 fetching corpus: 17700, signal 609338/852881 (executing program) 2021/02/03 08:36:45 fetching corpus: 17750, signal 609779/853659 (executing program) 2021/02/03 08:36:45 fetching corpus: 17800, signal 610164/854443 (executing program) 2021/02/03 08:36:45 fetching corpus: 17850, signal 610585/855223 (executing program) 2021/02/03 08:36:46 fetching corpus: 17900, signal 611083/855995 (executing program) 2021/02/03 08:36:46 fetching corpus: 17950, signal 611506/856760 (executing program) 2021/02/03 08:36:46 fetching corpus: 18000, signal 611933/857571 (executing program) 2021/02/03 08:36:46 fetching corpus: 18050, signal 612438/858378 (executing program) 2021/02/03 08:36:46 fetching corpus: 18100, signal 612947/859202 (executing program) 2021/02/03 08:36:46 fetching corpus: 18150, signal 613333/859953 (executing program) 2021/02/03 08:36:47 fetching corpus: 18200, signal 613861/860710 (executing program) 2021/02/03 08:36:47 fetching corpus: 18250, signal 614271/861454 (executing program) 2021/02/03 08:36:47 fetching corpus: 18300, signal 614615/862184 (executing program) 2021/02/03 08:36:48 fetching corpus: 18350, signal 614927/862929 (executing program) 2021/02/03 08:36:48 fetching corpus: 18400, signal 615569/863750 (executing program) 2021/02/03 08:36:48 fetching corpus: 18450, signal 615922/864492 (executing program) 2021/02/03 08:36:48 fetching corpus: 18500, signal 616392/865251 (executing program) 2021/02/03 08:36:49 fetching corpus: 18550, signal 616881/866052 (executing program) 2021/02/03 08:36:49 fetching corpus: 18600, signal 617426/866845 (executing program) 2021/02/03 08:36:49 fetching corpus: 18650, signal 617780/867584 (executing program) 2021/02/03 08:36:49 fetching corpus: 18700, signal 618373/868364 (executing program) 2021/02/03 08:36:49 fetching corpus: 18750, signal 618830/869150 (executing program) 2021/02/03 08:36:50 fetching corpus: 18800, signal 619249/869941 (executing program) 2021/02/03 08:36:50 fetching corpus: 18850, signal 619696/870649 (executing program) 2021/02/03 08:36:50 fetching corpus: 18900, signal 620073/871366 (executing program) 2021/02/03 08:36:50 fetching corpus: 18950, signal 620472/872111 (executing program) 2021/02/03 08:36:50 fetching corpus: 19000, signal 620814/872837 (executing program) 2021/02/03 08:36:51 fetching corpus: 19050, signal 621295/873556 (executing program) 2021/02/03 08:36:51 fetching corpus: 19100, signal 621823/874333 (executing program) 2021/02/03 08:36:51 fetching corpus: 19150, signal 622290/875065 (executing program) 2021/02/03 08:36:52 fetching corpus: 19200, signal 622739/875799 (executing program) 2021/02/03 08:36:52 fetching corpus: 19250, signal 623269/876485 (executing program) 2021/02/03 08:36:52 fetching corpus: 19300, signal 623700/877221 (executing program) 2021/02/03 08:36:52 fetching corpus: 19350, signal 624075/877920 (executing program) 2021/02/03 08:36:52 fetching corpus: 19400, signal 624549/878662 (executing program) 2021/02/03 08:36:53 fetching corpus: 19450, signal 624971/879415 (executing program) 2021/02/03 08:36:53 fetching corpus: 19500, signal 625272/880070 (executing program) 2021/02/03 08:36:53 fetching corpus: 19550, signal 625585/880803 (executing program) 2021/02/03 08:36:53 fetching corpus: 19600, signal 626043/881532 (executing program) 2021/02/03 08:36:53 fetching corpus: 19650, signal 626405/882246 (executing program) 2021/02/03 08:36:54 fetching corpus: 19700, signal 626893/882946 (executing program) 2021/02/03 08:36:54 fetching corpus: 19750, signal 627314/883691 (executing program) 2021/02/03 08:36:54 fetching corpus: 19800, signal 627775/884413 (executing program) 2021/02/03 08:36:54 fetching corpus: 19850, signal 628216/885148 (executing program) 2021/02/03 08:36:55 fetching corpus: 19900, signal 628681/885857 (executing program) 2021/02/03 08:36:55 fetching corpus: 19950, signal 628996/886556 (executing program) 2021/02/03 08:36:55 fetching corpus: 20000, signal 629341/887214 (executing program) 2021/02/03 08:36:55 fetching corpus: 20050, signal 629928/887944 (executing program) 2021/02/03 08:36:56 fetching corpus: 20100, signal 630338/888607 (executing program) 2021/02/03 08:36:56 fetching corpus: 20150, signal 630830/889320 (executing program) 2021/02/03 08:36:56 fetching corpus: 20200, signal 631208/890018 (executing program) 2021/02/03 08:36:56 fetching corpus: 20250, signal 631776/890746 (executing program) 2021/02/03 08:36:57 fetching corpus: 20300, signal 632339/891471 (executing program) 2021/02/03 08:36:57 fetching corpus: 20350, signal 632741/892177 (executing program) 2021/02/03 08:36:57 fetching corpus: 20400, signal 633112/892877 (executing program) 2021/02/03 08:36:57 fetching corpus: 20450, signal 633507/893561 (executing program) 2021/02/03 08:36:57 fetching corpus: 20500, signal 633925/894249 (executing program) 2021/02/03 08:36:58 fetching corpus: 20550, signal 634361/894942 (executing program) 2021/02/03 08:36:58 fetching corpus: 20600, signal 634830/895643 (executing program) 2021/02/03 08:36:58 fetching corpus: 20650, signal 635108/896297 (executing program) 2021/02/03 08:36:58 fetching corpus: 20700, signal 635590/896963 (executing program) 2021/02/03 08:36:58 fetching corpus: 20750, signal 636061/897607 (executing program) 2021/02/03 08:36:59 fetching corpus: 20800, signal 636472/898296 (executing program) 2021/02/03 08:36:59 fetching corpus: 20850, signal 636961/898982 (executing program) 2021/02/03 08:36:59 fetching corpus: 20900, signal 637306/899650 (executing program) 2021/02/03 08:36:59 fetching corpus: 20950, signal 637711/900311 (executing program) 2021/02/03 08:36:59 fetching corpus: 21000, signal 638092/900970 (executing program) 2021/02/03 08:37:00 fetching corpus: 21050, signal 638536/901628 (executing program) 2021/02/03 08:37:00 fetching corpus: 21100, signal 638914/902275 (executing program) 2021/02/03 08:37:00 fetching corpus: 21150, signal 639379/902930 (executing program) 2021/02/03 08:37:00 fetching corpus: 21200, signal 640112/903626 (executing program) 2021/02/03 08:37:00 fetching corpus: 21250, signal 640567/904276 (executing program) 2021/02/03 08:37:01 fetching corpus: 21300, signal 640972/904963 (executing program) 2021/02/03 08:37:01 fetching corpus: 21350, signal 641352/905618 (executing program) 2021/02/03 08:37:01 fetching corpus: 21400, signal 641688/906266 (executing program) 2021/02/03 08:37:01 fetching corpus: 21450, signal 642091/906910 (executing program) 2021/02/03 08:37:02 fetching corpus: 21500, signal 642520/907564 (executing program) 2021/02/03 08:37:02 fetching corpus: 21550, signal 643019/908184 (executing program) 2021/02/03 08:37:02 fetching corpus: 21600, signal 643539/908845 (executing program) 2021/02/03 08:37:02 fetching corpus: 21650, signal 643868/909483 (executing program) 2021/02/03 08:37:02 fetching corpus: 21700, signal 644392/910110 (executing program) 2021/02/03 08:37:03 fetching corpus: 21750, signal 644809/910771 (executing program) 2021/02/03 08:37:03 fetching corpus: 21800, signal 645240/911403 (executing program) 2021/02/03 08:37:03 fetching corpus: 21850, signal 645654/912024 (executing program) 2021/02/03 08:37:03 fetching corpus: 21900, signal 646002/912659 (executing program) 2021/02/03 08:37:04 fetching corpus: 21950, signal 646392/913263 (executing program) 2021/02/03 08:37:04 fetching corpus: 22000, signal 646707/913906 (executing program) 2021/02/03 08:37:04 fetching corpus: 22050, signal 646983/914514 (executing program) 2021/02/03 08:37:04 fetching corpus: 22100, signal 647241/915134 (executing program) 2021/02/03 08:37:04 fetching corpus: 22150, signal 647631/915747 (executing program) 2021/02/03 08:37:05 fetching corpus: 22200, signal 647976/916355 (executing program) 2021/02/03 08:37:05 fetching corpus: 22250, signal 648291/916948 (executing program) 2021/02/03 08:37:05 fetching corpus: 22300, signal 648716/917594 (executing program) 2021/02/03 08:37:05 fetching corpus: 22350, signal 649179/918235 (executing program) 2021/02/03 08:37:05 fetching corpus: 22400, signal 649505/918822 (executing program) 2021/02/03 08:37:06 fetching corpus: 22450, signal 649808/919445 (executing program) 2021/02/03 08:37:06 fetching corpus: 22500, signal 650139/920088 (executing program) 2021/02/03 08:37:06 fetching corpus: 22550, signal 650518/920679 (executing program) 2021/02/03 08:37:06 fetching corpus: 22600, signal 650875/921286 (executing program) 2021/02/03 08:37:06 fetching corpus: 22650, signal 651180/921890 (executing program) 2021/02/03 08:37:07 fetching corpus: 22700, signal 651618/922488 (executing program) 2021/02/03 08:37:07 fetching corpus: 22750, signal 652038/923116 (executing program) 2021/02/03 08:37:07 fetching corpus: 22800, signal 652367/923718 (executing program) 2021/02/03 08:37:07 fetching corpus: 22850, signal 652926/924333 (executing program) 2021/02/03 08:37:08 fetching corpus: 22900, signal 653257/924945 (executing program) 2021/02/03 08:37:08 fetching corpus: 22950, signal 653722/925556 (executing program) 2021/02/03 08:37:08 fetching corpus: 23000, signal 654073/926149 (executing program) 2021/02/03 08:37:08 fetching corpus: 23050, signal 654451/926773 (executing program) 2021/02/03 08:37:08 fetching corpus: 23100, signal 654737/927375 (executing program) 2021/02/03 08:37:08 fetching corpus: 23150, signal 655020/927967 (executing program) 2021/02/03 08:37:09 fetching corpus: 23200, signal 655382/927967 (executing program) 2021/02/03 08:37:09 fetching corpus: 23250, signal 655772/927967 (executing program) 2021/02/03 08:37:09 fetching corpus: 23300, signal 656047/927967 (executing program) 2021/02/03 08:37:09 fetching corpus: 23350, signal 656483/927967 (executing program) 2021/02/03 08:37:10 fetching corpus: 23400, signal 656984/927967 (executing program) 2021/02/03 08:37:10 fetching corpus: 23450, signal 657371/927968 (executing program) 2021/02/03 08:37:10 fetching corpus: 23500, signal 657746/927968 (executing program) 2021/02/03 08:37:10 fetching corpus: 23550, signal 658148/927981 (executing program) 2021/02/03 08:37:11 fetching corpus: 23600, signal 658531/927995 (executing program) 2021/02/03 08:37:11 fetching corpus: 23650, signal 658819/927995 (executing program) 2021/02/03 08:37:11 fetching corpus: 23700, signal 659259/927995 (executing program) 2021/02/03 08:37:11 fetching corpus: 23749, signal 659551/927995 (executing program) 2021/02/03 08:37:12 fetching corpus: 23799, signal 659939/927995 (executing program) 2021/02/03 08:37:12 fetching corpus: 23849, signal 660315/927995 (executing program) 2021/02/03 08:37:12 fetching corpus: 23899, signal 660661/927995 (executing program) 2021/02/03 08:37:12 fetching corpus: 23949, signal 660923/927995 (executing program) 2021/02/03 08:37:12 fetching corpus: 23999, signal 661262/927999 (executing program) 2021/02/03 08:37:13 fetching corpus: 24049, signal 661580/927999 (executing program) 2021/02/03 08:37:13 fetching corpus: 24099, signal 661959/927999 (executing program) 2021/02/03 08:37:13 fetching corpus: 24149, signal 662310/927999 (executing program) 2021/02/03 08:37:13 fetching corpus: 24199, signal 662644/927999 (executing program) 2021/02/03 08:37:14 fetching corpus: 24249, signal 662924/927999 (executing program) 2021/02/03 08:37:14 fetching corpus: 24299, signal 663215/927999 (executing program) 2021/02/03 08:37:14 fetching corpus: 24349, signal 663619/927999 (executing program) 2021/02/03 08:37:14 fetching corpus: 24399, signal 664000/927999 (executing program) 2021/02/03 08:37:15 fetching corpus: 24449, signal 664321/927999 (executing program) 2021/02/03 08:37:15 fetching corpus: 24499, signal 664538/928000 (executing program) 2021/02/03 08:37:15 fetching corpus: 24549, signal 664893/928000 (executing program) 2021/02/03 08:37:15 fetching corpus: 24599, signal 665091/928000 (executing program) 2021/02/03 08:37:15 fetching corpus: 24649, signal 665595/928000 (executing program) 2021/02/03 08:37:16 fetching corpus: 24699, signal 666003/928000 (executing program) 2021/02/03 08:37:16 fetching corpus: 24749, signal 666300/928000 (executing program) 2021/02/03 08:37:16 fetching corpus: 24799, signal 666683/928000 (executing program) 2021/02/03 08:37:16 fetching corpus: 24849, signal 666962/928000 (executing program) 2021/02/03 08:37:16 fetching corpus: 24899, signal 667293/928004 (executing program) 2021/02/03 08:37:17 fetching corpus: 24949, signal 667698/928004 (executing program) 2021/02/03 08:37:17 fetching corpus: 24999, signal 667919/928004 (executing program) 2021/02/03 08:37:17 fetching corpus: 25049, signal 668299/928004 (executing program) 2021/02/03 08:37:17 fetching corpus: 25099, signal 668670/928004 (executing program) 2021/02/03 08:37:18 fetching corpus: 25149, signal 668963/928004 (executing program) 2021/02/03 08:37:18 fetching corpus: 25199, signal 669270/928004 (executing program) 2021/02/03 08:37:18 fetching corpus: 25249, signal 669604/928004 (executing program) 2021/02/03 08:37:18 fetching corpus: 25299, signal 669898/928004 (executing program) 2021/02/03 08:37:18 fetching corpus: 25349, signal 670139/928004 (executing program) 2021/02/03 08:37:19 fetching corpus: 25399, signal 670513/928004 (executing program) 2021/02/03 08:37:19 fetching corpus: 25449, signal 670777/928004 (executing program) 2021/02/03 08:37:19 fetching corpus: 25499, signal 671033/928006 (executing program) 2021/02/03 08:37:19 fetching corpus: 25549, signal 671342/928006 (executing program) 2021/02/03 08:37:19 fetching corpus: 25599, signal 671661/928006 (executing program) 2021/02/03 08:37:20 fetching corpus: 25649, signal 672063/928006 (executing program) 2021/02/03 08:37:20 fetching corpus: 25699, signal 672413/928006 (executing program) 2021/02/03 08:37:20 fetching corpus: 25749, signal 672802/928006 (executing program) 2021/02/03 08:37:20 fetching corpus: 25799, signal 673009/928006 (executing program) 2021/02/03 08:37:20 fetching corpus: 25849, signal 673411/928006 (executing program) 2021/02/03 08:37:20 fetching corpus: 25899, signal 675063/928006 (executing program) 2021/02/03 08:37:21 fetching corpus: 25949, signal 675331/928006 (executing program) 2021/02/03 08:37:21 fetching corpus: 25999, signal 675588/928006 (executing program) 2021/02/03 08:37:21 fetching corpus: 26049, signal 675828/928006 (executing program) 2021/02/03 08:37:21 fetching corpus: 26099, signal 676302/928006 (executing program) 2021/02/03 08:37:21 fetching corpus: 26149, signal 676546/928006 (executing program) 2021/02/03 08:37:22 fetching corpus: 26199, signal 676951/928006 (executing program) 2021/02/03 08:37:22 fetching corpus: 26249, signal 677204/928006 (executing program) 2021/02/03 08:37:22 fetching corpus: 26299, signal 677418/928006 (executing program) 2021/02/03 08:37:22 fetching corpus: 26349, signal 677674/928023 (executing program) 2021/02/03 08:37:22 fetching corpus: 26399, signal 677973/928023 (executing program) 2021/02/03 08:37:22 fetching corpus: 26449, signal 678218/928023 (executing program) 2021/02/03 08:37:23 fetching corpus: 26499, signal 678585/928023 (executing program) 2021/02/03 08:37:23 fetching corpus: 26549, signal 679014/928023 (executing program) 2021/02/03 08:37:23 fetching corpus: 26599, signal 679370/928024 (executing program) 2021/02/03 08:37:24 fetching corpus: 26649, signal 679772/928024 (executing program) 2021/02/03 08:37:24 fetching corpus: 26699, signal 680027/928024 (executing program) 2021/02/03 08:37:24 fetching corpus: 26749, signal 680277/928024 (executing program) 2021/02/03 08:37:24 fetching corpus: 26799, signal 680516/928024 (executing program) 2021/02/03 08:37:24 fetching corpus: 26849, signal 680889/928024 (executing program) 2021/02/03 08:37:25 fetching corpus: 26899, signal 681225/928024 (executing program) 2021/02/03 08:37:25 fetching corpus: 26949, signal 681498/928024 (executing program) 2021/02/03 08:37:25 fetching corpus: 26999, signal 681748/928024 (executing program) 2021/02/03 08:37:25 fetching corpus: 27049, signal 682041/928025 (executing program) 2021/02/03 08:37:25 fetching corpus: 27099, signal 682383/928025 (executing program) 2021/02/03 08:37:25 fetching corpus: 27149, signal 682714/928025 (executing program) 2021/02/03 08:37:26 fetching corpus: 27199, signal 683037/928025 (executing program) 2021/02/03 08:37:26 fetching corpus: 27249, signal 683333/928025 (executing program) 2021/02/03 08:37:26 fetching corpus: 27299, signal 683772/928025 (executing program) 2021/02/03 08:37:26 fetching corpus: 27349, signal 684104/928025 (executing program) 2021/02/03 08:37:26 fetching corpus: 27399, signal 684325/928025 (executing program) 2021/02/03 08:37:26 fetching corpus: 27449, signal 684590/928025 (executing program) 2021/02/03 08:37:27 fetching corpus: 27499, signal 684938/928025 (executing program) 2021/02/03 08:37:27 fetching corpus: 27549, signal 685226/928025 (executing program) 2021/02/03 08:37:27 fetching corpus: 27599, signal 685501/928025 (executing program) 2021/02/03 08:37:27 fetching corpus: 27649, signal 685890/928034 (executing program) 2021/02/03 08:37:27 fetching corpus: 27699, signal 686302/928034 (executing program) 2021/02/03 08:37:28 fetching corpus: 27749, signal 686600/928034 (executing program) 2021/02/03 08:37:28 fetching corpus: 27799, signal 686882/928034 (executing program) 2021/02/03 08:37:28 fetching corpus: 27849, signal 687366/928034 (executing program) 2021/02/03 08:37:28 fetching corpus: 27899, signal 687803/928034 (executing program) 2021/02/03 08:37:29 fetching corpus: 27949, signal 688146/928034 (executing program) 2021/02/03 08:37:29 fetching corpus: 27999, signal 688400/928034 (executing program) 2021/02/03 08:37:29 fetching corpus: 28049, signal 688734/928034 (executing program) 2021/02/03 08:37:29 fetching corpus: 28099, signal 689117/928034 (executing program) 2021/02/03 08:37:29 fetching corpus: 28149, signal 689536/928034 (executing program) 2021/02/03 08:37:30 fetching corpus: 28199, signal 689815/928034 (executing program) 2021/02/03 08:37:30 fetching corpus: 28249, signal 690244/928034 (executing program) 2021/02/03 08:37:30 fetching corpus: 28299, signal 690466/928034 (executing program) 2021/02/03 08:37:30 fetching corpus: 28349, signal 690733/928034 (executing program) 2021/02/03 08:37:30 fetching corpus: 28399, signal 691050/928035 (executing program) 2021/02/03 08:37:31 fetching corpus: 28449, signal 691300/928035 (executing program) 2021/02/03 08:37:31 fetching corpus: 28499, signal 691603/928035 (executing program) 2021/02/03 08:37:31 fetching corpus: 28549, signal 691925/928035 (executing program) 2021/02/03 08:37:31 fetching corpus: 28599, signal 692204/928035 (executing program) 2021/02/03 08:37:32 fetching corpus: 28649, signal 692530/928052 (executing program) 2021/02/03 08:37:32 fetching corpus: 28699, signal 692815/928052 (executing program) 2021/02/03 08:37:32 fetching corpus: 28749, signal 693123/928052 (executing program) 2021/02/03 08:37:32 fetching corpus: 28799, signal 693391/928052 (executing program) 2021/02/03 08:37:32 fetching corpus: 28849, signal 693713/928052 (executing program) 2021/02/03 08:37:32 fetching corpus: 28899, signal 693996/928052 (executing program) 2021/02/03 08:37:33 fetching corpus: 28949, signal 694290/928052 (executing program) 2021/02/03 08:37:33 fetching corpus: 28999, signal 694546/928052 (executing program) 2021/02/03 08:37:33 fetching corpus: 29049, signal 694842/928052 (executing program) 2021/02/03 08:37:33 fetching corpus: 29099, signal 695100/928052 (executing program) 2021/02/03 08:37:33 fetching corpus: 29149, signal 695351/928052 (executing program) 2021/02/03 08:37:34 fetching corpus: 29199, signal 695660/928052 (executing program) 2021/02/03 08:37:34 fetching corpus: 29249, signal 695889/928052 (executing program) 2021/02/03 08:37:34 fetching corpus: 29299, signal 696098/928052 (executing program) 2021/02/03 08:37:34 fetching corpus: 29349, signal 696490/928052 (executing program) 2021/02/03 08:37:35 fetching corpus: 29399, signal 696758/928053 (executing program) 2021/02/03 08:37:35 fetching corpus: 29449, signal 697083/928053 (executing program) 2021/02/03 08:37:35 fetching corpus: 29499, signal 697486/928053 (executing program) 2021/02/03 08:37:35 fetching corpus: 29549, signal 697751/928053 (executing program) 2021/02/03 08:37:35 fetching corpus: 29599, signal 697984/928053 (executing program) 2021/02/03 08:37:35 fetching corpus: 29649, signal 698244/928053 (executing program) 2021/02/03 08:37:36 fetching corpus: 29699, signal 698628/928053 (executing program) 2021/02/03 08:37:36 fetching corpus: 29749, signal 698897/928053 (executing program) 2021/02/03 08:37:36 fetching corpus: 29799, signal 699135/928053 (executing program) 2021/02/03 08:37:36 fetching corpus: 29849, signal 699309/928053 (executing program) 2021/02/03 08:37:37 fetching corpus: 29899, signal 699606/928053 (executing program) 2021/02/03 08:37:37 fetching corpus: 29949, signal 699814/928053 (executing program) 2021/02/03 08:37:37 fetching corpus: 29999, signal 700079/928053 (executing program) 2021/02/03 08:37:37 fetching corpus: 30049, signal 700432/928069 (executing program) 2021/02/03 08:37:38 fetching corpus: 30099, signal 700704/928069 (executing program) 2021/02/03 08:37:38 fetching corpus: 30149, signal 700991/928069 (executing program) 2021/02/03 08:37:38 fetching corpus: 30199, signal 701322/928069 (executing program) 2021/02/03 08:37:38 fetching corpus: 30249, signal 701609/928069 (executing program) 2021/02/03 08:37:39 fetching corpus: 30299, signal 701948/928069 (executing program) 2021/02/03 08:37:39 fetching corpus: 30349, signal 702185/928069 (executing program) 2021/02/03 08:37:39 fetching corpus: 30399, signal 702503/928069 (executing program) 2021/02/03 08:37:39 fetching corpus: 30449, signal 702728/928069 (executing program) 2021/02/03 08:37:39 fetching corpus: 30499, signal 702966/928069 (executing program) 2021/02/03 08:37:39 fetching corpus: 30549, signal 703224/928069 (executing program) 2021/02/03 08:37:40 fetching corpus: 30599, signal 703433/928069 (executing program) 2021/02/03 08:37:40 fetching corpus: 30649, signal 703735/928069 (executing program) 2021/02/03 08:37:40 fetching corpus: 30699, signal 703974/928072 (executing program) 2021/02/03 08:37:40 fetching corpus: 30749, signal 704267/928072 (executing program) 2021/02/03 08:37:40 fetching corpus: 30799, signal 704668/928072 (executing program) 2021/02/03 08:37:41 fetching corpus: 30849, signal 704936/928072 (executing program) 2021/02/03 08:37:41 fetching corpus: 30899, signal 705203/928072 (executing program) 2021/02/03 08:37:41 fetching corpus: 30949, signal 705512/928072 (executing program) 2021/02/03 08:37:41 fetching corpus: 30999, signal 705761/928072 (executing program) 2021/02/03 08:37:42 fetching corpus: 31049, signal 706093/928072 (executing program) 2021/02/03 08:37:42 fetching corpus: 31099, signal 706322/928072 (executing program) 2021/02/03 08:37:42 fetching corpus: 31149, signal 706612/928072 (executing program) 2021/02/03 08:37:42 fetching corpus: 31199, signal 706875/928072 (executing program) 2021/02/03 08:37:43 fetching corpus: 31249, signal 707228/928072 (executing program) 2021/02/03 08:37:43 fetching corpus: 31299, signal 707566/928072 (executing program) 2021/02/03 08:37:43 fetching corpus: 31349, signal 707780/928072 (executing program) 2021/02/03 08:37:43 fetching corpus: 31399, signal 708010/928072 (executing program) 2021/02/03 08:37:43 fetching corpus: 31449, signal 708289/928072 (executing program) 2021/02/03 08:37:44 fetching corpus: 31499, signal 708567/928072 (executing program) 2021/02/03 08:37:44 fetching corpus: 31549, signal 708813/928072 (executing program) 2021/02/03 08:37:44 fetching corpus: 31599, signal 709062/928072 (executing program) 2021/02/03 08:37:44 fetching corpus: 31649, signal 709334/928072 (executing program) 2021/02/03 08:37:45 fetching corpus: 31699, signal 709606/928072 (executing program) 2021/02/03 08:37:45 fetching corpus: 31749, signal 709953/928072 (executing program) 2021/02/03 08:37:45 fetching corpus: 31799, signal 710189/928072 (executing program) 2021/02/03 08:37:45 fetching corpus: 31849, signal 710484/928072 (executing program) 2021/02/03 08:37:45 fetching corpus: 31899, signal 710684/928072 (executing program) 2021/02/03 08:37:46 fetching corpus: 31949, signal 710972/928072 (executing program) 2021/02/03 08:37:46 fetching corpus: 31999, signal 711283/928072 (executing program) 2021/02/03 08:37:46 fetching corpus: 32049, signal 711514/928072 (executing program) 2021/02/03 08:37:46 fetching corpus: 32099, signal 711829/928089 (executing program) 2021/02/03 08:37:47 fetching corpus: 32149, signal 712121/928089 (executing program) 2021/02/03 08:37:47 fetching corpus: 32199, signal 712420/928089 (executing program) 2021/02/03 08:37:47 fetching corpus: 32249, signal 712671/928089 (executing program) 2021/02/03 08:37:47 fetching corpus: 32299, signal 712881/928089 (executing program) 2021/02/03 08:37:47 fetching corpus: 32349, signal 713086/928089 (executing program) 2021/02/03 08:37:48 fetching corpus: 32399, signal 713331/928089 (executing program) 2021/02/03 08:37:48 fetching corpus: 32449, signal 713527/928089 (executing program) 2021/02/03 08:37:48 fetching corpus: 32499, signal 713796/928090 (executing program) 2021/02/03 08:37:48 fetching corpus: 32549, signal 713973/928090 (executing program) 2021/02/03 08:37:48 fetching corpus: 32599, signal 714238/928090 (executing program) 2021/02/03 08:37:49 fetching corpus: 32649, signal 714476/928090 (executing program) 2021/02/03 08:37:49 fetching corpus: 32699, signal 714714/928090 (executing program) 2021/02/03 08:37:49 fetching corpus: 32749, signal 714926/928090 (executing program) 2021/02/03 08:37:49 fetching corpus: 32799, signal 715208/928090 (executing program) 2021/02/03 08:37:49 fetching corpus: 32849, signal 715451/928090 (executing program) 2021/02/03 08:37:49 fetching corpus: 32899, signal 715720/928090 (executing program) 2021/02/03 08:37:50 fetching corpus: 32948, signal 716066/928090 (executing program) 2021/02/03 08:37:50 fetching corpus: 32998, signal 716272/928090 (executing program) 2021/02/03 08:37:50 fetching corpus: 33048, signal 716522/928090 (executing program) 2021/02/03 08:37:50 fetching corpus: 33098, signal 716773/928090 (executing program) 2021/02/03 08:37:51 fetching corpus: 33148, signal 717148/928090 (executing program) 2021/02/03 08:37:51 fetching corpus: 33198, signal 717439/928090 (executing program) 2021/02/03 08:37:51 fetching corpus: 33248, signal 717738/928090 (executing program) 2021/02/03 08:37:51 fetching corpus: 33298, signal 718019/928090 (executing program) 2021/02/03 08:37:51 fetching corpus: 33348, signal 718246/928090 (executing program) 2021/02/03 08:37:52 fetching corpus: 33398, signal 718519/928092 (executing program) 2021/02/03 08:37:52 fetching corpus: 33448, signal 718720/928095 (executing program) 2021/02/03 08:37:52 fetching corpus: 33498, signal 718973/928095 (executing program) 2021/02/03 08:37:52 fetching corpus: 33548, signal 719221/928109 (executing program) 2021/02/03 08:37:52 fetching corpus: 33598, signal 719469/928110 (executing program) 2021/02/03 08:37:53 fetching corpus: 33648, signal 719782/928110 (executing program) 2021/02/03 08:37:53 fetching corpus: 33698, signal 720057/928110 (executing program) 2021/02/03 08:37:53 fetching corpus: 33748, signal 720299/928110 (executing program) 2021/02/03 08:37:53 fetching corpus: 33798, signal 720571/928110 (executing program) 2021/02/03 08:37:54 fetching corpus: 33848, signal 720853/928110 (executing program) 2021/02/03 08:37:54 fetching corpus: 33898, signal 721063/928110 (executing program) 2021/02/03 08:37:54 fetching corpus: 33948, signal 721306/928110 (executing program) 2021/02/03 08:37:54 fetching corpus: 33998, signal 721610/928110 (executing program) 2021/02/03 08:37:54 fetching corpus: 34048, signal 721788/928110 (executing program) 2021/02/03 08:37:55 fetching corpus: 34098, signal 721981/928110 (executing program) 2021/02/03 08:37:55 fetching corpus: 34148, signal 722294/928110 (executing program) 2021/02/03 08:37:55 fetching corpus: 34198, signal 722543/928110 (executing program) 2021/02/03 08:37:55 fetching corpus: 34248, signal 722934/928112 (executing program) 2021/02/03 08:37:55 fetching corpus: 34298, signal 723257/928117 (executing program) 2021/02/03 08:37:56 fetching corpus: 34348, signal 723434/928117 (executing program) 2021/02/03 08:37:56 fetching corpus: 34398, signal 723678/928117 (executing program) 2021/02/03 08:37:56 fetching corpus: 34448, signal 723883/928117 (executing program) 2021/02/03 08:37:56 fetching corpus: 34498, signal 724129/928117 (executing program) 2021/02/03 08:37:57 fetching corpus: 34548, signal 724317/928117 (executing program) 2021/02/03 08:37:57 fetching corpus: 34598, signal 724551/928117 (executing program) 2021/02/03 08:37:57 fetching corpus: 34648, signal 724724/928117 (executing program) 2021/02/03 08:37:57 fetching corpus: 34698, signal 724981/928117 (executing program) 2021/02/03 08:37:58 fetching corpus: 34748, signal 725199/928117 (executing program) 2021/02/03 08:37:58 fetching corpus: 34798, signal 725399/928117 (executing program) 2021/02/03 08:37:58 fetching corpus: 34848, signal 725685/928117 (executing program) 2021/02/03 08:37:58 fetching corpus: 34898, signal 725924/928119 (executing program) 2021/02/03 08:37:58 fetching corpus: 34948, signal 726195/928121 (executing program) 2021/02/03 08:37:58 fetching corpus: 34998, signal 726454/928121 (executing program) 2021/02/03 08:37:59 fetching corpus: 35048, signal 726693/928121 (executing program) 2021/02/03 08:37:59 fetching corpus: 35098, signal 726949/928121 (executing program) 2021/02/03 08:37:59 fetching corpus: 35148, signal 727174/928121 (executing program) 2021/02/03 08:37:59 fetching corpus: 35198, signal 727555/928121 (executing program) 2021/02/03 08:37:59 fetching corpus: 35248, signal 727811/928121 (executing program) 2021/02/03 08:37:59 fetching corpus: 35298, signal 728105/928121 (executing program) 2021/02/03 08:37:59 fetching corpus: 35348, signal 728390/928121 (executing program) 2021/02/03 08:38:00 fetching corpus: 35398, signal 728660/928121 (executing program) 2021/02/03 08:38:00 fetching corpus: 35448, signal 728923/928121 (executing program) 2021/02/03 08:38:00 fetching corpus: 35498, signal 729193/928121 (executing program) 2021/02/03 08:38:00 fetching corpus: 35548, signal 729375/928121 (executing program) 2021/02/03 08:38:00 fetching corpus: 35598, signal 729700/928121 (executing program) 2021/02/03 08:38:00 fetching corpus: 35648, signal 730042/928121 (executing program) 2021/02/03 08:38:00 fetching corpus: 35698, signal 730259/928121 (executing program) 2021/02/03 08:38:00 fetching corpus: 35748, signal 730533/928121 (executing program) 2021/02/03 08:38:01 fetching corpus: 35798, signal 730793/928121 (executing program) 2021/02/03 08:38:01 fetching corpus: 35848, signal 731037/928121 (executing program) 2021/02/03 08:38:01 fetching corpus: 35898, signal 731382/928121 (executing program) 2021/02/03 08:38:01 fetching corpus: 35948, signal 731581/928121 (executing program) 2021/02/03 08:38:01 fetching corpus: 35998, signal 731828/928122 (executing program) 2021/02/03 08:38:01 fetching corpus: 36048, signal 732060/928127 (executing program) 2021/02/03 08:38:01 fetching corpus: 36097, signal 732295/928127 (executing program) 2021/02/03 08:38:01 fetching corpus: 36147, signal 732523/928127 (executing program) 2021/02/03 08:38:02 fetching corpus: 36197, signal 732925/928127 (executing program) 2021/02/03 08:38:02 fetching corpus: 36247, signal 733193/928127 (executing program) 2021/02/03 08:38:02 fetching corpus: 36297, signal 733373/928127 (executing program) 2021/02/03 08:38:02 fetching corpus: 36347, signal 733663/928128 (executing program) 2021/02/03 08:38:02 fetching corpus: 36397, signal 733915/928128 (executing program) 2021/02/03 08:38:02 fetching corpus: 36447, signal 734184/928128 (executing program) 2021/02/03 08:38:02 fetching corpus: 36497, signal 734456/928128 (executing program) 2021/02/03 08:38:03 fetching corpus: 36547, signal 734727/928128 (executing program) 2021/02/03 08:38:03 fetching corpus: 36597, signal 734992/928128 (executing program) 2021/02/03 08:38:03 fetching corpus: 36647, signal 735188/928128 (executing program) 2021/02/03 08:38:03 fetching corpus: 36697, signal 735468/928128 (executing program) 2021/02/03 08:38:03 fetching corpus: 36747, signal 735702/928128 (executing program) 2021/02/03 08:38:03 fetching corpus: 36797, signal 735987/928128 (executing program) 2021/02/03 08:38:04 fetching corpus: 36847, signal 736196/928128 (executing program) 2021/02/03 08:38:04 fetching corpus: 36897, signal 736503/928128 (executing program) 2021/02/03 08:38:04 fetching corpus: 36947, signal 736744/928128 (executing program) 2021/02/03 08:38:04 fetching corpus: 36997, signal 737021/928131 (executing program) 2021/02/03 08:38:04 fetching corpus: 37047, signal 737215/928131 (executing program) 2021/02/03 08:38:04 fetching corpus: 37097, signal 737442/928134 (executing program) 2021/02/03 08:38:05 fetching corpus: 37147, signal 737707/928134 (executing program) 2021/02/03 08:38:05 fetching corpus: 37197, signal 737926/928134 (executing program) 2021/02/03 08:38:05 fetching corpus: 37247, signal 738179/928134 (executing program) 2021/02/03 08:38:05 fetching corpus: 37297, signal 738427/928134 (executing program) 2021/02/03 08:38:05 fetching corpus: 37347, signal 738612/928134 (executing program) 2021/02/03 08:38:05 fetching corpus: 37397, signal 738852/928134 (executing program) 2021/02/03 08:38:06 fetching corpus: 37447, signal 739137/928134 (executing program) 2021/02/03 08:38:06 fetching corpus: 37497, signal 739350/928134 (executing program) 2021/02/03 08:38:06 fetching corpus: 37547, signal 739574/928134 (executing program) 2021/02/03 08:38:06 fetching corpus: 37597, signal 739724/928134 (executing program) 2021/02/03 08:38:06 fetching corpus: 37647, signal 740002/928134 (executing program) 2021/02/03 08:38:06 fetching corpus: 37697, signal 740221/928134 (executing program) 2021/02/03 08:38:07 fetching corpus: 37747, signal 740449/928134 (executing program) 2021/02/03 08:38:07 fetching corpus: 37797, signal 740642/928134 (executing program) 2021/02/03 08:38:07 fetching corpus: 37847, signal 740830/928134 (executing program) 2021/02/03 08:38:07 fetching corpus: 37897, signal 741062/928134 (executing program) 2021/02/03 08:38:07 fetching corpus: 37947, signal 741352/928139 (executing program) 2021/02/03 08:38:07 fetching corpus: 37997, signal 741583/928143 (executing program) 2021/02/03 08:38:07 fetching corpus: 38047, signal 741837/928143 (executing program) 2021/02/03 08:38:08 fetching corpus: 38097, signal 742044/928143 (executing program) 2021/02/03 08:38:08 fetching corpus: 38147, signal 742385/928143 (executing program) 2021/02/03 08:38:08 fetching corpus: 38197, signal 742598/928143 (executing program) 2021/02/03 08:38:08 fetching corpus: 38247, signal 742791/928143 (executing program) 2021/02/03 08:38:08 fetching corpus: 38297, signal 743063/928143 (executing program) 2021/02/03 08:38:08 fetching corpus: 38347, signal 743280/928143 (executing program) 2021/02/03 08:38:08 fetching corpus: 38397, signal 743439/928143 (executing program) 2021/02/03 08:38:09 fetching corpus: 38447, signal 743701/928143 (executing program) 2021/02/03 08:38:09 fetching corpus: 38497, signal 743976/928143 (executing program) 2021/02/03 08:38:09 fetching corpus: 38547, signal 744172/928143 (executing program) 2021/02/03 08:38:09 fetching corpus: 38597, signal 744315/928143 (executing program) 2021/02/03 08:38:09 fetching corpus: 38647, signal 744492/928143 (executing program) 2021/02/03 08:38:09 fetching corpus: 38697, signal 744679/928143 (executing program) 2021/02/03 08:38:09 fetching corpus: 38747, signal 744923/928143 (executing program) 2021/02/03 08:38:10 fetching corpus: 38797, signal 745125/928143 (executing program) 2021/02/03 08:38:10 fetching corpus: 38847, signal 745378/928143 (executing program) 2021/02/03 08:38:10 fetching corpus: 38897, signal 745639/928143 (executing program) 2021/02/03 08:38:10 fetching corpus: 38947, signal 745884/928145 (executing program) 2021/02/03 08:38:10 fetching corpus: 38997, signal 746062/928146 (executing program) 2021/02/03 08:38:10 fetching corpus: 39047, signal 746337/928146 (executing program) 2021/02/03 08:38:10 fetching corpus: 39097, signal 746554/928157 (executing program) 2021/02/03 08:38:10 fetching corpus: 39147, signal 746732/928157 (executing program) 2021/02/03 08:38:11 fetching corpus: 39197, signal 746947/928157 (executing program) 2021/02/03 08:38:11 fetching corpus: 39247, signal 747285/928157 (executing program) 2021/02/03 08:38:11 fetching corpus: 39297, signal 747461/928157 (executing program) 2021/02/03 08:38:11 fetching corpus: 39347, signal 747731/928157 (executing program) 2021/02/03 08:38:11 fetching corpus: 39397, signal 748396/928161 (executing program) 2021/02/03 08:38:11 fetching corpus: 39447, signal 748574/928161 (executing program) 2021/02/03 08:38:11 fetching corpus: 39497, signal 748764/928161 (executing program) 2021/02/03 08:38:12 fetching corpus: 39547, signal 748977/928161 (executing program) 2021/02/03 08:38:12 fetching corpus: 39597, signal 749195/928161 (executing program) 2021/02/03 08:38:12 fetching corpus: 39647, signal 749365/928161 (executing program) 2021/02/03 08:38:12 fetching corpus: 39697, signal 749594/928161 (executing program) 2021/02/03 08:38:12 fetching corpus: 39747, signal 749838/928161 (executing program) 2021/02/03 08:38:12 fetching corpus: 39797, signal 750114/928161 (executing program) 2021/02/03 08:38:13 fetching corpus: 39847, signal 750424/928161 (executing program) 2021/02/03 08:38:13 fetching corpus: 39897, signal 750645/928161 (executing program) 2021/02/03 08:38:13 fetching corpus: 39947, signal 750943/928162 (executing program) 2021/02/03 08:38:13 fetching corpus: 39997, signal 751122/928162 (executing program) 2021/02/03 08:38:13 fetching corpus: 40047, signal 751316/928163 (executing program) 2021/02/03 08:38:13 fetching corpus: 40097, signal 751534/928169 (executing program) 2021/02/03 08:38:13 fetching corpus: 40147, signal 751701/928177 (executing program) 2021/02/03 08:38:13 fetching corpus: 40197, signal 751897/928177 (executing program) 2021/02/03 08:38:14 fetching corpus: 40247, signal 752159/928177 (executing program) 2021/02/03 08:38:14 fetching corpus: 40297, signal 752427/928177 (executing program) 2021/02/03 08:38:14 fetching corpus: 40347, signal 752634/928177 (executing program) 2021/02/03 08:38:14 fetching corpus: 40397, signal 752873/928177 (executing program) 2021/02/03 08:38:14 fetching corpus: 40447, signal 753074/928177 (executing program) 2021/02/03 08:38:14 fetching corpus: 40497, signal 753301/928177 (executing program) 2021/02/03 08:38:14 fetching corpus: 40547, signal 753593/928177 (executing program) 2021/02/03 08:38:14 fetching corpus: 40597, signal 753768/928177 (executing program) 2021/02/03 08:38:15 fetching corpus: 40647, signal 754006/928177 (executing program) 2021/02/03 08:38:15 fetching corpus: 40697, signal 754298/928177 (executing program) 2021/02/03 08:38:15 fetching corpus: 40747, signal 754498/928177 (executing program) 2021/02/03 08:38:15 fetching corpus: 40797, signal 754686/928177 (executing program) 2021/02/03 08:38:15 fetching corpus: 40847, signal 754860/928177 (executing program) 2021/02/03 08:38:15 fetching corpus: 40897, signal 755118/928177 (executing program) 2021/02/03 08:38:15 fetching corpus: 40947, signal 755376/928177 (executing program) 2021/02/03 08:38:16 fetching corpus: 40997, signal 755632/928177 (executing program) 2021/02/03 08:38:16 fetching corpus: 41047, signal 755833/928177 (executing program) 2021/02/03 08:38:16 fetching corpus: 41097, signal 756058/928177 (executing program) 2021/02/03 08:38:16 fetching corpus: 41147, signal 756326/928177 (executing program) 2021/02/03 08:38:16 fetching corpus: 41197, signal 756513/928183 (executing program) 2021/02/03 08:38:16 fetching corpus: 41247, signal 756813/928194 (executing program) 2021/02/03 08:38:16 fetching corpus: 41297, signal 757043/928194 (executing program) 2021/02/03 08:38:16 fetching corpus: 41347, signal 757222/928194 (executing program) 2021/02/03 08:38:17 fetching corpus: 41397, signal 757454/928194 (executing program) 2021/02/03 08:38:17 fetching corpus: 41447, signal 757641/928194 (executing program) 2021/02/03 08:38:17 fetching corpus: 41497, signal 757957/928194 (executing program) 2021/02/03 08:38:17 fetching corpus: 41547, signal 758167/928194 (executing program) 2021/02/03 08:38:17 fetching corpus: 41597, signal 758605/928194 (executing program) 2021/02/03 08:38:17 fetching corpus: 41647, signal 758740/928194 (executing program) 2021/02/03 08:38:17 fetching corpus: 41697, signal 758971/928194 (executing program) 2021/02/03 08:38:18 fetching corpus: 41747, signal 759182/928194 (executing program) 2021/02/03 08:38:18 fetching corpus: 41797, signal 759409/928194 (executing program) 2021/02/03 08:38:18 fetching corpus: 41847, signal 759604/928194 (executing program) 2021/02/03 08:38:18 fetching corpus: 41897, signal 759769/928194 (executing program) 2021/02/03 08:38:18 fetching corpus: 41947, signal 759991/928195 (executing program) 2021/02/03 08:38:18 fetching corpus: 41997, signal 760201/928195 (executing program) 2021/02/03 08:38:19 fetching corpus: 42047, signal 760417/928195 (executing program) 2021/02/03 08:38:19 fetching corpus: 42097, signal 760679/928195 (executing program) 2021/02/03 08:38:19 fetching corpus: 42147, signal 760889/928195 (executing program) 2021/02/03 08:38:19 fetching corpus: 42197, signal 761054/928200 (executing program) 2021/02/03 08:38:19 fetching corpus: 42247, signal 761228/928200 (executing program) 2021/02/03 08:38:19 fetching corpus: 42297, signal 761440/928212 (executing program) 2021/02/03 08:38:19 fetching corpus: 42347, signal 761661/928212 (executing program) 2021/02/03 08:38:20 fetching corpus: 42397, signal 761803/928212 (executing program) 2021/02/03 08:38:20 fetching corpus: 42447, signal 762010/928212 (executing program) 2021/02/03 08:38:20 fetching corpus: 42497, signal 762163/928212 (executing program) 2021/02/03 08:38:20 fetching corpus: 42547, signal 762404/928212 (executing program) 2021/02/03 08:38:20 fetching corpus: 42597, signal 762602/928212 (executing program) 2021/02/03 08:38:20 fetching corpus: 42647, signal 762751/928212 (executing program) 2021/02/03 08:38:20 fetching corpus: 42697, signal 762898/928212 (executing program) 2021/02/03 08:38:20 fetching corpus: 42747, signal 763075/928212 (executing program) 2021/02/03 08:38:20 fetching corpus: 42797, signal 763281/928212 (executing program) 2021/02/03 08:38:21 fetching corpus: 42847, signal 763457/928212 (executing program) 2021/02/03 08:38:21 fetching corpus: 42897, signal 763654/928212 (executing program) 2021/02/03 08:38:21 fetching corpus: 42947, signal 763853/928212 (executing program) 2021/02/03 08:38:21 fetching corpus: 42997, signal 764059/928213 (executing program) 2021/02/03 08:38:21 fetching corpus: 43047, signal 764199/928213 (executing program) 2021/02/03 08:38:21 fetching corpus: 43097, signal 764461/928213 (executing program) 2021/02/03 08:38:21 fetching corpus: 43147, signal 764661/928215 (executing program) 2021/02/03 08:38:21 fetching corpus: 43197, signal 764814/928215 (executing program) 2021/02/03 08:38:22 fetching corpus: 43247, signal 765036/928215 (executing program) 2021/02/03 08:38:22 fetching corpus: 43297, signal 765215/928215 (executing program) 2021/02/03 08:38:22 fetching corpus: 43347, signal 765383/928215 (executing program) 2021/02/03 08:38:22 fetching corpus: 43397, signal 765582/928215 (executing program) 2021/02/03 08:38:22 fetching corpus: 43447, signal 765784/928233 (executing program) 2021/02/03 08:38:22 fetching corpus: 43497, signal 766051/928241 (executing program) 2021/02/03 08:38:22 fetching corpus: 43547, signal 766315/928241 (executing program) 2021/02/03 08:38:23 fetching corpus: 43597, signal 766486/928241 (executing program) 2021/02/03 08:38:23 fetching corpus: 43647, signal 766682/928241 (executing program) 2021/02/03 08:38:23 fetching corpus: 43697, signal 766858/928241 (executing program) 2021/02/03 08:38:23 fetching corpus: 43747, signal 767058/928241 (executing program) 2021/02/03 08:38:23 fetching corpus: 43797, signal 767210/928241 (executing program) 2021/02/03 08:38:23 fetching corpus: 43847, signal 767420/928241 (executing program) 2021/02/03 08:38:23 fetching corpus: 43897, signal 767635/928241 (executing program) 2021/02/03 08:38:23 fetching corpus: 43947, signal 767788/928241 (executing program) 2021/02/03 08:38:23 fetching corpus: 43997, signal 768023/928241 (executing program) 2021/02/03 08:38:23 fetching corpus: 44047, signal 768216/928241 (executing program) 2021/02/03 08:38:24 fetching corpus: 44097, signal 768409/928241 (executing program) 2021/02/03 08:38:24 fetching corpus: 44147, signal 768702/928243 (executing program) 2021/02/03 08:38:24 fetching corpus: 44197, signal 768906/928243 (executing program) 2021/02/03 08:38:24 fetching corpus: 44247, signal 769124/928243 (executing program) 2021/02/03 08:38:24 fetching corpus: 44297, signal 769341/928243 (executing program) 2021/02/03 08:38:24 fetching corpus: 44347, signal 769563/928243 (executing program) 2021/02/03 08:38:24 fetching corpus: 44397, signal 769755/928243 (executing program) 2021/02/03 08:38:25 fetching corpus: 44447, signal 769973/928243 (executing program) 2021/02/03 08:38:25 fetching corpus: 44497, signal 770325/928243 (executing program) 2021/02/03 08:38:25 fetching corpus: 44547, signal 770556/928243 (executing program) 2021/02/03 08:38:25 fetching corpus: 44597, signal 770758/928243 (executing program) 2021/02/03 08:38:25 fetching corpus: 44647, signal 770907/928243 (executing program) 2021/02/03 08:38:25 fetching corpus: 44697, signal 771079/928250 (executing program) 2021/02/03 08:38:25 fetching corpus: 44747, signal 771319/928251 (executing program) 2021/02/03 08:38:25 fetching corpus: 44797, signal 771484/928251 (executing program) 2021/02/03 08:38:26 fetching corpus: 44847, signal 771651/928251 (executing program) 2021/02/03 08:38:26 fetching corpus: 44897, signal 771935/928251 (executing program) 2021/02/03 08:38:26 fetching corpus: 44947, signal 772183/928251 (executing program) 2021/02/03 08:38:26 fetching corpus: 44996, signal 772331/928251 (executing program) 2021/02/03 08:38:26 fetching corpus: 45046, signal 772588/928251 (executing program) 2021/02/03 08:38:26 fetching corpus: 45096, signal 772768/928251 (executing program) 2021/02/03 08:38:26 fetching corpus: 45146, signal 772992/928251 (executing program) 2021/02/03 08:38:26 fetching corpus: 45196, signal 773109/928251 (executing program) 2021/02/03 08:38:27 fetching corpus: 45246, signal 773306/928251 (executing program) 2021/02/03 08:38:27 fetching corpus: 45296, signal 773614/928251 (executing program) 2021/02/03 08:38:27 fetching corpus: 45346, signal 773822/928251 (executing program) 2021/02/03 08:38:27 fetching corpus: 45396, signal 773945/928251 (executing program) 2021/02/03 08:38:27 fetching corpus: 45446, signal 774136/928251 (executing program) 2021/02/03 08:38:27 fetching corpus: 45496, signal 774321/928251 (executing program) 2021/02/03 08:38:27 fetching corpus: 45546, signal 774502/928251 (executing program) 2021/02/03 08:38:27 fetching corpus: 45596, signal 774693/928251 (executing program) 2021/02/03 08:38:28 fetching corpus: 45646, signal 774865/928251 (executing program) 2021/02/03 08:38:28 fetching corpus: 45696, signal 775034/928251 (executing program) 2021/02/03 08:38:28 fetching corpus: 45746, signal 775239/928251 (executing program) 2021/02/03 08:38:28 fetching corpus: 45796, signal 775438/928251 (executing program) 2021/02/03 08:38:28 fetching corpus: 45846, signal 775575/928268 (executing program) 2021/02/03 08:38:28 fetching corpus: 45896, signal 775829/928268 (executing program) 2021/02/03 08:38:28 fetching corpus: 45946, signal 776057/928277 (executing program) 2021/02/03 08:38:28 fetching corpus: 45952, signal 776081/928277 (executing program) 2021/02/03 08:38:28 fetching corpus: 45952, signal 776081/928277 (executing program) 2021/02/03 08:38:30 starting 6 fuzzer processes 08:38:30 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10}, 0x33fe0}}, 0x0) 08:38:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c00000069b825"], 0x4c}}, 0x0) 08:38:30 executing program 5: pselect6(0x40, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0}) 08:38:30 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000140)=0x3, 0x4) 08:38:30 executing program 3: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x84, 0xa, 0x0, 0xffffffffffffffe7) 08:38:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000024c0), 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, [], 0x3f}, 0x9}, 0x1c) syzkaller login: [ 210.919951] IPVS: ftp: loaded support on port[0] = 21 [ 210.999158] IPVS: ftp: loaded support on port[0] = 21 [ 211.075652] chnl_net:caif_netlink_parms(): no params data found [ 211.110526] IPVS: ftp: loaded support on port[0] = 21 [ 211.196352] chnl_net:caif_netlink_parms(): no params data found [ 211.247981] IPVS: ftp: loaded support on port[0] = 21 [ 211.369333] chnl_net:caif_netlink_parms(): no params data found [ 211.388756] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.396107] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.404701] device bridge_slave_0 entered promiscuous mode [ 211.416272] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.423461] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.430355] device bridge_slave_1 entered promiscuous mode [ 211.456936] IPVS: ftp: loaded support on port[0] = 21 [ 211.517412] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.531097] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.545537] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.552444] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.559349] device bridge_slave_0 entered promiscuous mode [ 211.588962] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.598083] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.605756] device bridge_slave_1 entered promiscuous mode [ 211.623496] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.631050] team0: Port device team_slave_0 added [ 211.636936] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.644567] team0: Port device team_slave_1 added [ 211.679498] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.731786] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.738078] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.764598] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.776548] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.808855] IPVS: ftp: loaded support on port[0] = 21 [ 211.828789] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.836154] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.863140] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.874116] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.883935] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.890985] team0: Port device team_slave_0 added [ 211.904321] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 211.924102] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.932229] team0: Port device team_slave_1 added [ 211.976208] chnl_net:caif_netlink_parms(): no params data found [ 212.007523] device hsr_slave_0 entered promiscuous mode [ 212.013541] device hsr_slave_1 entered promiscuous mode [ 212.020820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.028130] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.054313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.070276] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.077562] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.085009] device bridge_slave_0 entered promiscuous mode [ 212.092209] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.098650] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.108030] device bridge_slave_1 entered promiscuous mode [ 212.123960] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.138541] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.145104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.171500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.183579] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.212533] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.230322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.295400] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.342331] device hsr_slave_0 entered promiscuous mode [ 212.349183] device hsr_slave_1 entered promiscuous mode [ 212.356706] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.365108] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.409435] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.464586] chnl_net:caif_netlink_parms(): no params data found [ 212.493622] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.502599] team0: Port device team_slave_0 added [ 212.554410] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.564303] team0: Port device team_slave_1 added [ 212.655525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.662362] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.688405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.744015] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.750475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.779244] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.803815] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.810378] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.818645] device bridge_slave_0 entered promiscuous mode [ 212.839915] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.849092] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.866768] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.873668] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.880821] device bridge_slave_1 entered promiscuous mode [ 212.912518] Bluetooth: hci2 command 0x0409 tx timeout [ 212.915763] Bluetooth: hci4 command 0x0409 tx timeout [ 212.918453] Bluetooth: hci1 command 0x0409 tx timeout [ 212.923523] Bluetooth: hci5 command 0x0409 tx timeout [ 212.935164] Bluetooth: hci3 command 0x0409 tx timeout [ 212.942734] Bluetooth: hci0 command 0x0409 tx timeout [ 212.967087] chnl_net:caif_netlink_parms(): no params data found [ 213.014395] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.043353] device hsr_slave_0 entered promiscuous mode [ 213.049417] device hsr_slave_1 entered promiscuous mode [ 213.066431] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.085111] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.117515] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.124389] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.131786] device bridge_slave_0 entered promiscuous mode [ 213.139492] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.163633] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.170003] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.178682] device bridge_slave_1 entered promiscuous mode [ 213.196381] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.204334] team0: Port device team_slave_0 added [ 213.214322] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.240170] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.253234] team0: Port device team_slave_1 added [ 213.278045] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.287523] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.306536] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 213.313889] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.320122] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.346415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.377772] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.385395] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.410690] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.429031] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.437439] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.445728] team0: Port device team_slave_0 added [ 213.465439] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.473387] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.480763] team0: Port device team_slave_1 added [ 213.550551] device hsr_slave_0 entered promiscuous mode [ 213.556277] device hsr_slave_1 entered promiscuous mode [ 213.564221] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.588583] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.595800] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.603510] device bridge_slave_0 entered promiscuous mode [ 213.610447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.617844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.644148] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.676353] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.699149] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.705858] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.713733] device bridge_slave_1 entered promiscuous mode [ 213.720452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.727130] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.752940] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.765996] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 213.777224] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 213.809529] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.833347] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.845592] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.885148] device hsr_slave_0 entered promiscuous mode [ 213.891077] device hsr_slave_1 entered promiscuous mode [ 213.905280] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.912834] team0: Port device team_slave_0 added [ 213.918400] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.925978] team0: Port device team_slave_1 added [ 213.934099] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.940452] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 213.947893] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 213.961114] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.008434] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.015150] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.042186] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.053336] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 214.060192] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.066627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.091980] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.115506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.130306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.138471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.152626] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.198112] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.215523] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.224707] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.230776] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.260248] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 214.269648] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.276642] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.303653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.312193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.319165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.327000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.335076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.345668] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.352173] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.372781] device hsr_slave_0 entered promiscuous mode [ 214.378405] device hsr_slave_1 entered promiscuous mode [ 214.386594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.405274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.413032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.420028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.428108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.436219] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.443408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.450975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.458993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.466676] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.473062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.480185] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 214.490462] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 214.506742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.514660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.527689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.547341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.564655] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.575147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.583372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.593063] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.599407] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.608244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.657321] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.666352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.674334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.684509] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.691933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.713979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.728098] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.739850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.748156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.756139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.766019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.775764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.795382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.803584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.813894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.823143] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 214.833466] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 214.843675] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 214.849738] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.856874] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.864180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.872363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.879788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.886789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.896268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.910027] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.920275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.929281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.940753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.948625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.956479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.964212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.972076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.979860] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.986270] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.992061] Bluetooth: hci0 command 0x041b tx timeout [ 214.993666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.004760] Bluetooth: hci1 command 0x041b tx timeout [ 215.009992] Bluetooth: hci3 command 0x041b tx timeout [ 215.017671] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 215.021696] Bluetooth: hci5 command 0x041b tx timeout [ 215.029623] Bluetooth: hci4 command 0x041b tx timeout [ 215.037035] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 215.046985] Bluetooth: hci2 command 0x041b tx timeout [ 215.053475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.061182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.070909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.079872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.100336] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.115552] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 215.124589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.135363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.143924] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.150301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.158458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.166577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.175509] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.183911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.193513] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 215.205404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.215341] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.223145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.238994] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 215.249443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.264331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 215.274203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.286289] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 215.297493] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.305672] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.314870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.323922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.332598] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.340209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.347966] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.355382] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.362265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.369031] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.393453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.400829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.410879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 215.430210] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.438939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.446817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.455394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.463468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.476184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 215.486960] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.497920] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.505438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.513722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.532781] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.540731] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.547931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.557470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.567138] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.587139] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.596896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.607658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.616120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.623425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.634475] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.640604] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.660801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.669351] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.679566] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.694780] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 215.704461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.715990] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 215.725761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.735584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.748536] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.755049] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.767011] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.775482] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.785092] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 215.792760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.799892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.809555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.818141] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.824567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.835230] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.842247] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.849061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.858232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.868483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.878835] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.894321] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 215.900417] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.908279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.916242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.927530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.936855] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.943314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.950875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.959509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.967215] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.973651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.983505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 215.992201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.003885] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 216.014270] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 216.021286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.030779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.039988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.048504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.056396] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.062826] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.073095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.084990] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.094013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.109388] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 216.118784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.127206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.135303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.143529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.151260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.160395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.173832] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.183791] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 216.194157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.202624] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.210351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.218936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.227060] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.234485] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.243149] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 216.250388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.260169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.268548] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.274970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.283253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.292880] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 216.302468] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 216.312114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.320010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.333876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.346933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.355278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.365160] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.376037] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 216.385631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 216.394627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.413508] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.422954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.430651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.438751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.449112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 216.466827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.477638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.485651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.496908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.506074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.514269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.522430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.530171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.539062] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.548674] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 216.556982] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 216.564664] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 216.572924] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.578999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.590140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 216.600989] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.614247] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 216.623918] device veth0_vlan entered promiscuous mode [ 216.629890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.638580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.646812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.654604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.662217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.669632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.684836] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 216.693493] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 216.700658] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 216.707433] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 216.716704] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 216.734267] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.740348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.750412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.758846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.766310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.774445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.785451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 216.797449] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 216.809684] device veth1_vlan entered promiscuous mode [ 216.816063] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 216.827911] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 216.835809] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.846707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.855180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.863331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.871131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.879982] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 216.890692] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.898083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.909188] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 216.918057] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.927300] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.935481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.944120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.952232] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.958959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.966615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.974606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.990495] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 217.009822] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 217.019579] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 217.029978] device veth0_vlan entered promiscuous mode [ 217.038719] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 217.051130] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 217.059370] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.066410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.073878] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.080586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.087634] Bluetooth: hci2 command 0x040f tx timeout [ 217.092809] device veth1_vlan entered promiscuous mode [ 217.098529] Bluetooth: hci4 command 0x040f tx timeout [ 217.104112] Bluetooth: hci5 command 0x040f tx timeout [ 217.104298] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 217.109390] Bluetooth: hci3 command 0x040f tx timeout [ 217.121937] Bluetooth: hci1 command 0x040f tx timeout [ 217.123235] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.127194] Bluetooth: hci0 command 0x040f tx timeout [ 217.160408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.169347] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 217.179517] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 217.187659] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 217.196754] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 217.212070] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.219351] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.232631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.242149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.254479] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 217.297429] device veth0_macvtap entered promiscuous mode [ 217.304798] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 217.313072] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 217.320482] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.328775] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.339777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.348330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.358060] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.366921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.386738] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 217.396058] device veth0_vlan entered promiscuous mode [ 217.412467] device veth1_macvtap entered promiscuous mode [ 217.424227] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 217.437015] device veth1_vlan entered promiscuous mode [ 217.446168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.458722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.469599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 217.479636] device veth0_macvtap entered promiscuous mode [ 217.486836] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 217.501725] device veth1_macvtap entered promiscuous mode [ 217.508094] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 217.518572] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 217.535839] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 217.546954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 217.561286] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 217.571786] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.580926] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 217.593020] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.600384] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.608200] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.616476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.624589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.633680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.643864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 217.655475] device veth0_macvtap entered promiscuous mode [ 217.662702] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 217.671499] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 217.678396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.688867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.699292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.709439] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 217.718863] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.727550] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 217.736669] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.744688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.753041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.760782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.768611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.778369] device veth1_macvtap entered promiscuous mode [ 217.785501] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 217.802315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.813019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.823438] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 217.830287] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.839679] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 217.852292] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 217.867652] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 217.877851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 217.889658] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.897520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.907614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.915487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.923546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.931325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.939200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.955097] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 217.967799] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 217.990139] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 218.004272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.015206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.024313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.035471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.045487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.055691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.066115] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 218.074082] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.090731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.106485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.121779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.132237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.142893] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 218.149780] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.157186] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.166534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.175224] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.183261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.196298] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 218.204535] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 218.211107] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 218.222424] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 218.229585] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 218.238037] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 218.254757] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 218.287047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.299334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.310466] device veth0_vlan entered promiscuous mode [ 218.319908] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 218.339147] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.346450] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.366321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.374917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.384359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.391293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.408671] device veth0_vlan entered promiscuous mode [ 218.416038] device veth1_vlan entered promiscuous mode [ 218.435017] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 218.447815] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 218.454847] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 218.465839] device veth1_vlan entered promiscuous mode [ 218.485201] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 218.504112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.513442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.525072] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.532638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.543084] device veth0_vlan entered promiscuous mode [ 218.566890] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 218.585322] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 08:38:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) accept$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, &(0x7f00000001c0)=0x10) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000300)={0x1, 'wg1\x00', {}, 0x9}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="500000000a24de1ead33ef0e5e7afac07d774ac90000390300"/36, @ANYRES32=0x0, @ANYBLOB="03000000000000003000128008000100736974002400028008000100", @ANYRES32=0x0, @ANYBLOB="08000300ac0214bb06000e001f00000006001000ac060000"], 0x50}, 0x1, 0x0, 0x0, 0x200040c8}, 0x0) [ 218.611754] device veth1_vlan entered promiscuous mode [ 218.617763] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 218.638007] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 218.665127] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.678333] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.689267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.697827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.710939] device veth0_macvtap entered promiscuous mode [ 218.722423] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 218.730408] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 218.741052] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 218.754424] device veth1_macvtap entered promiscuous mode [ 218.760741] hrtimer: interrupt took 24760 ns [ 218.765107] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 218.776139] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.786808] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.794579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.802424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 08:38:39 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x10020}, r0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r1, &(0x7f0000000200)=""/109, 0x6d) getdents64(r1, &(0x7f0000000100)=""/189, 0xbd) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x9, 0x0, 0x2, 0x1, 0x0, 0x101, 0x240, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000380), 0x4}, 0x4004, 0x7, 0x200, 0x9, 0x0, 0x0, 0x8}, r1, 0x3, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x0, 0x0, 0x9, 0x56, 0x0, 0x1, 0x22842, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000340), 0x1}, 0x0, 0x12c30111, 0x2, 0x1, 0x80, 0x7fffffff, 0x7f}, r0, 0xf, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='setgroups\x00') ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24002da8) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/3, 0x3}, {&(0x7f00000002c0)}], 0x2, 0x832, 0x7) socket$packet(0x11, 0x3, 0x300) ioctl$LOOP_CLR_FD(r2, 0x4c01) [ 218.812007] device veth0_macvtap entered promiscuous mode [ 218.818253] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 218.834953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 218.856949] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 218.876609] device veth1_macvtap entered promiscuous mode [ 218.884047] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 218.893060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 218.914077] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 218.936011] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.944828] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.958438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.967007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.977291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.988613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.000207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.010513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.019961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.030154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.048054] print_req_error: I/O error, dev loop7, sector 0 [ 219.060681] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 219.080163] batman_adv: batadv0: Interface activated: batadv_slave_0 08:38:40 executing program 0: munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) dup(r1) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r4, 0x1261, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000002040)='trusted.overlay.opaque\x00', &(0x7f0000004280)='y\x00', 0x2, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, 0x0, 0x0) perf_event_open(&(0x7f0000004300)={0x4, 0x70, 0x1, 0x0, 0x4, 0x81, 0x0, 0x5, 0x100, 0x9, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_config_ext={0xff, 0x5}, 0x80, 0x8001, 0x2, 0x8, 0x7, 0x1000, 0xf91}, r3, 0xd, r4, 0x8) inotify_init() fcntl$getflags(0xffffffffffffffff, 0x408) read$FUSE(0xffffffffffffffff, &(0x7f0000006a40)={0x2020}, 0x2020) ftruncate(r0, 0x8001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:38:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400000000000000b64a734bafc31df89500000000000000"], &(0x7f0000000180)='GPL\x00', 0x2, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2bd}, 0x48) [ 219.103527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 219.114430] device veth0_macvtap entered promiscuous mode [ 219.120686] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 219.136562] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 08:38:40 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000540)={0x2, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x8}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000664006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000680)="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", 0x163) vmsplice(r1, &(0x7f0000000640)=[{&(0x7f0000000280)="1f2740e9e08940d9d93b8e058aa87ce5d206974a76377af3f6813872f401bc604392fa20d1c4e1", 0x27}, {&(0x7f0000000580)="882f465e510606089dae545f95c22a4c904a22d5dfa5fe1ab32cea09d4872c03a009945c87ffc370455155091b5b1a41de0b5089d1f9f2d0ecede6865cbf47870d85452d74c40e5543881e8a39f7e746bbe98e8fef09e52e95fe6be08c1ce5c653e146384c0336d6e26e9100fabbdcca3a3a3d693fba77c41f6b533932d3043b1b9e93dc45c4e1d44fcac36ca834d0c30711b11aa73b3ad4efe7df170ae70102282678d44f9b4d05117f9622", 0xac}], 0x2, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x9, 0x80, 0x0, 0x6, 0xf, 0x0, "53cfd2d16fa4ee02aa18b5a5661497ae4704466eba35963b10943aa32997d46baca7d86861746999a6971114aff29e1e6f720edbece10f132e107c9ca6df7645", "c07e6a45b5b6b3a2d80acfc319f7220ff1c3f4280d946b78e4b4ca0f84d8ad37e941d8312cd3e601723fcc39bbdf683e87265ed274367b53d27fd7abfdd1bee6", "6445ae8dfd1ac605b69f7d289adf9afdbf42f631d2de005be6fff1e795862cf2", [0x2, 0x8]}) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sched_setattr(r0, &(0x7f0000000240)={0x38, 0x6, 0x7b, 0x6, 0x7ff, 0x7, 0x3, 0x0, 0x100, 0xfff}, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000088}, 0x4c200, 0x0, 0x4, 0x0, 0x1000000000}, 0x0, 0x0, 0xffffffffffffffff, 0xb) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x20000880) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 219.147211] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.162535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.187739] Bluetooth: hci0 command 0x0419 tx timeout [ 219.189607] device veth1_macvtap entered promiscuous mode [ 219.198906] Bluetooth: hci1 command 0x0419 tx timeout [ 219.209106] Bluetooth: hci3 command 0x0419 tx timeout [ 219.214865] Bluetooth: hci5 command 0x0419 tx timeout [ 219.226851] Bluetooth: hci4 command 0x0419 tx timeout [ 219.228997] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 219.238292] Bluetooth: hci2 command 0x0419 tx timeout [ 219.250889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 08:38:40 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5001, 0x0, 0x1, 0x4, 0x0, 0x4, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000140)='.pending_reads\x00', 0x280, 0x200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe3000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000180)="0f20e06635000400000f22e0ba2000b899d6ef0fc76c67660f388257e766b9240b000066b80200000066ba000000000f300f21250f0826dce2670f213df1", 0x3e}], 0x1, 0xc, &(0x7f0000000280)=[@flags={0x3, 0x200002}, @dstype3={0x7, 0x2}], 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x240000, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x6, 0x3, 0x0, 0x1e, 0x0, 0x5, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x93, 0x0, @perf_config_ext={0x4, 0x53d4}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x1f}, 0xffffffffffffffff, 0x10, r5, 0x11127cda76499d75) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r5, 0x942e, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="3e0fc7980200f30f01e866b9a10200000f32df7502f20f233d66b9800000c00f326635008000000f300fc7330f21909a0300c500ba210066ed", 0x39}], 0x1, 0x0, &(0x7f0000000080)=[@dstype3={0x7, 0x1}], 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) [ 219.270858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.290544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.309915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.333985] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 219.354612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.364293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.374991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.387910] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 219.400724] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.431287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 219.461301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.492703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.524066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:38:40 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)={0xfffffffe}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = getpgrp(0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r6, &(0x7f0000000200)=""/109, 0x6d) getdents64(r6, &(0x7f0000000100)=""/189, 0xbd) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x4, 0xff, 0x0, 0x56, 0x0, 0xfff, 0x250d1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x947, 0x1, @perf_bp, 0x183, 0x2, 0x200, 0x2, 0x9, 0x13, 0x81}, r5, 0xe, r6, 0x1) setpgid(r0, r5) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) [ 219.551073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.573319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.584621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.594840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.605045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.618060] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 219.626530] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.644589] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.657689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.689441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.732503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.755230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.812608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 219.819797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.833248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.843606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.861222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.870838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.882022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.895792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.906203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.917653] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 219.925425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.937745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.948329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.958301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.969066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.978450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.988559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.997755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.007678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.016917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.026713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.037456] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 220.044837] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.052415] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.060157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.068603] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.076766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.104435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.115469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.125909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.136059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.145291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.158535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.167723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.177500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.187079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.197768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.221772] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 220.228731] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.238443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.255112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:38:41 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x2000002, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) mkdirat(r2, &(0x7f00000001c0)='./file0\x00', 0x100) mount(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000200)='ramfs\x00') chdir(0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, 0x0, 0x0) 08:38:41 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000240)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000000514020026bd7000fbdbdf250800010001000000080003000000000008040100020000000800030003000000080001000100000008000300020000000800010001000000080003000300000008000100010000000800030002000000"], 0x60}, 0x1, 0x0, 0x0, 0x24008841}, 0x20040084) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x70) ftruncate(r3, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 08:38:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x24, 0x2, 0x7, 0x4}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x51) r4 = syz_open_dev$char_raw(&(0x7f0000000200)='/dev/raw/raw#\x00', 0x1, 0x1) sendfile(0xffffffffffffffff, r4, 0x0, 0x9) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000500)}, {&(0x7f00000002c0)="3b7554ed268af3a94efdb10059945d135e932c910104626549e5ceae32d091b24531221dbab910ad571ac5277ea8b33da3a6cb7d1e76d4a8caeb4ead749b6c037ee6d83f5a763114e17dcf5dbb3c6340f22a921f7c64c3dbe8fb7d7f8b3185d6f1e1ca8836047806a729247b304b87d57364265eaeaee1", 0x77}], 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) getpid() pwritev(r6, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x3, 0x14, 0x7, 0x7ff, 0x1, 0x1a, 0x4d, 0x7fffffff, 0x7fff}, 0x0) sendfile(r5, r6, 0x0, 0x20000102000003) 08:38:41 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000005d00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_WIPHY_FREQ_HINT={0x8, 0xc9, @random=0x15a4}, @NL80211_ATTR_BSS_SELECT={0x24, 0xe3, 0x0, 0x1, [@NL80211_BSS_SELECT_ATTR_RSSI_ADJUST={0x6, 0x3, {0x2, 0x5}}, @NL80211_BSS_SELECT_ATTR_RSSI_ADJUST={0x6, 0x3, {0xc, 0x9}}, @NL80211_BSS_SELECT_ATTR_RSSI_ADJUST={0x6, 0x3, {0x3, 0x5}}, @NL80211_BSS_SELECT_ATTR_RSSI_ADJUST={0x6, 0x3, {0x2, 0x5}}]}, @NL80211_ATTR_PREV_BSSID={0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x44010}, 0x40000) r4 = socket(0x25, 0x5, 0x0) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) [ 220.538967] audit: type=1804 audit(1612341521.627:2): pid=9498 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir990135590/syzkaller.FZy8Jk/1/file0/bus" dev="ramfs" ino=28432 res=1 [ 220.628711] audit: type=1800 audit(1612341521.627:3): pid=9497 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=15774 res=0 [ 220.844302] audit: type=1804 audit(1612341521.937:4): pid=9498 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir990135590/syzkaller.FZy8Jk/1/file0/bus" dev="ramfs" ino=28432 res=1 [ 220.873144] audit: type=1804 audit(1612341521.957:5): pid=9498 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir990135590/syzkaller.FZy8Jk/1/file0/bus" dev="ramfs" ino=28432 res=1 [ 220.903535] audit: type=1800 audit(1612341521.967:6): pid=9497 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=15774 res=0 [ 221.033941] audit: type=1804 audit(1612341522.127:7): pid=9498 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir990135590/syzkaller.FZy8Jk/1/file0/file0/bus" dev="ramfs" ino=28467 res=1 [ 221.061314] audit: type=1804 audit(1612341522.147:8): pid=9498 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir990135590/syzkaller.FZy8Jk/1/file0/file0/bus" dev="ramfs" ino=28467 res=1 [ 221.098217] audit: type=1804 audit(1612341522.177:9): pid=9498 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir990135590/syzkaller.FZy8Jk/1/file0/file0/bus" dev="ramfs" ino=28467 res=1 08:38:42 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x6, 0x10000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000100)=0xffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) 08:38:42 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xe744, 0x69b000) fstatfs(r0, &(0x7f0000000240)=""/115) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a", 0x23}, {&(0x7f0000001840)="64dbbe56a58c31312994f731392c0b1cb4915d906bca", 0x16}], 0x2}, 0x48800) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x12000044, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x50252) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x24, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x58}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000053c0)=[{{&(0x7f00000002c0)=@isdn={0x22, 0x2, 0x6, 0x6, 0x6}, 0x80, &(0x7f0000001880)=[{&(0x7f00000004c0)="3fa7898be96b741836c3b2c266cc79c611f4d000bd6b8c996cd80590a17ff3e9c577fd6f460812356d08964f8f53dba889e31d7c122d54bc7623504d21fb02d73148d29823a5abe7b927a8a5043dcdac8efd8d90b7a4027d5f68a6d216c8a8f5448133d8027844b40b81dc427935a915939c665f2d16ea49a12136ae69f2c6430f21f6d42f550268561aa5aa40108fd170843d3c36ff976852ad1aa71ecb56bcdca4c8536a32d9c778a710996fab05fa9d21eb31de81278d568651ab4419f671a9bb22ab4d5b3e5ca8107c56786f356aec33d168847e688d9c9144", 0xdb}, {&(0x7f0000000080)="5119781b03350f86f094b9272b0edd65624c3f947d40f40d99f28497aed8d96e42dd0fb0969017b4bef4a4cd3583db270a26fe8ceb140382c6028fd1ca20e5", 0x3f}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001a40)="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", 0x1000}, {&(0x7f0000000180)="057eccbdd32d8ef1fbacbdceb39d652c31f841d49faece36e9b51aaedc76cd5c88e311d16c1e0200d193eb90641e640cb0d6b93ef5dca78d", 0x38}, {&(0x7f00000003c0)="90e634375c343d6c01d2d31dcaad01c0079e5d2a0d06894545d4aea783ccfa5b5638ef695a0c127009c1b162259be055d5f163be309031120bcc1016ca1739690ec8a4796ed2202a989ebb835f85837e191eb0acc9c0fab9b801b746f348616e99593a8372992b6e92e9c87e2be7ced5c372e0429383248e86608a7988cbcf6b85cbdf0e0c3d53b2b2721c3a33538957fc6916a2113b57c4470ecdb967fb06c0e79c43a13864f12a", 0xa8}, {&(0x7f0000001640)="8717fe7e022d678ff78f304e7ba3f83f926345c1a6d06d6a033f022a9a7a863a2b66d3c5445402cb6be2d8e1247e78af788d8512bf12f4af3776ed6c6c23ea259f1df766f68d", 0x46}, {&(0x7f00000016c0)}, {&(0x7f0000002a40)="1fc8bcca8cf908e609aacbbacb89df1f9c35c195bafa897947dd2f84bc395daf05c47b2b69719f2fe1c580008cce9af4dffc1e9af8136a4ddbf071ff3a7a550e2bb3010eaffe046b4c5f9f0d3874f0baa952166209c2226e52f1748722d708f20dc1631408efb3f11d14bd884f483b899e678f8f007ca7bf778020fa99f65e0deb1cbbc41efdf9d6bc0a7a820c6231641b39d6efdd324deca5e7e9c50c8a9c5ef8d5130cd99b988ed08541a93a4ad7860e8fab6aa98c9c2bcfc729316dff404019863e67edd7cd388b90c62b50d2ccc05fdd1b3886fe3784970644e597d9c61d2291ae16091332794f8c1f11f67f4a6fae0d5fa0d1b61478a1de01cba99ad188b497df1e6b7ee0f1ab964f766406946bbc202c19c3185c8648046d41a9b20ffa579466cfcf056534819c5172bcc2b72a6cd9f1091d641e5cfe9563e52cbdc7dcc87eaaedd1e2c884fbb7663f5bc35d67df98d1030e8091f0fbb17d031ae94baaf99f2fbdefce3ccaff3925ace3561474f4e09481deb6f074f9bc71e89556d180cf73153612cc770316b06f8954a509cf17adce1deab9dd4fabad6e38b29d934470e84aedb9f56cb6fa6e8c6333dfaac7f79691976b5f1e17a8ee35ee73fb45913e1046f25df1ee0ac52901aca4062aaed3024fbd92d4a6a2fbfd7009bed3f65b46c06895c051cea30a63e652f2d42c78d095aee84a5d9c8975b8a2c22331d60eb6bcda1808ccbdd55f3e21a2030d8bfcc936de67366afce21f1325460595540f0fb560be7d09d90357b56f7181abdda975dece9236a3caa9888368bc5495a3dba8e5886997a276de6ff2459a5c1a2a3300b3a34a0bc948bf12994a1f8d12bd7d2f9c625dfd17679a9ac76c498dfa08e8dfbb34e9b7794884a82ebde2e540051a39700bfdf37ee6d23979bcfdb6304ab17ced0d0e4a7c1a52f488b0aa04a9b3358218bb7d1bee252aae4abba6ada3583d96864a53b0dc64bea76ff5ae3a3cd1b8885bab9a871f513b2c66778536ae85e4f8ce9f466f05b0658be5239aa3021416ca8ec66dba8caa62ad76807d6bf03812951daf45c80e3e738bf328f3dd8e33254ee3a18783e2eb6c0eb762dd0dfab8e49d622683a5a5f78c9c886f8ea1434ea482089dcb3e03a38873e53e7518d255b4ed2bede6bdb48d71099b9b064a47c8ff3b23f4d7a5681c1a36a8945e3b9e0551e808865a20ab1b18bc70bdee342da2decbdfd10fc9ebbaf455610faf26217d7a9e5bb626765a9daf9e080915fb9cf4607c468a04ef1dadc921f9a07aa59d6a72f32a7a296111dae4689c5fe9bb7d0c122f27dbdef0120115095ac80c6d611093cd531ccafeaddf21db2c4ed58ff94d52dcc5443a22eca763f7cd1cd9044fb1c6991cdc8a5077934af89d4e0cdb082e54580d04b213e609c616fa6f7740acd22cc398acb12797db56101bae331bff34a8fadf0b683b34c439e217565cd288552abbdf7a0ce7a2fa945b44a5d5d9528bf7f5e354847493afbdb59d351495ccf222a7d1c5309fe5a69e85e3eefc490f2d9c7456c0ae388b5798d4efed8eda76c09994e90c3e3442f292d3d96ab79012adbb0ec3218e26dd817b56de13c0fcc0296c14a947077ac5ced9077aa714447b318c2ffe1a332f505df4650d798ac1d8466a3f4ad9c1a7b9c7364c89b5f510487813577b9411ccd8f04ad6ad37bb03e5b10cc5d372e6a738d214ae547a551e2bdf3f2f2fb119e165477ae94876dbcf98e12d0e10affcb36a714f91b5b002190a69ea36a51ad008374acdc4b49b043d25b9aa42651c4e2f2d38fd4fc6a57321f4e154447e16c8a04cc28aa0cbc15cd6733ccb2f4432bb459ff26ca8d7c59199a441dd856779012b38de26fad2c9dc835f3783c5942ac38925f93aa2d938d816aae3bdb16e3f7fbc4a47531506615aec8121c3ba249b88bc76ffe28bfde3cb1c0d9c0e7c3671902120af004a35b778b149f74a1d3547c7331e6a1d04c66db5044b65ab74b274860b1d4d41be45f0c0e79a301fb81de5d8e7bdc167900113c3d28ad8818d33227f29c4d4fddee1e8f194159a611cddd5b4bce7f1adba949c6ce8a6c37cec97e33bd1622c2775bd04a1769ba57d9be65628737f15e682f25e7177c4f95d7499159f19603492483230559f847c5c15b0ce7ce2e31cb269249e56824938e9d21d440c613143425817d212d53187aea8604814757f6e9db7eea1515623c61991737f55a8ec02e93ac4b0c9e04a6adafa62f1ca79bf83d6c448dfa4e4b1b38f91ca463eaa93ec0f3512507884e9d6a6565d1f671798a0576ec4397c59212a1ca2c58dd7bc81afe1f9e259b554723857edf64359321cb50a44f00b90ca3d40ec2e72b9bc5be3db20bb39da0281f66e0c7d39e3146bb1bcd325ad4239d01537a57578cb1e633f5596577d8fee3a93236d6b997257c11b57a7d64998780341d1a9253d6cfc923d62488bcd54992c1213d825339f5d01a03b34a21dd2481ca828d47cb6198578d1747bf3fc7d1f4abd2e38a84d5abd58e097811bfe28409e1898d4d8a9c19a54d22df360a1dfa23c3356fdbc4403ec453445f196d26cf03db571b7de5a7a2a7abcf957e62dca71e93751d42a407032bf193b949eeac7cad34a34a07f1432fa01c48c478b604d1cca9e5cf5f5ad19766be2903bd6da86716c663e1a256c26bfb4d92241232f200ff095ec5961d580d276afee58b9be74f3599550bdbf67f86f911043afdd0ecd8eef02c10681593643e1541e7ef9f312f1ad64b31f7abdb99f5eb204d1da87072fbaf2d8f1c9110188946321e1933a49acfcd6a19fa3dd2a9478711ca2dc8dc14ac1fb8beede6c04a01bfc5b660ef98258e492be878b9ab9aa7b4fe2fa7a92debae34dc7e1f1618e01433938047c07c050a9233fbc6ccbcd84812cdd766204efbc56387ab4b2ae5e7e81467fe887fc0ec84800af4295a07fd54e725bbaaf9a73e38ce2320d9d3482eeaa8fa37c4a449f4135e395c56d3fe08993f3ab84c7ce40664f4fa74a504d9114dd1d77f66b29b6d06602872e1339ba7ba7ae25e852a8ed5ba3f414e77b6e819c3e2277d930c5817633b6ae7dcde02a28be7999281d6a88543dc36f4b20b031722e14e608f8bdb2b240a39253d0c797e0d6cd645391496c97db830b097d9a24d137ff0a729513036150e40e7bb656e8be0a44441bc4edef9d1f342e8f96e6365cb02d7c6192e81e8c8802e7ba6097285f83f71d16a0e9fc044f529e3bc16eae245b372208a7bccbaecf1af23c59bd7ff24098cf8f820cf6fae3cd90aa56de228fa0d9d4b4bffb7df3fd27e19ff21eabf1bbe48e0bb5dc963bdb5cd8d57634fe817689a6fed881e3908bb5b7aec3b7bafbbf1e0a9679c863eaff631b3e13c7fc38692b74c782f00fde7ee72480f311e8e6e70b10d7974bcbf303bc0044731726ffafeca0bcbbbe992b1015abf341f598fb5938795d07fa366aae848ad8be3d13ea42fa0e3713e4345b9f7263ef6052ab3236ba5c716845d97d509d998700ea3d03c367093a2e17bbd8fd199e3176a359d8ab5a402da2b622f4f63d3e6f5037295f6df89dfeda38e0483270f2eef68f56c76cf4dc596f5f760e8f4908681396db0ab4a1751609b2dba969027219f87b0e0dd75f09fd8fafec86a1a80bbb4e5b461455627a63c9cbb8f2d1856d348780739b00bc7bb14281453eee8916c00bf7bec6ed174a9d0438357acd99e4646f2fde79d058832090b63bc7dd5296a81052b9fd35f822879e39180d0d3e1f8709e04b7d6547a1d7cb71ac6617f89cd62f528f692c67f397d4a61414f3b3fe95e5f3ed74710ba74f562fa1250e43234927c4e4438bfcb5c3a1a63b6b4d4449f8189ec7a7ddee7ed606534b84ab47bcb43cf1678850adb0c89b1f153f7fd8ccacc1ba65e5b1e8505be31c735fcd1200199ff73f98fa223470f2232d55aaa5ba0c507b60e7d90620bb68628d1d0ca2bb129f280184dc53fcd4162212b7b2219cd930aa76b1d819f5065f7549b62c740cefb31d4c450ce1d29e1093103d6baf23c212361950599a7d3e50b969d8270015031bbddc24c87c1e0e99610ece41d6437657345741bd0a2dea87013d84cd6bd5a5d21e5439b1f3612bdc5c640be1cf8ff0668f44fa960488a5939433fcda9ee976662c6feb573afc61d24864a98ef9988ef4da434b4dbb72a9746ae1ef70cc8974c9e37463fe17097fd13abf2ddbc5f2e601e2c0a46196922e8c05913bcf69825dc014d730d252b500c61631c96bcfc7b0c625d74f9460844814671219fc7f1c3fc4e7ba15d152a40c1a7c4784757805420f38f398d174803b6a298edbd9357e784a6365a2e1e83e339f9dbe2c9070911b654a5a373e39c5641af09f62544ba99dc36ead3a19e154231e1b4e47d0caa582930df5f8a04d0f74553287077aaa1f73fa3b968748f798587630029c4819ee0c9371854818a4d68d6d0f6f9d174a3e570d323e0ce33321379d62aaa6874085ce21e02b2b99baf0f0dbc9e305b3ed8bde4baca49a5c106752714c87058247d370f6dac770a8d2eb3ee218875333a4b9a486b3a13162985877e1a9e5ae895430f8a4a75d44bc82379a350d019d80716d0239bae0f59c841d3167a4129e79eff08c3e0b923d78732a8172737d49c208a6f702558f04b687f858ee287c06cdfa140133b15c2b2079a2fb3bbca255c798c22d07f37b7e94863822e2a694dc20232d9616110b439060be4587eb216a744c24ce0dccd3aae5ef0160832f301e3a20f86b5829535f226a3d373f917b1b59d0e4457ad2a5ef1bd4be0197828831ad34b670ee5a23708e69b201ba034e0e3e032b8d3494f6629b1579edb07fc721bfb4246f0283e41625d83a81ade719d71b932f38eb6e26380c6b590083eb064eb5d7af9e1565fcfe34da4eb80bda24ae05974bee2ed2fe90edc6e0849ff1e6c929761a11d8ddf55f3c9083e0781f2db31a5efa0216f8e10e371dad14f69a18e36d1062d3927db476f92529b0c59ba1ed3c626557b9adf7e97774d4fccad71d0b425a969bd245a1ddbf29316cc3cf18edd2566fdde5a7155a432af87336fbe97d1aba7fc40fc798dc1427b5c42773e16445a281edaaed42dd954661855cb8b48d393bfceaf3e51c670b693815c796492c9e5760bc53123e25b2c67657b48615f0945e13f37d6d6b76649b10292a255e62672bad01d454fd0558cd9c529f782fde7ed01f90d78ecc349b617993de50e21b6d6951e7ddafbdfef879fb589cfb2ee9a1c016c245e066c7851bdfae330af380f9d54ba9daabec44f5cd32c4e90d776cc7f4a3de60b41b1735c4544e940f8efd1367ce274317e9d8935dc7204223c5b5f39f2c1ce342237ac9280e89dedaa0ccd0f9eead803717118761779afd4ca1233510d35b31801ea0bb62b3b714522a50affcff1d4e7477047518a11315a87ea142024f148542ebd1dc7bc42d80389969ef88bcb87eefbc356131581c693a125b54362fbff93c2aba50c0c7d3f8d9027795e033fe4082e9d2ef03c2263e449c1627b259936daf3d5f9e54c2b11457dcdc88578b1ae7f8eb00fd9cbef2cfbf027e8695c2c412df978e651712243dc0e2a32ba39e2d5daa39b1249cc1fdc30e6f1d3c65d4a911310fe06835b13be9171787ba86069195ebd0819b441d7731bc3ca0b4af453a04fd1b7aaea7cfedc7371cb570f382d7735616b72caeb205ce5b314eb137d7d0ab282e0fb1cdde74075cfae04922d7178a0a7a30e622289175e42955a4809703127c354cecd519837521fba7bb80fe022e2f110b679ce753a8fb1b53c7ca0dd7", 0x1000}, {&(0x7f0000001700)="b394f8f81932435b98ff3c05650c665023ef8a90bbc8991b0679515c4f353366b65a8ae21eb80a284fbeb98de86df126a22f25bc92ab15e445d22c7b0544e25fa9fb207086f656316e6c97903e3a820a818996c7f8adfed5f696071b9be17fd5ff28b260e666b124472107836db154bc2dd4c69d6edcf24d1cdf278d92127912451b5cb289930c3b0d749d2127bb5056c2a7de8d66c2fe08ace6ce7983fe0162341dab6d489d8f1ea3cc62b1198e010274474bf96e66f7169b858f8359663f8bb118a5429055b0779eb7031fb58069262688ac", 0xd3}], 0xa, &(0x7f0000003a40)=[{0xe8, 0x10c, 0x2, "004cc5d15c9c6864222aef2a72afffc12a191e9a0290ec8dc29b5e5f5fb6494646d0bbea7c6237f92fbb95f251efe41c67105c193b3df7f84e372b59e9a830e1194bfd146e956866ecff68ffdc864d45ed17d225df6b592e5d5f9115bf698b92e104e3dcd1e4d5659441d149c979bbe6d5c19c33862e74f77371bbab16802654e7fc4dc448304668c57f53bf9a8b9eb4363181cfc920780d787d50c67caadc0f0ded9c999548df69e2fd1326ce15fb4c0149de83f0cd2f2362c0ce308fd7f9aff5166990a2be9edb900472e8617cea015f"}, {0xa0, 0x111, 0x9, "26c3f8258f688b5a6f362e489b413e24bce104a0f1b04edaa3059fc4ceb4038bac31e68f498e5c3ae80f9388bd0122a7f17b09c8726c44693d0218d80819d26f292e6fcb796fd1e90b623aada2fdb51d36d2b5cc0173f482c0b8d89385ab6793659e7a1df3cd34efd1209737d741710f43e3f32360c73c748e8952bebe0a6d976b1258bb9931c331559a006600e9"}, {0x98, 0x114, 0x100, "cc00292d5e4fa9430d4d6f7bcdb9b666c9890df7b07721b87dd14a43728c088de24c4de216dba2f5cef1540fc1149f87d449c7cb320b39336ed07f3f32a92f45ab2c243c0f78186bb075a44722b9647a47ff9e90fa510c6b11e27a388cde623da0939572981f0dcae151ea291230c105ee2ce72facbbfbd818b452642e28c94c287c657b"}, {0x10, 0x116, 0x6}, {0x78, 0x11, 0x7, "813d52f06de9a1ab0e9b35a4cf9c2aef7c6bfd8f18b2b2db91377bd47b8389b730723fc1bacb5771595148288d39779c12417e1918371216694f313cae8748e507a1437c7a5a6a4256ded379a1562c3bd4c424ad8d0dd02af1b7e1e9fa97091a111ae5b34f5d34e6"}], 0x2a8}}, {{&(0x7f0000001940)=@xdp={0x2c, 0x8, r4, 0xc}, 0x80, &(0x7f0000004f80)=[{&(0x7f0000001800)="d9b7a3e0221273f94b062188d081e5d46ef172c0f54b5862404e04cdc5", 0x1d}, {&(0x7f0000003d00)="01b306292076fa19a5a2765434332346061629cd8cbfd4597b3f01e6ed68b386bde7b9df5184749e9d931870d6b4c7ddce790c64feeb28cdd21ede7285c2ae95964bcbada7f1d3ded5e922a28e4141165d2b59f0f309637d734967507b9b699f785ae14a23c3da4f03bfefa40782a52ffc163e89cb84f3cb374fb1315590d84693d1c82fdc78cbc22c0a4226df3f1fe950f7e11d00af5e979209be1bcec9f1ff9c4cac711ca50e5bcb1c0cad8444321daf9f9f65956b41c679c406cd49a57aea5523a29d454aac71c82ca2888d745b8fdcedb590227009", 0xd7}, {&(0x7f0000003e00)="bee71eabdc0469ab25428281b628f91cf7cbc07ec41d9762af8738194d8de33edfbfc3c1b006a8109773757873dc3a2ce18aad63d982feb158f259a742b2bb3caccf9ffee14312763f2c7f5c7c27f81a979fae1b93b0a644791fa621a11f570457873508b7eafdad2f88ce03d73c587ad7cb34", 0x73}, {&(0x7f0000003e80)="ab49b44c3ea5001add2002c969d2fded46172cbd8bc49387c9bb51e44471d0cdfc2e054b5ab202769dc98646e1db680006d7dc83883cdcbaebf75eac3afcb7cd279de549183e57499905429d31272cbd48959e0c48a6d1ccdecd589882f2665170b8b9617c01c83701966d146e9698dd535ac334704936ff046188cf3673496600da3af8acb9cfc3ae86878e6c5bfbd861a0c13f997fb734b4a3010fbc8dcfae7f78bb78056363284dd804c7e4a91479f7d28a8755fd2d4b5dc89ffa0f5941eee42905", 0xc3}, {&(0x7f00000019c0)="209bd73dde", 0x5}, {&(0x7f0000003f80)="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", 0x1000}], 0x6, &(0x7f0000005000)=ANY=[@ANYBLOB="d8000000000000001901000007000000eb356af3a6b95d123cb4c24a0b21e3d36987b5eab6c1e09d0a243a03f0387018f6ee54cbe0e6a4522e16fd84882bc13d5f8adf10091db22d13c66183ab7c98b17279280f3773e1b1f3678491f6a307980ce7915a84cfda09c01c0545cbcbcdce204fa62a34c6ca26cbb7007dab1133099e642e62651f0881ebbd5a1cc8051af6d51a5c634a2d7b7ad85d4919ae53fb49a7b9a8c15c624068abfd0efaaf7fcc8d1398e50bf8d006f575fb4bb86437e4f4758ed8b05c34bd4804ff226bebe50a4c35d4df5f3a000000800000000000000007010000bf0c00005a9e651390f35d203c88cc700d10e268c503513df45517fcbe0b73fb1a500af57ca7e167f504eff2a71db1c227a9d0e4c92df5d2d8a23f1fa2e1ed82b7c0f47a75b0035a53c50061c7f7cb31c6dcf313a271242794411c5f7d8ae58a164a018bb04de264b1401e972a128a11558f4900000100000000000089010000018000004714a18dba4a8f74a6b76cc8ac307ebf5c95879efe2cf9c1fe2e896cfaa1648866b0b8410e05015ca0f808009e88964722bca8aebabca1b256afb8c8515d431648d05a1582e93379aa73709e5f1807e640c765e659e5e830f8229b6286a6f957d886728f0d651a7075895e210e6e98eafa359c349f2e02442a61c16b97057514f2d4c619265d17320b674e87c5f2d563ee73ef18e4a61f0fbeade79ffa79fd3951cd1551a129f8da2eb34ca3065a3114a13158707a4188258b02ebc9cb86e05dd9eddc842abf87c15d1e9150bc3b4d22751af325adf3a1af3f9c74f5943274f06e2986a12db17faf0400000000000000f800000000000000ff000000000000008cd3cd7aae69f3ea896ded4aa5f77ff21369b9f4b5e49743eff9040f81c9e41fc5c7be3ac8e4bead5a1c78106563aec49d9c83b425823b8e134c0bab813b94c37ea391b17df5526b8228aebf0a28d3b00f334bb345b9efbba059ace213f05291761bc8b5fe477893c045894dcdb067921de6d691fa6301c00091e90c195f59712fea2a2e1f8a6c5f787e71b8c665750efa7eb8dd563f74097b145861d7545a80c327200c97fe987ae66cd0eaa66ae4e8ea639d0b56f4b3227578abd632f699d215730c14dde47be820836594de40944ccfb615dd9ef8293e5a2469ecf3edcd4afcc0b28bf7cf150048000000000000000501000007000000efe4b8679dca90a669713b14dbe5721879494a6341d7aeb14a270cfb73cf2a10052eb4baf76529e865ff1df1a4f9bc8053da000000000000"], 0x398}}], 0x2, 0x4000810) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 08:38:42 executing program 2: r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r1, &(0x7f0000000200)=""/109, 0x6d) getdents64(r1, &(0x7f0000000100)=""/189, 0xbd) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x4, 0xff, 0x0, 0x56, 0x0, 0xfff, 0x250d1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x947, 0x1, @perf_bp, 0x183, 0x2, 0x200, 0x2, 0x9, 0x13, 0x81}, r0, 0xe, r1, 0x1) stat(&(0x7f00000074c0)='./file0\x00', &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$amidi(&(0x7f0000007580)='/dev/amidi#\x00', 0x8, 0x8000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r4, 0xa, 0x80000000000029) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000075c0)={0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000007640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000076c0)=0x0) stat(&(0x7f0000007700)='./file0\x00', &(0x7f0000007740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007900)=[{&(0x7f0000000b40)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000c80)=[{&(0x7f0000000bc0)="9ba2ff5175b5598d65fb095d9713a30ac7377cdf7d8e36481399a0d295a38acd358be4ebd2bfc56dae7850597421e4ed28ab218974fa690fbd2bd69590bb04261ffed2b446f2aa2ecd2d39ea851209f0b7f0a7a1638889c6924b792e4747987b0743171ddcca6d0c0f91ca529385af03bef6de5ccfa9dbc6d4f08a4b75321e3fe496bc728c9f7b6af5b8b12201f94c7922cee4cdb92d9ac120583b7eb4a27a4b86fa81", 0xa3}], 0x1, &(0x7f0000001240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x138, 0x20000000}, {&(0x7f0000001380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001400), 0x0, 0x0, 0x0, 0x40000}, {&(0x7f0000001440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001540)=[{&(0x7f00000014c0)="532586bd6bdc13586105cfcb09390f9a675a9e0a710296d645d03706383865799ad7ad140cbc361f711624010717aefe94d79035e04b245f15e1fb025aeb106e44f60851dfc6", 0x46}], 0x1, &(0x7f00000019c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}], 0x128, 0x4004080}, {&(0x7f0000001b00)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001b80)="8e7d76d6d82c200359ba42eb2aaf4b0ecf7c66e9a69a1e965ee6f22a721aad1f6b887c84bffeadaa8a2b0d2d6127c7b6eebba481aa44f7a509f463b72606d39400987d8dc9b82cf99c02758be9c963760ad6aae98b4d4dd2cc9736c23f333d3fcc80fb6603e3b973b0e584e978c99d391c04ae519484ceacf4cd6622845c8d27f43eb9d1f5ba76af232c44", 0x8b}, {&(0x7f0000001c40)="4a675feecf0513576819aac232791ba29df39c338d094a74f1c999767ef166032a4189b5f10cdb33a8e270dd9fff43847e22b2f024645113c106514a60696a0c8ce2ff8f309f92d712a09d1c59d7397d17c1a0b3a6d4e6e0abceefbc3c01cf3498d8d01e34306bf492e724ceeb94d95aa884f30ab9fb5a28bc27606f749d6816fab9eb29ec6cda62f763e2a6475bf376925401c284bdc32d3339d82103dd9b70a33d93dbf28688a51ddae240c08035be0fa9226bc78cdd0b06575fe95feeb628131b502514237c5a87924d9c9f450b02dc8444a9009bd1b928753edc", 0xdc}, {&(0x7f0000001d40)="784d8b8452f186c5eb4deb31c3c80daa2d191fdb257e220456f4e95e3e0fc2", 0x1f}], 0x3, 0x0, 0x0, 0x20048881}, {&(0x7f0000001dc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001f40)=[{&(0x7f0000001e40)="c6ebd1682a5fb73f3b59398d5a2b4c60c11bf91cf055d77696f696c49b3e1a8ed411423ecf06257228728c89059b5df3f86062c08094cb7c450b4ef4e3af33d535b3e1e514aae0b83dc26087bd291975802b8e267bda56e8f8cc75ef748ea65d91b22dc993c315483c624dc7846e1e8499c04efafcb7630daed082d9b723e90bb1a3d02debb2e079e4c8ec696e61653c2ca149af63a5252d2b4f16d6c1e01c1ab3a198c7fcec4f9c5ee14c9088c9f45710ab01aa93a636f050865b3106de97cd98b81400d7b0847395d7173ef02a3471e407da80a72867fbfbfedec1f636c8cdb5c6cafeb300", 0xe6}], 0x1, &(0x7f00000040c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee01}}}], 0xc8, 0x8040}, {&(0x7f00000041c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004300)=[{&(0x7f0000004240)="eb35453a73f5cee3970edb9e8cbeda865881e482c2055e57a772610896d8fe47bc0dc11fab03aabdcee2558bbe8a732af617d49ecb8534d64e4600408794eb7c3f87ac126e866756d46a2928a85f0fa24e3b0b2c9407865f55a24e7817d7be26e8441b0673a20d84346e525be73dafac5edce906ebde212f5a66ea0853edecebe87d12fce5dcc5041a2be3d597f4003fbfaebb8c9000e20f945256200ba6ec9108a9b1fb086ea2bd15d86f4a6f3762aa004d0c08dc91d919a6299a580e", 0xbd}], 0x1, &(0x7f00000065c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}], 0xc8}, {&(0x7f00000066c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000006c80)=[{&(0x7f0000006740)="3860cd5ecf9d7e9b4aa4ba7b5e57aef95075c8ce50", 0x15}, {&(0x7f0000006780)="cb532d6e169f639518c4bb9ee53444ff98ac712dfcdef3d2a4936bcb3ecb3802f106b11f", 0x24}, {&(0x7f00000067c0)="cfa6fe53eb3777a4bfa41fa496fecb753892774707d86e4a84ad1192f566b3696dca86a4bf18994e9f840b054a7d261aa3d6bd0209fed7aed5cace25b896563563485d5407d9163d20a2f1d70b38c147b32ed9337345833dc3cde3a8f7c16d5a098c9adb850f4a6e06679e8c", 0x6c}, {&(0x7f0000006840)="21dfc2151c28de91d5eabdf04ef41a614bf98668938b18acf55fdacb35ffbc32db99482359a67e1e819ec9edfb042d798e7a917fdd04259cff181fc35ae9336db334d93283580536a4dba03329150f5fe5789cc9eccfcda8e0f1fdbf106c9957016d9e9a422e735f2486bb43b7f190b4a01abea0402d2c0aa906e1ac5788ddfea7505a53fb10e9294856ca357edb6f8a34f543e5e539ff2310802bfd4ba00a312838b4b6d8629c0bed2dd2234640a9f0f7fe8214c961a297968f2aa7f2aa8b5218022839073adc7dfb47464c408365", 0xcf}, {&(0x7f0000006940)="65e733844efbfd188ce70316f95ac8d81d67eb71c12d890836b19f7e17f89e25b12e78aca157414d0df51d5471bcc332068fd99b8942a860b646f7a2947e205cd405ae16036b86ecff3ad452e9af84bc1fb4a537e7754a10fe907a6d7947ab2b6b33a3e26a1257a27f4484ae97bdb892ec73eecbd7e67633ab33364c8509c673d027e27113017442fc29ee9bb258478841872015294e50b82afd4c630f8b96b8e0743ac8a9f629e2120fef0e951604b74a0563e301fbd6588bf0", 0xba}, {&(0x7f0000006a00)="6c8e2ab47d83f66e761079d7", 0xc}, {&(0x7f0000006a40)="73ef5ec4ec29482134a96c38cfc8134668254761998114a7ff1aa637d28c9ea59758ea47744ae21a07e2bc61e25716084aefe731c7e4d7ed6f217d94f4b8793d6259960f4ed0b3725086fdef1e3d06", 0x4f}, {&(0x7f0000006ac0)="296fd7705322e966ec2e27da479e498d31319cf935501bebdbef5ea0ea8307db2a8eb8ab4ff234d8e12d6cbb9074c9ae21f71ad70facedb24050ba24f36aa81e13cc1a73bb7e4e2495ec02d69bb32ec0fbd9059ea6e866a8d62585283b461bf2c6452dc8f8", 0x65}, {&(0x7f0000006b40)="ecddd13762181ba7e98989ed4fc103e9ec31324b1d09fcfe51cdf1d51339c21fae2a8460fd0995eb24dedb3a1bb8e72a95f3d00d131d8724919636270a887f0014f51be5d95e", 0x46}, {&(0x7f0000006bc0)="685d38d5882c1352b1ad000a78ae5968fb8dd9f815ca159a69f8e035ac9d6a93e6fcdbb0870723a1627b897d2e5a3873a8e8b4770f24b1e99d0d3ae0f307f23f4284c2f4c016b77847ca7294e8c7964fdaf53309b396600728ec6ade113db39dde25afd3f02dd693be516e1bf18e418bb345655ad8e8b17a0597514b76d61fde52c7c0e52c702f1f2879ad3ff638346986de4e5b5ea8ebcacc38be3becc571f730", 0xa1}], 0xa, &(0x7f0000006ec0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50, 0x4008040}, {&(0x7f0000006f40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000007240)=[{&(0x7f0000006fc0)="6ef634c02952315f675a33728f40a9e88aa0554eda9b9cbcd1f6e1a982aeef22631acec567444344383322735a36a45a7e3006b3716a9712455eefbdae4b98790bfb09748d3861ed60961cf4bf07b863372731503c33c107d8265a3c033d553e5c0399d6f1ffb047378414365f3a57d20bd40e654aef13b3497889fffd288062bba4125d5dad5a9565be50a6379eae544eedc414e1f2eaa150ce44b75692c0ace5a6dae90a3fcac551efe0cea18828cee3980554a6e4409f40dcfe81a63ecd66321b975484052784892d6edd7824f9975b21ec135eb43da3a5b8331e959ee4f205", 0xe1}, {&(0x7f00000070c0)="105f714625cb4ed5e43c155a1f43f9328356b1fc364c1b1b2fb768832fa164523d739cd79da185e346022209275bd405f88c6b4d0650e3bd60de01add176d28899f8a598ba22c3d37f96e7b24112455226644dd82f5d11fdae75ee8c841424d7c085871f36d6f425e4b8d3187a20f1245a6797f6ad02fe7a2d9490e57689d8de5046ac70604021e816fb522053f76c91", 0x90}, {&(0x7f0000007180)="4db1ca6a101210c25ef6ac3689efc71e6eebbc2171b47537a413a54220983da16187a500d5682b5fc40cc6358e8675dbb237a0a839ea5f45560deccfc654e9500779efcd067e747856a5765756c3c1d5cfe0cc8f44e70017b618ad212fa6cf7cfda36780359d5e5169c77b4a65c19dab75d80e3f126cf1fd8dddcf39134e4b4c36b71dfc83dbc9bac1324c0f96d4d8095cca1cf923987bffa82c25857ff5ba219fb7c26f5aebaa8561c8ce", 0xab}], 0x3, &(0x7f00000077c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0, r2}}}, @rights={{0x18, 0x1, 0x1, [r3, r4]}}, @cred={{0x1c, 0x1, 0x2, {r5, 0x0, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, 0xee01, r8}}}], 0x110, 0x880}], 0x8, 0x20004040) r9 = socket$kcm(0x2, 0x1, 0x84) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0413a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x0) sendmsg$inet(r9, &(0x7f0000000580)={&(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000200)="968c17c752d5a340ea4da48505421c256564518aec587cdd3cfb54", 0x1b}, {&(0x7f0000000240)="aa4f71b3641d6e6335b287f243c073f8cd74ab847ee03937186aafb25332866bc7ae90f343d1027f99632d099cbc3ab60394de19bc356cc9d224c2a46611abc21b4e60ca1999f830bd4a6546d8ef1b91e5a5d9878aa5f78789cda11f1c49dc148e7b4c6538cffea1cd02cb7e8de12a908ebdb47d7e96edbd82ab4fbd4e2a4e5c0cbae7b2d6ac6cf90266f8d43f59ab797b57e0c4ba0dd38565c42a0e602d8d7879c56fe2", 0xa4}, {&(0x7f0000000300)="638e7244a79d176acef1bf4adc93b261b2e1a61d5f1c20d3bc5fb7aaa03e9d1ade49cf6863d052aec3c20a6e0505f952c2c2ba5aa44ff77475bc0a4733fc95775ac3c9bf97fc5c9697a66caeb79672fed97a8727d14a5cefed4f05bb858b91fe38af653b6a16d25fac87f03a7a0091d9458851f7c1ce3a3b4f4fe865a25d67df43f06f8580d5b8f2aaff22d9c9c74fc86d56d846bd4c8765888d19908ad8326f851b729c9544be0efef3f70545b47e", 0xaf}, {&(0x7f00000003c0)="0f1a779e8349d9424e7eec50a9ef55e4abe10249947b749ba15e8bc90bab", 0x1e}, {&(0x7f0000000400)="25d811ef8f8998b9090cf2bd88a166b9cbe13d539a5eaba852600bb7ff05a36b683037ebaca71f71daa6f7963aceadaa35e69763189f15df7958c91f368707fb1fe90ea0067660a61bc978b0938d9ddc8479b5e656cb1a838a3f73ed76451e65f6cdad45236e39b4d13ab3a17fc193a709cec8c9b4b2f835f041ea08d3ac72eda488563ab482f8bf04a5fe9935e2b5b67825a7838e5e6a433a3d363fb40cde9f3981c0d342e39d45fdca651f3e666910e8627b6d6031830447f62175b86bc38d0d55d687e5b8c595aff09019246cae4125eb4252c982adf27de214c48bec63586df07e1062b94d65aa6a6223e1acc6a6025e37127b17", 0xf6}, {&(0x7f0000000640)="fdcc8ae008bf935d3434d00043232b95a25ccb8a44519fffc1954ba5921d77d2c5425f865ac6295d32f3e815b5ad0b726cf904e8bd5009b14120527c914cf8f9654bee1ec49b4ec951307478a71a6245b128c8c0048ad27aadcb3931953415249a5f666d1639ed9ad3a404426386023660ecdfe678ab1739362658be9ec519798c478726e486beb669fc56422e78681801fa996b611fb795429fc108a641429b97585f4b1689d21695467b3fee1614e478da511efedc46020ad36f9705ed0c4a03c3b7e20120c4b43859efe21d3ccb38438c", 0xd2}, {&(0x7f0000000500)="35822409b26c1f8c25734d45638ef39ef3d5137047324019876977087412fc3a519fc384c3debceaa988dfaafb3b6869febe67d0987261cbffb2903064abcdd177451433ed277aff66fcf45cf12538e11d985d4c48fbd432abae01aaf8b2e4a2cd63bea1f101e608acb25127ea701806cd6b8050c5692bbfe0cbe549", 0x7c}, {&(0x7f0000000740)="036f7d5013e6abe8134979ed0ebdd3b532fab0ab8b9c5ac2ca4e3d221757e808d4cf05ced7263f63ee0bd9624218ece48ae414487021d300de10a0c070238155d38fbb", 0x43}, {&(0x7f00000007c0)="15f5580ef1c0e1203121725c3fa0a3e2a638694c5d0b1448ecede9f30e4ccb7b9d475a71a054576551963c63d214af4ff6ded0b9bf46fea4437876a92a927d020ea2da522d0c224c5f454369da0b7b4466ee174b29194bde9971a8556bfbbaf3d691aa5dc1a6ae48281fdada8b20845706c15a2fa75244c93aa2d279e720e23df9a4e5cf46a9b2a61d17915e849bebbbd3df409515ed84761591e6224383a09e127d82252991156f839e47fa3b543db254bb346d561db44acc1ddfaccfc9b762408078adb3c8b2d3ef430397cd", 0xcd}, {&(0x7f00000008c0)="e6ef0c3fde1b4ad9481807d1fa7141d642ece04121036476dd43cefe2c37c2c03cf410fa7e455b4700aa3593955568c39e654dd609060b5e4146f122590cd5c245bc10bb53a3e8a9e035ac45d6ec6bdc143c6c7e70f76b7ab60226d68de1f0d0be00ce5ca80141374cca41549d083b080e95a4ea324b8e85cb28fe345f938ed3443d1a426a2e07bcb7c064faff1caa3d4c0d305ae7c171aa2aaffb7b6b00413633c4a7bf413a81ff6627fb21dc95f4f4ef0bae677aab16fbab3bc3962e1f7ad21f17e1b0088a354a779a4c14828e4d57db5f05b3e25b511369b485bb35b3cad2de2b05eb", 0xe4}], 0xa, &(0x7f0000000a80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_retopts={{0x40, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x79, [@dev={0xac, 0x14, 0x14, 0x3f}, @multicast1]}, @generic={0x88, 0x8, "ba49ab009fac"}, @lsrr={0x83, 0xb, 0x68, [@empty, @private=0xa010101]}, @generic={0xd71da2986824827a, 0xc, "165a7f1032bcce28c4a7"}, @ra={0x94, 0x4, 0x800}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x2b}}}}], 0x78}, 0x48001) sendmsg$kcm(r10, &(0x7f00000001c0)={0x0, 0x4fcd0200, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) accept(r10, &(0x7f0000000040)=@xdp, &(0x7f0000000100)=0x80) 08:38:42 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000500)={r0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x51d}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x5}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}]}, 0x40}, 0x1, 0x0, 0x0, 0x48881}, 0x40000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/614], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0x121200, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x24000000000000, 0x4102) sendmsg$kcm(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000003c0)="f6d32f50de4b175c5dc19e9a09748c7b37fad2164fdc07006a06cfb90bff40e6af4ce2f5143957427a1f31f9bb5e7a63832b774addc5", 0x36}, {&(0x7f0000000400)="744cc5b98fb2050682905d7f2f436533ea4c41f9869c3df2d79e8edbe352bc986fa0eab9dc987ab18f96d86b25059542bdbc9d3e3efe2f327feeb22e4eaefbed0c990441be793b2546f9acc38a8147da1bfdc867e15b356904b553b497ad5c637dc8b0e3b64332", 0x67}], 0x2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001980)={r2, 0x0, 0xd9, 0x46, &(0x7f0000000880)="7e00db8ace7664843b3551272e886f81bae4f55814aa86f483ae9e98d80621a8907f75d9f75367d3559b6492b37c3ba0069ec3da87391bdc67339710b4bd634bdf3a74620d434f57766e05a73137e8c97324c2b27fe08ee37da90178b3696a422a72113a393f6cb4faa32fc5b7734ed416ce5de119c9c4d57f8a56ff337d8c3389e8ea5650d06a83f8f820355b24cc07eaa606ccda2e2c8ba8774011afaafd79eb4f4aaf40b4bc09ed504b5477b845b666e7174c097aa2014276b94aa1f981cf4c79b34ae84387a851466d50f714bbff8b40b132e3c5248e1b", &(0x7f0000000540)=""/70, 0x1ff, 0x0, 0x3f, 0x1000, &(0x7f00000005c0)="a6dec3446652412f778d1a2616be0ac7c0c2b81c547aa7fa70b3cc1af8c1f2393943a76307571f3ffda14ac2066c988e259afff6be15df4b49ac051da59459", &(0x7f0000000980)="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", 0x1, 0x8001}, 0x48) fanotify_mark(r1, 0x3, 0x40000020, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x74, r3, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0xff}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'gretap0\x00'}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x5}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xdc}, @L2TP_ATTR_FD={0x8}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}, @L2TP_ATTR_SEND_SEQ={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}]}, 0x74}, 0x1, 0x0, 0x0, 0x4040480}, 0x4040000) 08:38:42 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x2000002, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) mkdirat(r2, &(0x7f00000001c0)='./file0\x00', 0x100) mount(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000200)='ramfs\x00') chdir(0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, 0x0, 0x0) [ 221.337947] syz-executor.4 (9484) used greatest stack depth: 24144 bytes left [ 221.381187] bridge0: port 3(team0) entered blocking state [ 221.397975] bridge0: port 3(team0) entered disabled state 08:38:42 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x287}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/91, 0x5b) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x1) syz_emit_ethernet(0xfffffffffffffcd7, 0x0, 0x0) syz_emit_ethernet(0xd6, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb0004abaa2066dc483d881532966ee26c3d7440f288fccf0d0a391c58a072339da4f70dca1ed119bc915d2fc00247068b2efe4d208327ab9bee56973f089ee08a37663531ecef3d6d3cd35574c2a6388779d49413f069010000000000000067293381eaada54806915230d45ab148daafa30d50cdb4c404e4a5bd14883ea3ceb9ef146f155e188b2280d68f3ceb32668563f4d0ebb228eb792289d43e5ef7d10da80d88e94033ae55cc61e87e0ec32a4816153687b60053d5411f3f753cb33168ae49f0ac8a1011c6e60745657a3365954b463237798747294c0efd1ef6473a4c930acc64c87b038e76a2c48f6ed4342106abc04bca520a66728141c1846a89cf8838d99d26d26330b58e85d9df45dad588a924bf6dc70eeb9fd1b5efefe1c2942bd03cb954a3788fb62caf84f5335e4e274dffd71e7e3448143c5c0286975e336b90cbf8bf05ebdc69ac37c31185b50b58cdb04f83591ac9cb9386142787c998b8ce4ea1169a075280f27bc4aa435833c19c895e1c91"], 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000340)={0x1000, &(0x7f00000002c0), 0x0, 0xffffffffffffffff, 0x2}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$vim2m_VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) r3 = getpgrp(0xffffffffffffffff) perf_event_open(0x0, r3, 0x5, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 221.411004] audit: type=1804 audit(1612341522.497:10): pid=9540 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir990135590/syzkaller.FZy8Jk/2/file0/bus" dev="ramfs" ino=28485 res=1 [ 221.423523] device team0 entered promiscuous mode [ 221.449123] device team_slave_0 entered promiscuous mode [ 221.453316] audit: type=1804 audit(1612341522.547:11): pid=9540 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir990135590/syzkaller.FZy8Jk/2/file0/bus" dev="ramfs" ino=28485 res=1 [ 221.463211] device team_slave_1 entered promiscuous mode 08:38:42 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x41c1, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, @perf_bp={0x0}, 0x2084, 0x0, 0x4}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000080)="660f3a4108c1f30f0967660f1ab7130000000f20e06635000004000f22e00fc7bb66060f22e20f09f36c0f01d10f01ca", 0x30}], 0x1, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000000000)=0x2000000000000001, 0x4) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'batadv0\x00', 0x3}, 0x18) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x140021, 0x0) [ 221.541302] bridge0: port 3(team0) entered blocking state [ 221.547084] bridge0: port 3(team0) entered forwarding state [ 221.576149] bridge0: port 3(team0) entered blocking state [ 221.582942] bridge0: port 3(team0) entered disabled state [ 221.590199] device team0 entered promiscuous mode [ 221.598285] device team_slave_0 entered promiscuous mode [ 221.605207] device team_slave_1 entered promiscuous mode [ 221.613207] bridge0: port 3(team0) entered blocking state [ 221.618841] bridge0: port 3(team0) entered forwarding state [ 221.626369] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 221.650516] device team0 left promiscuous mode [ 221.660599] device team_slave_0 left promiscuous mode [ 221.671964] device team_slave_1 left promiscuous mode [ 221.684807] bridge0: port 3(team0) entered disabled state [ 221.715739] bridge0: port 3(team0) entered blocking state [ 221.722682] bridge0: port 3(team0) entered disabled state [ 221.729779] device team0 entered promiscuous mode [ 221.735452] device team_slave_0 entered promiscuous mode [ 221.741308] device team_slave_1 entered promiscuous mode [ 221.757497] bridge0: port 3(team0) entered blocking state 08:38:42 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001b00)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x40, @mcast2, 0x6a}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000200)="b2f242c5a9a1b346bf79e5e1e0499c8f462a967c565f1de6c6a365436ed1a96e3d97635990a81e41311d03c3eb02f7b6d95f3a30978635e58ef2e5b30da3327e69f03443cf0ec9c3931d7aafc4d25fc0b691de0d6fd55d18212b329affa07a246d4051caaf394056e7d8f50b578eb07075139daf7fd00bd03ff5f32a6eaea1911ffc5239d6229c3406a51576c4ed4d17cefa23737c74ecaa1363", 0x9a}, {&(0x7f0000000140)="7a34fb35c51ab78e43d577940c08ee2a0213f5c4be9a57f2277b98e44643b151d58c92e0447963c10f22118de59cd354ba", 0x31}, {&(0x7f0000000180)}, {&(0x7f00000002c0)="f7cd470de1167757c1be7a7a8ab55bdc9ce2a0b58ffcc7fbf75fee8cb26f6b31f602e06d7796a552b2e59ad35586569402b22a9e2c53925b11cdbc6f5508d094c370d4b7394ea0655678388d30be958b1ef291be107433803365cda4797e4ab6fee1f65578cff6ed1b76c6f9ada9983cd65accb1250775d8588cba7bdce913e6a63237", 0x83}, {&(0x7f0000000380)="395f6e19b58b5afdc418e727199d8391f1188d5102457bec6b11497e6cb8a97e580d9c23d8fb00e7943d45cd1a25d9c34c8983f4bc887cfd42232942fd5bb43beae4fcbedab8512f517c7bd50b6908a52ad02e24105233718f441100c5b8185a8f2dd987ccddcf8aa37996fb9c18ac4df843e01ffe47dfe25a2b867a156089375fc30ea6c25a7b286156d011adc55e390c23af97faad7d9f7474ed4155e43b00d121cbce03e0d4b854554bad0d92c2e877c4f111dd2d2ea052c8ce04c42db4ec0c8e604235cad35554b87aca23", 0xcd}], 0x5, &(0x7f0000000500)=[{0xa0, 0x88, 0x3167, "62c480d6c65db3b71fd0d01e05fc03f8f8625dd6c6b200b918971a8ac20aac8799f64b51b12a276d6d1fafbc885a78f688b7ae1aa90aa8fcb6f07a1b77050ee040e9d560ea36c040dcde45fcba68c09dd5ad42431094dab25a3b182bc47bb2a918be76592db5722678b1411232f30690792febafb75b7f9149303cc151d8ed2d943a3f2970a8487e92843c3f7e"}, {0x108, 0x108, 0x7, "41f16c3a2249a1cbdb0ea07767f182b11e44321b304e22af1c069fad23b05cbe91549f9cdecbbdbcc129d0263d9ee4923073985703b8c3b9eaf044effc24dec3c79f6f10467cc745f2d8059ac9997da4bd72a80313d7f115511250c0614899747adad7d84b85c2d805fe700e9126d3bcfc8a6f5e07e833ef358929bf7735b4ea65278a02c720e66a7a8f9db410bc608555406e2c1d3ceca8d8da2c525d1f6e9a7d753db3722d5c11b245281c0492e198d9bb4c7c990e09c31e54746a08c5b7db39be269544deb1be386dcb9a5eb9d78d885bf278ee85902cd8b18d96cfe6e8304f108c97e7446a01d75eb28f59c86de7da8f0e4824e86b75"}, {0x80, 0x10a, 0x7, "fe9686beea09002be81b030b9484f82985aa7fef64c6a59f5a2afb5bae0a2d1b875645734b7d6457f184aae28b140fc0a61b17b3d726c46653a05461ae36c5a203dc68047d7bd1458071c883f0bc925242e8a64218e0f240d0487ae898c5839fccd48a8eed519f897113"}, {0x70, 0x112, 0x8, "3387373e0a94bd2821803a9bffe44c493e182b365b4b8b453895bf1e7be04d742e782c630661a522998db4f69337fa21011a5dc4e7bab29f54396dd2caf52e3d51430a681490744604b6ad5b275210d2b49725e3d44a3066786efa0a8e"}, {0x78, 0x10b, 0x7, "10ba91a51f767c3af93217c6cffddf48f90d559d6ebf481f41bd608a8f0ccc386471699ecb0929c029f74cb65a94e63d043bb3caa2b0fa51ee7e87deae6e2c2c97e646df3441b16efaa20edf6316b357b0cdd482de5c9988387adcf69342a03b06"}, {0x110, 0x6, 0x40, "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"}, {0x98, 0x108, 0x2, "2150d96512c3415374f885eb6e97c7e1650145c35b55f5fbaf74c2d6745c33aa0b54960eb29449bcb393e807c6d2910b00716e2aa1614ac3e277503fd65deeab56cdd08dde5b04a8b9a9e1d780f3f6af5a071a8cd46e89e1eddb60269b537616d50375f5ab60217a78b893e84af6cc318435fc3dd6dc9fc153510f3f047150725573ae784d944c0e"}, {0x88, 0x1, 0x1, "795ced207c992e91b87a0ffd116559ca93fad7c03fb5f4fdf74f4b06654b46b4ba42fecfd9acd4fa52f0015e95d0516fc8c05ed8ba43205763cfaaa64c3c5775ec6013f97576f5022564da7e0036d435baac6352c04caadda095ca8d184fe8296917ed49be4c42dfa7957e8ba45796869a54c4e147755b00"}, {0x80, 0x88, 0xcf, "582891783438b61148c132537fcda20ac42127465a09b5a99de41906f6a5ee16aafc136360bd8aa52e2a9439eb4a2035a3ebffe8d96c9e155b5519456fd548de0281bab6540e9fcad2390a14624498b319f10f3f5793d49bdfdb481d116ae33e1859b5755149f200b1ca543172"}, {0x1010, 0x105, 0x8001, "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"}], 0x15d0}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000031c0)={r1}) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001b40)="3c27a60621e233a7ec453b2822430412abb80123abaeaa5dc617dfda7a87694cd13d8f7b9b0b6879fd6931e4cf110ba5ea14f28d20296b384872c36f7b750232d7f9a1bfacefa93500d86defda525353ec37492712615a8dd1f0a2980720a2bfda88c8254f0dc474ee68ab32d57b0e070d9d80f0ad", 0x75}, {&(0x7f0000001bc0)="43fbb4f0a52ba7a24e0679c58891f18477da17c13451eaaba976c89dc44b062a3ed03ab68feae5511ae88107de89ddd3de8602613dd3e53924b6d50a2cf3a837ca4728d848fc0cb017b9e781a167aff5f54e413676d7edc87b98dc2f38991b92cd15342aed029bfe13c1e0941277ba5bf6518130ddf1fc468ba741731b80a395f9", 0x81}, {&(0x7f0000001c80)="d782751012b4b751d15ff2e0f4be883586648749a9fd6339b9d70064fe094191ed2f742dab01d01b04700ae5487ab089347d9b91775d4ae42a5613b0df72813560f454aed364a10b27154575a6525e79723dcebfea2febbf7fedf2276a6d6582cdf04b9c130a0713daa023f4", 0x6c}, {&(0x7f0000001d00)="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", 0x1000}, {&(0x7f0000002d00)="2cc83090b30a6934f57bba970b79aa5b30c0a5552d0ee23396344df090b781f5df196a879421a0864459122e0113a36c22f6787427e9315c7edf70e0fed11e1ad2d030c1e9bca9d2f9103b8034c9f4763c8b704f4618a67e97e60c9442604225d2c8eb62e9b132d9ada03e876667bb8cb320c8f75f74bb26794ad146e5473eb74a76adc81339ed50899c43a4c044fcfbc6fc3caf925dff86ebb9f74c2aa6413ef40bae706df593803e5ce77491c6fa7992676715bef4772b055419a2f7a0c2e684af", 0xc2}, {&(0x7f0000002e00)="254c3080e75d2332fc897434a94ca92e3cdb8837891631304578bd420cedfeb529fc360b4a06c725a42315a14221c21dd01f0f7acb2ed7c4ef70070869e55644037e7e8e21821ce0241f33ddbe515bd8fe99e2ca69b2d1cef530a8da2a523747b0cf40df949af5f50c21a320eff781515a914383c19548e115c281e125e6a7444db9ce7d76bdb9", 0x87}, {&(0x7f0000002ec0)="c5841b48f7c40af41c49129f9de8b8494b8aa411520a3665b4b0378b2cd0f00dc9170c085e10f10392b7a0ec4af8224facc9ddc3acd604b421334cbb29201e03ca4a869efc35208ece4e6c85b74a944102effe7ab8d2ab4d4fd956df5117545c33624a19bba2d0de36f0a4ade38ee32ca782ad8ec28b75b64cefc675bd9972979fb900b2", 0x84}], 0x7, &(0x7f0000003000)=[{0x18, 0x112, 0x2, "2847f9b06c"}, {0x18, 0x113, 0x5, "cd8e83"}, {0x80, 0x1, 0xfffffff9, "ea7200aa404375ad643e9feae699709152d36962e24bf2c14cb705a3712876b6d3defdf0a576827aeae1702f1ae3410dbeeafa10a8abc47e1fc2d18cf4b9bb6779b4451872f794b8b5331941d3ab01a4065415b00e7ee01ae9f720d156227bb18db5abfc022e3eea9703aaaa179213"}, {0xf8, 0x105, 0x1, "fd281ce351e5ece281949c80b07847ecc9ceee5d9c8e72a34152eb9508603200a32dbafa3e39d69a7b4888b8dff287df89ecba803e0a7e8d5f4dc0d1782ae435e5eb22b2597a2ffb4dac036dd4a98cd62e2c144a4970e0c74aa5ee37469c3097c00c5b05d729e11667c8c6d096555f5c449a690de7fedc0265f68b0e6ca3787618d5f3f67140f8d93df4b7978a59fa8e92cf3a28df3b9bd65188bf9fb76e7a017de0978aa87ff5400c3af0882e7b73a8aada379ffa9caa5f1f872c2c81feb9030113a07492a0841aabe9b039a5e1d0c8258af73017cf5daa9a7663e991060e84e40add3144b30a0e"}], 0x1a8}, 0x20008800) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/75, 0x4b}], 0x1, 0x182, 0x0) 08:38:42 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000004c0)={0x3, 0x70, 0x0, 0x7, 0x0, 0x80, 0x0, 0xc8fb, 0x12a, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x6, 0x8001}, 0x300, 0x4, 0x0, 0x3, 0x8, 0x4800}, r1, 0x0, r1, 0xb) socket$inet6(0xa, 0x80000, 0x6) perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x70, 0x60, 0x7, 0xe0, 0xe1, 0x0, 0xfff, 0x80a52, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3d0d587c, 0x2, @perf_config_ext={0x2, 0x4}, 0x10000, 0x1, 0x1, 0x1, 0x1fffe00000, 0x1000, 0x7f}, r1, 0xa, r4, 0x9) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x55) fstat(0xffffffffffffffff, &(0x7f0000000540)) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="73797a30984c9ce0c2e4a39aa9759a69503d18a20b8c67af80292efa675db06d54001a69b4bbb145c746b802dca80ab190cca66642734e6e0fcf1e88c14bae2260e7a1ce4349342b79c4b9ec84bcb759aa2908d69c46291b698bc10adeb900172d4d517e4a76284f060f7bd105221d2b18e173420d78066555aeaad948a96337069149e0978f29ec6ebba2f67273c9189b8035eb87ce18936dfe0115b8db820d24c9b61f6b3305f83c5bd9576faaa8af6f03ad5a9ab60a6e36dafe74b741d04ccd03799016a91c7102aeb86829df7a8e7c8a67439cf68e1b508f13dcc8ebfeb85a0800ba94d660997ddec8b3e6705ad8e5965e1df5c6ebeb237cfd06e3169603c8264ab12fa0e36f7465a9fbc3b9a2412591f52351b8a559219da5289a8a47b7da46ff51f3b3ebdf7bca92d541aa136122e2440d124693df8d9e520930ad71e501e460522455c89d9d45fa0d475e12a6e170654b8760977b08c99f6047ab44d367d2c15370ba3fabb39ae3d8ec7c320d63112dda099c5e0e4657a70afb73211a630e5db80029ac5828d5a214fd051acbb800bbc64d78ad078d973f11e7697c21841696acc01fe0ae321d571469652523c1999607bc6a5ffc39268acb6259e12f9e2f7c634b42679300edb018614730053a90a793288b62082a98130aa8ad07f7c7bb1b68470422d646a4db0e9a7c0a36a82fc271d23848770e91676fe42fd9036297d6918d60e6f047b4a15abcd96d26a74bb9a16bffc6b71f0a0cdd44d41e39376231f2f750a02456d36f3eac"], 0x7b) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) openat$tun(0xffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA0', 0x5}, {&(0x7f0000010100)='\x00NSR02', 0x6}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="138469501e655e998a2831ebe7d1847150a220e264a79ab7ad"]) [ 221.763321] bridge0: port 3(team0) entered forwarding state [ 221.773687] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:38:42 executing program 2: sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000002c0)='./file2\x00') setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xc8, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000013a00)=ANY=[@ANYBLOB]) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x101600, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x30, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x10) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000003c0)) mkdirat(r1, &(0x7f0000000080)='./file2\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file1\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x1) openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.log\x00', 0x400000, 0x100) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xc800, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x5, 0x4, 0x800000000000}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3f, 0xdf, 0x7c, 0x1, 0x0, 0x6, 0x0, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x5}, 0x40000, 0x7, 0x153, 0x6, 0x800, 0x9, 0x6}, r2, 0x9, 0xffffffffffffffff, 0x1e) 08:38:43 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000020c0)) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000004500)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002280)={0x50, 0xfffffffffffffff5, r2, {0x7, 0x20, 0x1, 0x800, 0xf800}}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(r1, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004440)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r3, &(0x7f0000004200)="74efc4c419fdb8d66b12a7bbf371d056ad6f01e9762d70401d009d331b48b925ffe6a7759abb206b9b18bfc3f3f96adb2b37c2121ef21e91bac768dd33df29649da1d82e826a55c4d620b6f510daee26004b741c951d528d806efbe00c439f2df46d3adf8be24e280b948a49afd17d56437c6e752d84f99bf37a88f0c54488dd13b848f2381d7d2aecb68ed16762e4a3c1a847565364b9f1af92c9c89e06e89fe6179cb7078a742cb968a9f09cc690dc473df29d6ad9af5879e9a2618c63702117a3a63d3a4236baee86f5f452e9663a795306dabb97db884348ab437bdc13b7cfb03eff1cf216f09d21078e1852fc7c96413d9d65c52ce9baa6bc26de7f028738a17120de30a433c9c3c8e276f3ae5e18a1f95767fffe8e98b0c3f134f12263b01c36866d4e0e856cc14ecf50279adb9438c6219c49cae973d8e7faf33dcdeb96d7ef7e89ae828cb91df22939307bb1f7fb7392e1e24f6b63166b89937c00eb8fea0245cd93e4aa803160bd71c1a0bbb6b8285d8ab654485ab985f1dd2eb9abf53131a9680dcafe4000d3ea528dd52aba3e4ff6a3883ec614253d5627bd91522d881128328ed1e00907fa6cc48cec5268bbedd85ec02d8bac3183460dd1a27fbc06b5642473a41a6cbfb07f53deab2473b37c3d10a125d610f1b9ea5c83e7d462048f25fc1e79295eeff750a23faf5d542758c421bb0673504c9dbae2959f77", 0x3fffffff) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write(r5, &(0x7f0000000340), 0x41395527) 08:38:43 executing program 2: sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000002c0)='./file2\x00') setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xc8, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000013a00)=ANY=[@ANYBLOB]) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x101600, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x30, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x10) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000003c0)) mkdirat(r1, &(0x7f0000000080)='./file2\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file1\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x1) openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.log\x00', 0x400000, 0x100) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xc800, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x5, 0x4, 0x800000000000}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3f, 0xdf, 0x7c, 0x1, 0x0, 0x6, 0x0, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffc1, 0x5}, 0x40000, 0x7, 0x153, 0x6, 0x800, 0x9, 0x6}, r2, 0x9, 0xffffffffffffffff, 0x1e) [ 222.069055] UDF-fs: bad mount option "„iPe^™Š(1ëçÑ„qP¢ âd§š·­" or missing value 08:38:43 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x6, 0x10000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000100)=0xffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) 08:38:43 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x8, 0x0, 0x2}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000500)=ANY=[@ANYBLOB="00db999ded56297af5040000002ed52ad34f1d1f88d5bc00000000000000505f4b847b31245ac4a0bce74cda48c526b20da9b178eded0000000000000000a016ce57a5aa9697169b31de102bae3797d260dc76629f6a7195cd6e83e30536e6377e28dbf687c7116ad032b72dbaa0558e160998895d8ff694db3efbc2af2a786c0287d0f18b7b9a57aa414d64f8f438c0d94f8027c1c6b2fd45d588e1f79027b0a2f20eebffcbaf6e60acb5dcea0760aef09745d470569deaaf6111204016b60373395758a7dea0bef7f48b9ad12ac3581eddf9a2756f0df78feca0146c7944d572871937e5e9eb160a37f427c061e8d2fdc37602c0d35cc0ed65497bea9c713be51e3af993da5fedcad4d66437d018e9ec5240b6808019f8bca6f0e57a987e33ee143002b924c8a0b505864f9006e4bcf326794696386ded15245476675cca6e1b46790ce4d819145026a28c19486f844d87595ace1e00943af9c67aad12490540ef4bf294f5258a39ec93f5482842b59af8871d17580951850ee829b14c789b2adbab77a4137596166f89605876e120e3f8395be02d1dffde5a16a53b60780fb2f4640ce273a1aac8649a07d068910bbeacc16d8128fb0a3e43f372b07f34"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r1, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x5c, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x2000000000, 0x0]}}]}}}], 0x5c}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r2, 0xa, 0x80000000000029) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000180)={{r1}, 0xfffffffffffffffd, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r4 = dup2(r0, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000880)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00f32dbd7000fedbd7250300000008000400ab5d31b2ecde0e42ccce593cd13a60dbb615e0"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r7, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2400008e", @ANYRES16=r7, @ANYBLOB="000128bd7000000480ac14143e086440b67100000108000400ac310101000000000000000000d3ed42e0e36844c34933e04f830c5863b8"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) futex(0x0, 0x3, 0x0, 0x0, 0x0, 0x0) 08:38:43 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x6, 0x10000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000100)=0xffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) 08:38:43 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x6, 0x10000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000100)=0xffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) 08:38:44 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0xb, 0x0) mmap$usbfs(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x6011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0xa) r2 = syz_open_dev$usbfs(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0xb, 0x0) mmap$usbfs(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x6011, r2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x1200, 0x0) syncfs(0xffffffffffffffff) getpgid(0x0) mincore(&(0x7f0000cb0000/0x1000)=nil, 0x1000, &(0x7f00000002c0)=""/240) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3f) r4 = dup(r0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xc1, 0x5, 0x2, 0x3, 0x0, 0x6, 0x8570, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0x9, 0x1}, 0xc008, 0x0, 0x0, 0x2, 0x5, 0x20, 0x6}, 0xffffffffffffffff, 0x0, r4, 0x8) read$FUSE(0xffffffffffffffff, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000180)={0x50, 0x0, r5, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x0, {{0x0, 0xfffffffffffffc7c}}}, 0x28) open(&(0x7f0000000080)='./bus\x00', 0x169040, 0x181) 08:38:44 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x8, 0x0, 0x2}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000500)=ANY=[@ANYBLOB="00db999ded56297af5040000002ed52ad34f1d1f88d5bc00000000000000505f4b847b31245ac4a0bce74cda48c526b20da9b178eded0000000000000000a016ce57a5aa9697169b31de102bae3797d260dc76629f6a7195cd6e83e30536e6377e28dbf687c7116ad032b72dbaa0558e160998895d8ff694db3efbc2af2a786c0287d0f18b7b9a57aa414d64f8f438c0d94f8027c1c6b2fd45d588e1f79027b0a2f20eebffcbaf6e60acb5dcea0760aef09745d470569deaaf6111204016b60373395758a7dea0bef7f48b9ad12ac3581eddf9a2756f0df78feca0146c7944d572871937e5e9eb160a37f427c061e8d2fdc37602c0d35cc0ed65497bea9c713be51e3af993da5fedcad4d66437d018e9ec5240b6808019f8bca6f0e57a987e33ee143002b924c8a0b505864f9006e4bcf326794696386ded15245476675cca6e1b46790ce4d819145026a28c19486f844d87595ace1e00943af9c67aad12490540ef4bf294f5258a39ec93f5482842b59af8871d17580951850ee829b14c789b2adbab77a4137596166f89605876e120e3f8395be02d1dffde5a16a53b60780fb2f4640ce273a1aac8649a07d068910bbeacc16d8128fb0a3e43f372b07f34"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r1, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x5c, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x2000000000, 0x0]}}]}}}], 0x5c}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r2, 0xa, 0x80000000000029) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000180)={{r1}, 0xfffffffffffffffd, 0x7fffffff, 0x4c}) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r4 = dup2(r0, r3) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000000880)=ANY=[@ANYBLOB="1c2000808830d3a6d6278593e2ae9a4b5a3f1e9a3ae12a4a1814d04bad32a326400d09ef28b08762de6a29bac1f068ef55773e37d9a419729ac12ecd2505b593214fe89e845ff643b46a873c0a88b5065556b478791f190b6058659a0ee4b2f89f12ce7f8e3df8d28ca4e55ebce5cad461784de170724c412196dc45e892d1c04988019b8d69f33156e2de93a8b215cc2f7ebbd212ee5dbad68556c239ff38e9ee9f6671afc459dc5a70454188925d5b52a34d02c8793a8fb4f7eb74ebb5e6bf9f2826e3174fc9a6353a15c0f3f74b6c0fa87b7d16ad2aa72c52b58ec6656444ca78d5aeffdd5b6174c6bbaab46080e876cf775eb07a", @ANYRES16=r7, @ANYBLOB="00f32dbd7000fedbd7250300000008000400ab5d31b2ecde0e42ccce593cd13a60dbb615e0"], 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x20008004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r7, @ANYBLOB="000829bd700000000000040000002600070073797374656d5f753a6f626a6563745f723a6b6c6f67645f657865635f743a73300000002200070073797374656d5f753a31f76a6563745f723a736861646f775f743a7330000000080005000a010101050001000000000005000100000000002500070008000000656d5f753a6f626a6563745f723a67657474795f6574635f743a73300000000014000300fe8000000000000000000000000000aa"], 0xb4}, 0x1, 0x0, 0x0, 0x40054}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2400008e", @ANYRES16=r7, @ANYBLOB="000128bd7000000480ac14143e086440b67100000108000400ac310101000000000000000000d3ed42e0e36844c34933e04f830c5863b8"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) futex(0x0, 0x3, 0x0, 0x0, 0x0, 0x0) 08:38:44 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r4 = perf_event_open$cgroup(&(0x7f00000004c0)={0x3, 0x70, 0x0, 0x7, 0x0, 0x80, 0x0, 0xc8fb, 0x12a, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x6, 0x8001}, 0x300, 0x4, 0x0, 0x3, 0x8, 0x4800}, r1, 0x0, r1, 0xb) socket$inet6(0xa, 0x80000, 0x6) perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x70, 0x60, 0x7, 0xe0, 0xe1, 0x0, 0xfff, 0x80a52, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3d0d587c, 0x2, @perf_config_ext={0x2, 0x4}, 0x10000, 0x1, 0x1, 0x1, 0x1fffe00000, 0x1000, 0x7f}, r1, 0xa, r4, 0x9) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x55) fstat(0xffffffffffffffff, &(0x7f0000000540)) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="73797a30984c9ce0c2e4a39aa9759a69503d18a20b8c67af80292efa675db06d54001a69b4bbb145c746b802dca80ab190cca66642734e6e0fcf1e88c14bae2260e7a1ce4349342b79c4b9ec84bcb759aa2908d69c46291b698bc10adeb900172d4d517e4a76284f060f7bd105221d2b18e173420d78066555aeaad948a96337069149e0978f29ec6ebba2f67273c9189b8035eb87ce18936dfe0115b8db820d24c9b61f6b3305f83c5bd9576faaa8af6f03ad5a9ab60a6e36dafe74b741d04ccd03799016a91c7102aeb86829df7a8e7c8a67439cf68e1b508f13dcc8ebfeb85a0800ba94d660997ddec8b3e6705ad8e5965e1df5c6ebeb237cfd06e3169603c8264ab12fa0e36f7465a9fbc3b9a2412591f52351b8a559219da5289a8a47b7da46ff51f3b3ebdf7bca92d541aa136122e2440d124693df8d9e520930ad71e501e460522455c89d9d45fa0d475e12a6e170654b8760977b08c99f6047ab44d367d2c15370ba3fabb39ae3d8ec7c320d63112dda099c5e0e4657a70afb73211a630e5db80029ac5828d5a214fd051acbb800bbc64d78ad078d973f11e7697c21841696acc01fe0ae321d571469652523c1999607bc6a5ffc39268acb6259e12f9e2f7c634b42679300edb018614730053a90a793288b62082a98130aa8ad07f7c7bb1b68470422d646a4db0e9a7c0a36a82fc271d23848770e91676fe42fd9036297d6918d60e6f047b4a15abcd96d26a74bb9a16bffc6b71f0a0cdd44d41e39376231f2f750a02456d36f3eac"], 0x7b) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) openat$tun(0xffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA0', 0x5}, {&(0x7f0000010100)='\x00NSR02', 0x6}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="138469501e655e998a2831ebe7d1847150a220e264a79ab7ad"]) [ 222.973524] syz-executor.5 (9574) used greatest stack depth: 24064 bytes left 08:38:44 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="000e003f0000087e5bc5705e0800", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$BTRFS_IOC_DEFRAG(r2, 0x50009402, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000040)={0x0, {0x8, 0x9}}) 08:38:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x2400, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163082) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0xfffffffffffffffe, 0x92, 0x40, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/245, 0xf5}]}, &(0x7f0000000240)="82e3522562bb159f23a297b67d312dfa2d19f9640ee2960c8c136d1a5269970daacaa4a8e12b4c62ca5530476a8b4992da3e87dbcced00ddd5637a46224b52628f82b9f2abe5ee3c3b191474ba77ef9a83d79193a24a042f840952e2dff7c51d69fe6ec0abf36d6ec69a98b95f342d436075a4ddf8c3bfca1f8d32045cdece591a006459d242e695efd6ff2b32c166e98d3c", 0x0, 0xffff, 0x10, 0x1, &(0x7f0000000300)}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) userfaultfd(0x80000) creat(&(0x7f0000000100)='./bus\x00', 0x0) 08:38:44 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x6, 0x10000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000100)=0xffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) [ 223.223004] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 223.254727] UDF-fs: bad mount option "„iPe^™Š(1ëçÑ„qP¢ âd§š·­" or missing value [ 223.267760] sd 0:0:1:0: [sg0] tag#6925 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 223.277236] sd 0:0:1:0: [sg0] tag#6925 CDB: Regenerate(16) [ 223.283701] sd 0:0:1:0: [sg0] tag#6925 CDB[00]: 82 e3 52 25 62 bb 15 9f 23 a2 97 b6 7d 31 2d fa [ 223.293012] sd 0:0:1:0: [sg0] tag#6925 CDB[10]: 2d 19 f9 64 0e e2 96 0c 8c 13 6d 1a 52 69 97 0d [ 223.302265] sd 0:0:1:0: [sg0] tag#6925 CDB[20]: aa ca a4 a8 e1 2b 4c 62 ca 55 30 47 6a 8b 49 92 [ 223.304565] File: /root/syzkaller-testdir049903623/syzkaller.7MhKQy/4/bus PID: 9653 Comm: syz-executor.5 [ 223.311323] sd 0:0:1:0: [sg0] tag#6925 CDB[30]: da 3e 87 db cc ed 00 dd d5 63 7a 46 22 4b 52 62 [ 223.331321] sd 0:0:1:0: [sg0] tag#6925 CDB[40]: 8f 82 b9 f2 ab e5 ee 3c 3b 19 14 74 ba 77 ef 9a [ 223.340390] sd 0:0:1:0: [sg0] tag#6925 CDB[50]: 83 d7 91 93 a2 4a 04 2f 84 09 52 e2 df f7 c5 1d [ 223.349585] sd 0:0:1:0: [sg0] tag#6925 CDB[60]: 69 fe 6e c0 ab f3 6d 6e c6 9a 98 b9 5f 34 2d 43 [ 223.358709] sd 0:0:1:0: [sg0] tag#6925 CDB[70]: 60 75 a4 dd f8 c3 bf ca 1f 8d 32 04 5c de ce 59 08:38:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2c040fed, &(0x7f0000e68000)={0x2, 0x4e23, @remote}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0x198, 0x98, 0x1f0, 0x98, 0x0, 0x230, 0x288, 0x288, 0x288, 0x230, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'ip_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0xfe01, 'kmp\x00', "3b959eac5d84c743692a0fea97b731b7387ee5ffbde33d329fad7b33b3293dd238a02501c19014fb8c1073a60cc0fa43fd80aaa91e3631d576e2dfd44634b9684ceb4bb727a59e468ebf8920fcd3eaed0ea8efa633d3eec5d08eb38b0a552ac8b34fcde5e3bc246d9e87f76e6c47e03371b00e279d7297f9632deaeca8ebcd92", 0x1d}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) sendto$inet(r0, &(0x7f0000000000)="0067a5f509e5cca00a7569a165384dc1e057f4b693b74f811e90a4c1b5a9cc3398cedfdc092fc2e34bb57c702f283dded3afa97b5f", 0xfffffdf6, 0x44044, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 223.367727] sd 0:0:1:0: [sg0] tag#6925 CDB[80]: 1a 00 64 59 d2 42 e6 95 ef d6 ff 2b 32 c1 66 e9 [ 223.376803] sd 0:0:1:0: [sg0] tag#6925 CDB[90]: 8d 3c 08:38:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x2400, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163082) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0xfffffffffffffffe, 0x92, 0x40, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/245, 0xf5}]}, &(0x7f0000000240)="82e3522562bb159f23a297b67d312dfa2d19f9640ee2960c8c136d1a5269970daacaa4a8e12b4c62ca5530476a8b4992da3e87dbcced00ddd5637a46224b52628f82b9f2abe5ee3c3b191474ba77ef9a83d79193a24a042f840952e2dff7c51d69fe6ec0abf36d6ec69a98b95f342d436075a4ddf8c3bfca1f8d32045cdece591a006459d242e695efd6ff2b32c166e98d3c", 0x0, 0xffff, 0x10, 0x1, &(0x7f0000000300)}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) userfaultfd(0x80000) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 223.450940] ip_tables: iptables: counters copy to user failed while replacing table [ 223.482721] ip_tables: iptables: counters copy to user failed while replacing table [ 223.536864] sd 0:0:1:0: [sg0] tag#6925 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 223.545952] sd 0:0:1:0: [sg0] tag#6925 CDB: Regenerate(16) [ 223.555365] sd 0:0:1:0: [sg0] tag#6925 CDB[00]: 82 e3 52 25 62 bb 15 9f 23 a2 97 b6 7d 31 2d fa [ 223.564470] sd 0:0:1:0: [sg0] tag#6925 CDB[10]: 2d 19 f9 64 0e e2 96 0c 8c 13 6d 1a 52 69 97 0d [ 223.573558] sd 0:0:1:0: [sg0] tag#6925 CDB[20]: aa ca a4 a8 e1 2b 4c 62 ca 55 30 47 6a 8b 49 92 [ 223.582647] sd 0:0:1:0: [sg0] tag#6925 CDB[30]: da 3e 87 db cc ed 00 dd d5 63 7a 46 22 4b 52 62 [ 223.591821] sd 0:0:1:0: [sg0] tag#6925 CDB[40]: 8f 82 b9 f2 ab e5 ee 3c 3b 19 14 74 ba 77 ef 9a [ 223.601049] sd 0:0:1:0: [sg0] tag#6925 CDB[50]: 83 d7 91 93 a2 4a 04 2f 84 09 52 e2 df f7 c5 1d [ 223.610205] sd 0:0:1:0: [sg0] tag#6925 CDB[60]: 69 fe 6e c0 ab f3 6d 6e c6 9a 98 b9 5f 34 2d 43 [ 223.619344] sd 0:0:1:0: [sg0] tag#6925 CDB[70]: 60 75 a4 dd f8 c3 bf ca 1f 8d 32 04 5c de ce 59 [ 223.628467] sd 0:0:1:0: [sg0] tag#6925 CDB[80]: 1a 00 64 59 d2 42 e6 95 ef d6 ff 2b 32 c1 66 e9 08:38:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2002db}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000a00)=0x0) sched_setattr(r5, &(0x7f0000000b00)={0x38, 0x6, 0x0, 0x1de1, 0x7, 0x5, 0x42, 0x10000, 0xffff, 0x4}, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = socket$nl_rdma(0x10, 0x3, 0x14) recvmmsg(r6, &(0x7f0000000a40)=[{{&(0x7f0000000140)=@l2tp6, 0x80, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/68, 0x44}, {&(0x7f0000000340)=""/251, 0xfb}, {&(0x7f0000000440)=""/116, 0x74}, {&(0x7f0000000240)=""/17, 0x11}, {&(0x7f00000004c0)=""/151, 0x97}], 0x5}, 0x7}, {{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000980)=[{&(0x7f0000000680)=""/191, 0xbf}, {&(0x7f0000000740)=""/219, 0xdb}, {&(0x7f0000000840)=""/198, 0xc6}, {&(0x7f0000000940)=""/64, 0x40}, {&(0x7f0000001700)=""/4096, 0x1000}], 0x5, &(0x7f0000000a00)}, 0x3}], 0x2, 0x40000100, &(0x7f0000000ac0)={0x77359400}) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x5, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) close(0xffffffffffffffff) r7 = gettid() process_vm_writev(r7, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 08:38:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x807, 0x88) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="38000000000000002900000d04000000780404093f000fc007356efbffac00b4080059851d0971"], 0x38}, 0x8000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) socketpair(0x28, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000400)="86484edfe668db02bae8073fa08d77a1bc8669bbab4c3486d31927ea8053bb2510775a21b8d3c318fd37d822d6dc65b7204bb09a13cd39858692b00e084422f8dad5a01bb7a2cc465ac9852040b1aace1e8dc03cd2467d13cc6cca03dfbd3b94cad0de58abce1681633e7ec7bc0aa58adb2f6feb2a6a193cf11725800c40f6062eb3926340d0e1e1c13905f401af109f8d7f0e6a87a6baac6f0304276b4d8774a33a778364cedec97eaf058001f3e22ca01179f66e07a0f93fa12568d643db1ff7ea7c644ef9f8c155e51ad50d09d7f3cb553fc7581e9202b0c73b356d84f2642d09e277de4505b61b5d2f19d7072c163b79ed0846a58f4b919d4a206b3cd25c3aa6fb27c49208916a5f868e6747e4ab2ffce6e868f6abea1dc5b293a4574b24741a9b3f799081609fd263b4d847bc5dc877256043c59c7ab596c78fba7cc2a25320c99333417358cbb6ba3bba89c665fb2ca5a1d8dbdc769290c37f6ffd63296d644bcb89e2f0610fa245a185beb44ec3024e1e44b8c03bf08063962bc45840b0029560d98762f5f7b3e512ab4e450e0380cbba9bebd906be55b5442e8060f837f58ffcda6d09425dc007bfd0454ad6a40683922ac1523de52f3314d74722885d3be1dc0baceadd547e95154e63852ba9586afb9006231cb8ef390ea7dd8fcbbeedba2327d66bc4344dcbabf81096a5a872f5df26ecc057f07a61c48ebe97286e8e33852c7ecbbacfccc990c9d3a566f4e11082396c2c29c860ce1b34424a77ae67192ea2db768f5178aa9be22b665bf47ade94dd1007ced2c576fbdb0b909ccbb72c51492d5c063703a1753a9691c2ccbc224df2e06531ab530a4ba9d9144dae490b8b0ab3de975e99d0640de79e1fafd71ff617bd69c47a368cc5f440e3c4c61d2406f208d1be72c9a33972907c798b609ca92d130de988a8c2ee57cd4720e4a39c825c683233cf4476f5f5d94e7f85f73262435780d6ae27c3e77c0cd914a7835f2f604043b67b64f6ef1e7dd2fdb8cd260c4725e9dbf479fea255456ab4de3cbcaacc72e8e556bde33abeb77c1c4acc5841cae283dbc8397436f880853ae020f659ad04b63f07f6fb62b770ea3839e785a28ccc770a5bf5359fd3a4f29d5071465e7c322e820fe236dc240c3616cdee2f724c34dd26578cad1720d5909365d6f1bcdae3c6222c01df4e030722cc15b9c072f6d979eea381230cb20cf2cc69c8e3e6e0fb71d09131e171938e85434a95317381b59dfb5d112d75bc580c123a4b169887981e0896ddea640db09eab3ceb7e68cc8e8286543a585eb53533d09955f4d0eaa16bd89f43e47d781e33424c8944745e39dec4c493c3e6f25803bce3d1c3bb4433b98f78f3c849a5305b9c17f5a1a4e8217c3436defa22b476bd82ff4d2d0093aa1be08fda8caaf19b546d35aaf65796a578a63a0b0212bb1fafb412dac932aed424e09bcff8457c42562a4064b2201b00429c6e3a0ad2aad9f948731bc4904f76aacc89f10a840259d09cf6bb6cd6659f4fe67148f1ddb9b4d7f40387115649b8f811742238a528b77b39065ab518a99b3ab79c8dc56d0c9b30905b493fedf1c29349bb6d12ecdf5772e7ae794b1d530d253a30604d16b3dd0634ab63c3d34ff844ee7407ac0fa122b4008c18dff4a98e67f0ce0dd9c5709e4d6963683cc7952994ba8af5af93f447f8008cbba3e7b050d3162baa8f8d568c6ce18c58154e273cd13d5e95f8d1cd9078b29303c8da78aef733c605b9bd8989f521ba3bfc94adb9dfeffdda186db231f049e39cf65b14a093a38851c8e37738bc3810d12d53bfc8d848ebb100f7ec0a9e35ac453c0c892eaad2085fb775525557feada09313615eb6bd00652a28507cd7b11599270cb638519e46879360c96c0daed8b26539494d84a5a45583af9436d122c15bc9db39cc93c04be8593125aef15b59fcb3631c60da42ae97f07ddef6d36a78e0ebcbb969cdef3ef00ce591d2f5c358f4d8c74f8190341c673c7123e9f3d322dad510082c1f9c7b211fcde531b519d67ed5bad770b093f2ad5bdccd926a622324da33a10e17383cad0261a0e71361c870a283e3212064480d1c221bdccfb676becc9704c5382f4f8b0ab42adaa3b3feaa9c4f7296b68e11b16ac76e2735320c39a4c9222f40332a5638cea2e501899fd76ce1fd7f7933e76cce4001ab7b08c155458b8d9e8c9ddbae97f350efc681066f00814043be23c6d1a85da6adf26ef44e447b34de92ed9cfb87df9f0efed7ff439abbb7d119e079d23284fc1dda4259cf09fbdec1f4bfb0a6673fce44eae4fc8a8d77af5dad2f90442ed5747cd832c00b1ccf645efc487cb86a9a56d73f46853d713b42633556e048740f3f616eeb7ec4cb3e679e67027d0d45f525fbdef75b33311ec8003e93bfb4c74884606abb748c977f5512284d21b71a6778fd22c5ab6211ccf53457d2a64e99e1b913cec2db148df590085b51c49524cf0021107b193a921b8f49b4ac37fc9bacd6deda30cbde9e45ddda86859bea76da65bb91999a49013af2b7eaca29d9e92c159ae58e4442bf1c31d096a4dd76fa25cd6d8c0860d6a46dc75fdceb32d3806584c9a25984cf49782f38768428808e31e69bceadaaf1e3f13513cd90c8b4683a108f57e273f59fae5c4b75a23242b6a9bdb856eb148623c9c3b70adf70b19d53496d799629399717a65a30b58e47b9802bcb7b85d2531f7d2d1b1cfdaea7e1bb172e8954e0ad4a277393027cde74a93e7c4c10469de4fe148bec440b5700bdd92bf71d9f52250f6aeb5bc1897c19e5ecf675bcc4b728f0b3e02f54d6e41135f85e4b689ba6972ecb35c32395c2b2342bb3afd626b6b3dcdd77213c78b9000747b9f4f53255ef4a9a48aee530cd56c981dd8bf8b1afa19875b58e6d7832f7c7446dcf1db5bd757ca24809ef26782b3b8a1429fcaeffe7c5a23d5234dfb2f99816019d2402c62d6ea832008e2b773c88aa3f287ca003211ebc0fe6c787359247fd591bcddbe64fba05217646f8e700820a201219f7badfd79c2ed57e5c0f0082b75439c117405911b1685054e68e08a4ee430fee800629bad85a647df68736a55f2e1e3a6fd416cf535bc009b8f8358681c9160588977b6901f88d747b4e10f9a55c568f6916a7e0dcd680acf4b1be3f8c1e16db1a2ae09cbec7988b52ceaaee5969cfa77cd0d3f75412dc77d18f4fac8cd09d92edd817d2702e6a1904de37c2738d229a55eb81f1447cde23ba86fef62d4298eb5166860e139b8742a5e4949f4de148476c3d4621ed88dedb8e304d5e40428f95c917cf4172d6a0db9674120df59de3ebd7c38cdc56ab99a4f975d6c9983712183d3c5948fdf1e7acc52713e95e881a58487ea266fc96966b6372ac6dacb8ebb46824e789acbc0b416fd1d02d98a506a15d3979fb096cc47a5cd209255025e14122eee5c6d910453b86ba0e6e29b7e569734f4fa2ea10d1e8a67716688bfbfdcce460b80805662951d16d6070971121f8787e3729c54c6e2fa6bd04bab75db241a3ef3971a394e0601da64f1288f997ad0453c2f74318f74e199a872b1a24e55579cfef5125702fda2679710ac3ba5af2729b223e460331e6f87888763ec09d68383ae9967d30c0ea7aba43d8212460373e7675f1f96f5c11bebec98196c39d0dfe952efa011cdcb4bfa06646bd8baa2b3b60459b7635fa369e48a93dc1a4740aa28b9f6a5377e8115dfa7d1e838c2d446d2d87f390acd7177a1cf194c6e981cb08e916181c8a040f9e5a3af0da7cd6a072dea189d2b6ac31b99b0d5b41c2a2b5a045ff1c395ba1a42c566b1f27ed49e4084f5c8ef9da9e70b2c342b9ad5133866d946d0cb1d1d8581e38bf13c2a6c9d8b2341abd297cad2138d1f06b90aa2a18b25756d3589bcbca3fa740bc0ff01eca82fc01eadaf4e8c6ef254b3e5698e817b32d0e9a52a796eed5503fe759385e542a909f42ace679e8d25c00f2d3d9bfe28aed042337d378ad3509722dd2954f077fe01ac66cfeddb49c39facff638007a621e1333b992faafdf68ac23eb656a19ddd28c820ddd94ae440f4cf2165a1d98035333b5c9e14ffe14d60b1dcae33fcaf6237de4e6329ba2985bf0aa611b787faaf43c9a8e17ee7cfb0fbb3e750f31ee094f0a04a0fa65933febb97a336a129fb8421f1460729142a6cba803f824ae7a782d2155c7d2009b19032004573a05872061975a7fe0876498c6aca042c7aa7b040ffb6aa2473d3bcbcaa66bcbad5b32fd9abdc77a34bd1df309fe8911964b88512c525f401c15289d48cd91e2f03240b867c3dbfb1f306f81fe9474f53c015b6603cff9ab23903c66ebb8cae3560543b5e298a5a8d5374a5633cc9703f4d23861c117ca70a6031f6b3ac3298b85d7f3f7b852be5a4d5ffa5bec4c83c98de504ce2416564cb1e013496694c747d0bbe4e9cc24b2f23db7bb27b51910ac704c9033259279b9fbc848779d4c49dd684c7804dfb9fb14a61d155cdb3312cfc153b6f620e63609eb28ad3ac5905202131c2f83374a0b217daf2533a6317606dd954d00fddd96495aa8308b500969a86c2f5005189775cdafe45d959621a490857e73b5a755280757f70181895a738ac393b2651b2717f4a756db9606bb80e8a14ecd109f248f7d276676b80064404cb44beccd50488cbbe2c1427f0868f57e2bd43a8f15f6bcb59990e332c3b741c629c26ef0d41080cb837cae7525fe7b71ac2fb777d0a0c12156f7701c479f5c422e0c848fb7946f653c7042c6abf6d319aa4f5af0f9a32cb343144f20a62aa21bb1a59832ddbe68fee39fb563884eed00a625e574890fd0986c268a1727a8edea6c53d67e3849c94d32a8fd51e9ca1fdf2d6fcb591fa626faf25bb94f57ab294acf3cb5d409539fc8039a0716e7e87cb76c2dfa020fb958e9b62bf335809848d0237699a034b3a7779959bd06966dd34ce737257483fc7da868527cb8854182bf09042968f142e33ff5d3f3103dc8d083bbb19c027020c7125a3a96c74f80efebfa41060f30b385020f6a0d4260045d65fa2ec419efa6105ebb7dda459f0cc02f84b3f59c", 0xe00}, {&(0x7f0000001200)="093677f72bfe08cec2dddb4b98a00fc9917432a782f08747fe1070949d1361f2e62a416a2da18b222916b74075051103c95382c2e41f013eb2df742d1486152b8dc646d31c71c6e3b01ecf85ef3904316698ff6f687da3248f6b1b4d4309e5aaf5e35857aad77ecc05d8313b4b1896eb95ccfea4c003510f47516503cd8918a51db0b6464d573b6eade0ce8237ce982af871c36a5356b8c0590e09185c97cb0a2101ba69d1f08ec357dd458c93da0900e9e0d2c7c7d7e92e17bd78bb97f78edb1e739e0d4189c88daf70853982df4ade0ba4", 0xd2}, {&(0x7f00000002c0)="ee6808e91f5f4babad50b7b0bc69bf91bda00f974383c62e8188b9ed940e33", 0x1f}, {&(0x7f0000001480)="ce8e9d2acf38ea6b3afc1d3756c18cc7e4c36c4cf25f7549ce7b17779913e76538acc8d2f0352569e178cc11b48ca37f653e3d98655a5163a4d26bba8827611406393b0668c45e047e19fab45eecd91b2425367e790bc49a6e165baef43dbeec36e853d35bc117bc31c32e16654422ad822aa4f710af42f04b45b77694a30b73f644b2d80e01f0a56b55f108bcef8096e67cdc7265a3c9e3d59c055462c7df44d7c8c910a548996bc7bff96636212b15f104fba304b6b67318aabd9c75f94baded52b9698f039eec4c35d5362c", 0xcd}, {&(0x7f0000001580)="739748b073730914fbea8655b8dfa23e041236b70b45ff661a8b36befefe3bdd77fcb75a38be9e2f49118c62f0e92b38219e2d84cb4e7123f989a31d9c3b6aa1fc47ac3cd70c788b2db9cc4db94ddf0b1ea331fa7c0a88ab730f3cc9f1507bfd92f5a7d79d29dabb753cd3c4c22df6dfba9bfb53aade134fc7370b6051f733f13faf3ff9cb06a990cee21820c581bcadc6e90c2e8f0711ae986940afedd25329c71bd213", 0xa4}], 0x5, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], 0x300}, 0x8094) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001a40)={0xffffffffffffffff, &(0x7f0000001e80), &(0x7f0000001b00)=""/193, 0x4}, 0x20) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x24, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x58}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001dc0)={0x1c, 0x4, &(0x7f0000001c40)=@raw=[@jmp={0x5, 0x0, 0xa, 0x4, 0x2, 0x6}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xd}], &(0x7f0000001c80)='syzkaller\x00', 0x4, 0x56, &(0x7f0000001cc0)=""/86, 0x41100, 0x0, [], r5, 0x16, r1, 0x8, &(0x7f0000001d40)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000001d80)={0x2, 0xe, 0x9, 0x2}, 0x10}, 0x78) [ 223.637575] sd 0:0:1:0: [sg0] tag#6925 CDB[90]: 8d 3c 08:38:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774640000dfdbdfa381000000", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000700010000000a000540340000000000000008000a0009d3"], 0x50}}, 0x4014) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x551001, 0x1) sendmsg$NFT_MSG_GETFLOWTABLE(r3, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1c0}, 0x1, 0x0, 0x0, 0x44000}, 0x4) 08:38:44 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {0x0, 0x0, 0x200}], 0x0, &(0x7f0000010300)) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 08:38:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001b80)={{{@in6=@ipv4={[], [], @multicast2}, @in=@initdev}}, {{}, 0x0, @in=@private}}, &(0x7f0000001c80)=0xe8) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$SEG6(0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) r2 = getpid() r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, r3, 0x8, 0x70bd25, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8000}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8001}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fffffff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r4 = syz_open_procfs(r2, &(0x7f0000000180)='net/anycast6\x00') preadv(r4, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/84, 0x54}], 0x1, 0x8000, 0x7) sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x84, r0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2bc}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfffffffe}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x3]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x58e6}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x7f, 0x0, 0x3]}, @SEG6_ATTR_SECRET={0x18, 0x4, [0xffffff09, 0x3, 0x9b8, 0x9, 0x1]}, @SEG6_ATTR_SECRET={0xc, 0x4, [0xc20b, 0x3f]}]}, 0x84}, 0x1, 0x0, 0x0, 0xc040}, 0x800) fcntl$setsig(0xffffffffffffffff, 0xa, 0x80000000000029) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8102}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0x3, 0x8, 0x203, 0x0, 0x0, {0xe, 0x0, 0x7}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x9b}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008855}, 0x20000000) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="18000300000000801001000002000000000000008aaab93560798b8ef4abc6ed32409bac8e38a37c6640b3e4c6988ade9aae6b73c5f068d2252ca2ee5a909818c85a9d02812078bd65"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x0, 0x0) [ 223.736672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.810151] device macsec1 entered promiscuous mode [ 223.818644] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 223.833811] device macvlan0 entered promiscuous mode [ 223.847345] BFS-fs: bfs_fill_super(): Last block not available: 63 [ 223.870339] device macvlan0 left promiscuous mode [ 223.932823] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 223.945375] BFS-fs: bfs_fill_super(): Last block not available: 63 [ 223.968391] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:38:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)) fcntl$setsig(r0, 0xa, 0x80000000000029) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="b4000000000000006500000000000000630a00ff000000009500000000000000af43d624dc8cb47989a6f8f15cddba937488620adbcb11bdb2f8d61dec4651fdfbc8534b6c1661e0a0b6d87bac135a72b2a26e816fef719acdc80004abf7a419c0a9fedfd765d7d0ccfcf173b8b03ac090f8e8fbe94fa6f7b84dd92eba7490b3fcae9d72e9fb8a15ed0fdd35aef77c2738e43cc10c180734e8f5d04741c6e9b4ee61d28e9ed49bbb440b0862c154091c7cedcfb912dd926fcdd5f7af821d9d191284b1510aa1df7c59cb585767f64650d81191963c5bdc6612e1c11ade353338da5d844b5e34c93ee6e09a8da1fdb4daa8578793f3c8aff1633591f95a6fbe30d0c6f2e69b7018983df7a36b5c68d959f7a01a6bdaf8859bcef13176025e7e1ccd2d0ae7504c8637859ed2f8f7783a59ce1072846fd5c60a41eed978ea2a9cf740"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 224.007539] device macsec1 entered promiscuous mode 08:38:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x676}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) sched_setattr(r0, &(0x7f0000000140)={0x38, 0x0, 0x20000008, 0xdf4c9995, 0x6, 0x6, 0x3, 0x6, 0x5, 0x8}, 0x0) recvmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1d}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0xfffffffffffffffd) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x100000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d", 0x19) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r4, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) fgetxattr(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="c46d2f000000000000001e00010084183ddadbe609c75ed05f3b3500"], &(0x7f0000000300)=""/187, 0xbb) [ 224.045117] device macvlan0 entered promiscuous mode [ 224.078632] device macvlan0 left promiscuous mode 08:38:45 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) r2 = accept$inet(r1, 0x0, &(0x7f0000000080)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0x7, 0x200}, 0xc) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e22, @private=0xa010101}, {0x2, 0x4e21, @multicast2}, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7, 0x6}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(r4, &(0x7f00000017c0), 0x188, 0x92efff7f, 0x0) close(r4) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x3, 0xe76, 0xfffffffffffffffa, 0xffffffffffffffe0}) sendfile(r2, r2, &(0x7f0000000140)=0x4, 0x25a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x5b, &(0x7f0000000000)={0x0, 0xf622d8b241d6fa57}, 0x1, 0x0, 0x0, 0x44850}, 0x40800) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(r5, &(0x7f00000017c0), 0x188, 0x92efff7f, 0x0) 08:38:45 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)) r1 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) r3 = socket$kcm(0x2, 0x5, 0x84) sendmsg$kcm(r3, 0x0, 0x2000008c) setsockopt$sock_attach_bpf(r3, 0x84, 0x11, &(0x7f0000000000), 0x8) sendmsg$kcm(r3, 0x0, 0x0) recvmsg(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/149, 0x95}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000001280)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000580)="9dab05a5ab450fa46a784549877d4fd8bebd54a64a6da90883a47dc400cba77e588768019e2924e215c41992ad48af5cb67532aa49366c2a0f316af137bd48d127cd68e50bc4b341f5cc740a4c302b22ec1513d492dc5f81b0e0c352a4ccf40fd0568a647d781dcd5ad09dde4627f051b9ab6c275b1c18d6cddc8f01a81cfe320132d35c5601f2769343d0d75d9942c8eeaf0f8eac96dc065f0e97d4a5030569a50ff4b9368a2b9ce96feed7918fc0a64e26884bb1b5935c605e41c54b9777e444881b875f675f35e4419effababf5bb09a612f65d36405df47c7021ab7d007f421dc9dab3bca6f6aef5775378ee7ae9", 0xf0}], 0x1, &(0x7f00000016c0)}, 0x0) sendmsg$kcm(r2, &(0x7f0000001240)={&(0x7f0000000a40)=@rc={0x1f, @any, 0x2}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ac0)="76cd53", 0x3}, {&(0x7f0000000b00)="a2eca830eef3a77cdb47e5f331a6098272573940bfc83ca18f2468cc33d0ed5478fd174f924bd2a1f8f8e1f569f51adbc64220f16c6e4b416755208fcf4fbb4d5d7be1a52e5460eddd78aabc7532209c698eb26e8f6c9b9af5c5553115340e5f735c8f", 0x63}, {&(0x7f0000000b80)="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", 0xfd}, {&(0x7f0000000c80)="0a9f", 0x2}, {&(0x7f0000000cc0)="fb1450f82101ac794f3acea89b092a28ab3ddc26efc2bbe483b0215a44f77893b103c1b865adca65e63a14d9c5a113f9eccf9c656715ef8cb17a01494f91b1ec5688a2fdaa02622049cc31eedf2bcff58262adff152091c0e10d643b567d4f8931ae5acda50fdaa4b374686427f793e4", 0x70}, {&(0x7f0000000d40)="c6e761fd1edb7729ace376b86e6919b0e8c43047f18c22e30c2e466ee61f67b3ebdab9df14df0b79e028d197571b1d2532dcf14e59d537303ec088398b5ff67c57757673e86e5bc048da933dac31b108fae15c6adb07c9960b7e3dba228af02c927c0f06bfeba35d3a6eabcd8fd7eddba126ccb8b768e2e3165b1f61df7afe0a7a61cce12583bd63be6b024f00ff8a4c29476052b49a67b2a499c337e5a3cc02a5701f18fb0c9b0d70a194eb1f92a158b8ed31e2ac51f1fb63c19a18086300bf0e16e18e6f933a9a01b63d4bd06f1ff038cff5c75e1b1e169c3e15e7e2028a9701700792", 0xe4}, {&(0x7f0000001a40)="3a293b49a6bdbb1618250a2160c8c0aea7d4449970febdc5780ac3187b895611bc724cf4ac0acc7b5edd44c9f8414cb10a7b53cfa4034bc72d4ec05f9274141958df6586f473", 0x46}, {&(0x7f0000000ec0)="abd392934a5ff235af2c035aa718e3deedea98073a2191d667e88bc3f0734587ac7758daa1325e4c532f554ec6fa23b2d413ad4ae6780a2d407fb68517d74ff0c957e355e5a991c2f97dc894ffe4fdc65a31775d319b81be00b6e68439bfdcce71a217111774351fd73f0ccd861a04f54c376bddc2ceb19d34821341476444c4a382892ab18121818255969ddbd074a4ef617af01352bfbc174ed3c158867abf9f470b76582cd4ca566cc40a2f1316f4f85243d067d41e28b56b5786e2f75382b9021d81e116baefd633657251fa983c07e7c606e479e108eccbbd2c22017e7edeb88e7e61c46aea81145fed98d968", 0xef}, {&(0x7f0000000fc0)="3355aabc4efb5a0d04bbfa8ceec4d8512380db404507380b347c77d6b6667a16ed857458c32d8b2d7c8c8b5572b183fcc43dbbae8af6fd5f7c6fd7a3570c6f0d7477b6195c0b2fc9e7c3b8e0aa0c77045a9fd7095c175c87ed9da47f8b3bca8236f834f02272eaca1420af1c092fa24b80d13268cbc07f89f071e32f3c3443e816ff8072357dfa6a7cb9ff3723ffd7a8a246e58b65bd1b723c35cb3790d640b389481655de5bef2d232675c8ab15cabc193259f636d51836b0b33b5791f4206c2831f9158f923558bbc50aba603f3b58a5f86bce86c2c278a23d2aaffaf8f3d81b188e7d232a906a1f8504f352512938c973", 0xf2}], 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xa8}, 0x4000080) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'vlan0\x00', @broadcast}) 08:38:45 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x402, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000140)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x1f) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r3, &(0x7f0000000200)=""/109, 0x6d) getdents64(r3, &(0x7f0000000100)=""/189, 0xbd) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x4, 0xff, 0x0, 0x56, 0x0, 0xfff, 0x250d1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x947, 0x1, @perf_bp, 0x183, 0x2, 0x200, 0x2, 0x9, 0x13, 0x81}, r2, 0xe, r3, 0x1) read$dsp(r3, &(0x7f0000000240)=""/254, 0xfe) ppoll(&(0x7f0000000180)=[{r1, 0x1}, {r0}], 0x2, 0x0, 0x0, 0x0) [ 224.328876] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 224.368251] device vlan0 entered promiscuous mode 08:38:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x456a4056fdf54672) write$binfmt_script(r3, &(0x7f0000002600)=ANY=[@ANYBLOB="0f2120272f66b541f0bb1fe39c350a"], 0xf) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat(r3, &(0x7f0000000000)='./file0\x00', 0x80340, 0x120) getsockname(r4, &(0x7f0000000100)=@alg, &(0x7f00000001c0)=0x80) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 08:38:45 executing program 1: socket(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) sync() [ 224.576802] ptrace attach of "/root/syz-executor.4"[9768] was attempted by "/root/syz-executor.4"[9771] 08:38:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5, 0x7}]}}}]}, 0x44}}, 0x0) 08:38:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB='s'], 0xce) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) sendfile(r4, r4, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) 08:38:45 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) r2 = accept$inet(r1, 0x0, &(0x7f0000000080)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x2, 0x7, 0x200}, 0xc) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e22, @private=0xa010101}, {0x2, 0x4e21, @multicast2}, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7, 0x6}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(r4, &(0x7f00000017c0), 0x188, 0x92efff7f, 0x0) close(r4) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x3, 0xe76, 0xfffffffffffffffa, 0xffffffffffffffe0}) sendfile(r2, r2, &(0x7f0000000140)=0x4, 0x25a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x5b, &(0x7f0000000000)={0x0, 0xf622d8b241d6fa57}, 0x1, 0x0, 0x0, 0x44850}, 0x40800) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(r5, &(0x7f00000017c0), 0x188, 0x92efff7f, 0x0) 08:38:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) remap_file_pages(&(0x7f0000ab2000/0x1000)=nil, 0x1000, 0x1000005, 0xe28, 0x4000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$mouse(0x0, 0x0, 0x20602) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmallocinfo\x00', 0x0, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x24, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x58}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000003c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local}, 0xc) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x6d, 0x1}, 0x7) mbind(&(0x7f0000a73000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000300)=0x8, 0x100, 0x6) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x1c) getpeername$inet6(r0, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x77, 0x8, 0x51, 0x7f, 0x0, 0x80000000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xed, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x8, 0x5, 0x80, 0x7, 0x6, 0xcefd, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x1) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) fstatfs(r3, &(0x7f0000000200)=""/131) [ 225.099295] mmap: syz-executor.1 (9815) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 08:38:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x8, 0x9, 0x5, 0x5, 0x0, 0xf4, 0xa0408, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x6, 0xffff}, 0x4000, 0x6dd5dfb7, 0x80, 0x3, 0x5, 0x1, 0xfffa}, r1, 0xd, 0xffffffffffffffff, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@private=0xa010102, 0x0, 0x4}}, 0xe8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r3, 0xa, 0x80000000000029) sendmmsg(r3, &(0x7f0000000340)=[{{&(0x7f0000000280)=@l2={0x1f, 0x6, @any, 0x3, 0x2}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)="9de04c", 0x3}], 0x1, &(0x7f0000000780)=[{0x1010, 0x10c, 0x5, "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"}, {0x98, 0x108, 0x101, "dc1a2eb2929dc1bab61a80fe6bcb4b332e4bce5256ed0843fd6715ddc0c243fa6b790c842cd05aa5e8371858410bb05c18a39fd0163bcfcbf3f0b2415fd48f58ce03bcd78c755eddad401f8d96835126384f42d92d71f90a523b0f544c46e8dae8b08ea4530144e8d45513987a14e054205917ca43976065140c647c77ab024621"}, {0x80, 0x112, 0x9, "20770cb187cfcac0e9101b9ece7e90db4316ecfd866199b9df741a2f3fa9709711a08eb170f4dc61ca90fddea6cc830e9619255518d110c007095bd3fb6b56c0c753186ac0d46dd7734aea3fae30e1103dde3292a4664ff8f4cb945cf205f95504ae0b3f0c02ae8528c0fe"}], 0x1128}}], 0x1, 0x800) open(&(0x7f0000000180)='./file0\x00', 0x400, 0x101) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1c) 08:38:46 executing program 4: ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000000)={0x2, 0x9}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r1, 0xa, 0x80000000000029) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYRES16=r1], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 08:38:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x676}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) sched_setattr(r0, &(0x7f0000000140)={0x38, 0x0, 0x20000008, 0xdf4c9995, 0x6, 0x6, 0x3, 0x6, 0x5, 0x8}, 0x0) recvmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1d}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0xfffffffffffffffd) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x100000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d", 0x19) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r4, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) fgetxattr(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="c46d2f000000000000001e00010084183ddadbe609c75ed05f3b3500"], &(0x7f0000000300)=""/187, 0xbb) [ 225.200768] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 08:38:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x7f, 0x4, 0x40, 0x81, 0x0, 0x7, 0x901, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2000400, 0x4, @perf_bp={&(0x7f0000000000), 0xe}, 0x1000, 0x5, 0x6, 0x3, 0xffffffff, 0xfffffff9, 0x401}, 0x0, 0x7, r0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/full\x00', 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0x198, 0x98, 0x1f0, 0x98, 0x0, 0x230, 0x288, 0x288, 0x288, 0x230, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'ip_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0xfe01, 'kmp\x00', "3b959eac5d84c743692a0fea97b731b7387ee5ffbde33d329fad7b33b3293dd238a02501c19014fb8c1073a60cc0fa43fd80aaa91e3631d576e2dfd44634b9684ceb4bb727a59e468ebf8920fcd3eaed0ea8efa633d3eec5d08eb38b0a552ac8b34fcde5e3bc246d9e87f76e6c47e03371b00e279d7297f9632deaeca8ebcd92", 0x1d}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) sendto$inet(r1, &(0x7f0000001340)="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", 0x743, 0x0, &(0x7f0000000180)={0x2, 0x4e23, @remote}, 0x10) 08:38:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x9, 0x412280) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r2, 0xa, 0x80000000000029) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) bind(r1, &(0x7f0000000380)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e22, 0x2}}, 0x80) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x40c00, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="683d3fce7ac325b811032cbd7000fbdbdf2500000000", @ANYRES32=r4, @ANYBLOB="1000000004000300070004000b0001006d717072696f00000600050008080000060005001f0100000600050007d7000006000500082e00000d00010066715f636f64656c000000000600050040970000"], 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000000) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r6, 0xa, 0x80000000000029) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r7, 0xa, 0x80000000000029) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r8, 0xa, 0x80000000000029) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="a622edff9a5cb8736ea248c56e6df5226b875957000486ee0efbbc48792b860696ab18b1d5e38a42a0c7e27efe5385dfdd24ce0b2b61b60128d8c7211921b83d48a60d36bf34da2f4385ad7d936125bce82f04738f32a315205605346bbd8e98fd78b17c939136faf8b9e19c8f621964c09c20c8d99a02b7053e08b3018af4978e46410d", @ANYRESDEC], 0x48}, 0x1, 0x0, 0x0, 0x8800}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xfffffffffffffe91, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x201}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MTU={0x8, 0x4, 0xcdff}]}, 0x4c}}, 0x0) 08:38:46 executing program 4: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x54, 0x7, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x7}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xa1a}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x200088d4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x7, &(0x7f0000000440)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x200fe0}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {0x0, 0x0, 0x1000000}, {0x0}], 0x0, &(0x7f0000010da0)) 08:38:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) remap_file_pages(&(0x7f0000ab2000/0x1000)=nil, 0x1000, 0x1000005, 0xe28, 0x4000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$mouse(0x0, 0x0, 0x20602) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmallocinfo\x00', 0x0, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x24, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x58}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000003c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local}, 0xc) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x6d, 0x1}, 0x7) mbind(&(0x7f0000a73000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000300)=0x8, 0x100, 0x6) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000480)=0x1c) getpeername$inet6(r0, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x77, 0x8, 0x51, 0x7f, 0x0, 0x80000000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xed, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x8, 0x5, 0x80, 0x7, 0x6, 0xcefd, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x1) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) fstatfs(r3, &(0x7f0000000200)=""/131) 08:38:46 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x96L\x82\xdb9\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46020000002200000000c4a40003003e000031a59424730fc83d000000000400000000000000eb7bba0028cc7ebd5d74dafc2038000395e3baf44bb8d95fc99a898da128ec27969042bb5f6abf0ae92305dc7316e02d2b469ffdccf37e9e868c04d06015e4cda3dbc8591af1bfdd1a7cd7d2a8fe60304d80dce03e3fbb10355ff85985e8bb0946e69b1083555b1d5df82e318db5c2a54bc181ba82842a41cfcc8fafc7dbd2", @ANYRES16=r0], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) ftruncate(0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 225.529889] ip_tables: iptables: counters copy to user failed while replacing table [ 225.576073] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 225.618155] ip_tables: iptables: counters copy to user failed while replacing table 08:38:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000040)='e\xbb<0\x85l\x01\xc8or3', 0x42, 0x7df58cbe51e15842, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000001400)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="a3c57f97d5cdaa2e8758d3f656c7074675948404612d60f716dcbbdb6a9b5b34c35b6d104d85f1a06376085ce81dc886f4e553a1f0c68c7f121e265525a6563e613367681525111c2ae59e52d18a6c7e69f1baf44949653c534322e14233968999d05811cb29a7f41e4757708b12f2989fe6b71dc6d7e7cd3b633613"], 0xf8}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0xa, 0x1, 0x10001, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x7fffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x1, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x800000051a, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r3, &(0x7f0000000200)=""/244, 0xf4, 0x122, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @local, 0x4}, 0x1c) ftruncate(r2, 0x17ff) sendfile(r1, r2, 0x0, 0x8000fffffffe) dup3(r2, r1, 0x80000) [ 225.691996] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 225.722542] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 08:38:46 executing program 1: r0 = syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, r0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(r0, &(0x7f0000000680)=@abs, &(0x7f0000000000)=0x6e) syz_genetlink_get_family_id$devlink(0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x34044898) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x400000) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000002c0)) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x15) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000200)="c2cc9c6574a051b58eb89b665ab5ad9bcf53afc6db4aca30531848b301402d447fef5bd8f64983360fbd2fdf94382bde3ac81dfa5924186e293b03aa46f01e6ca4a0e56d518c60ee09458de838443736694d1ba9d31dcb90dc1f109c523b41b0830c4ef47fc37235588cee3f7753f5f745ab8184cc87f8defb8ad801d339b6daa49c645187fa0584", 0x88}, {&(0x7f0000000300)="0efa6fc2", 0x4}, {&(0x7f0000000340)="20c674af2b49fd4ce1d7d78b3e6acdc5d81cc9a167c1187d35bccba24a442759d8b5ba33cee33def4f3d131d00a0bda390423c7de84c7b02bc3e0c4bbc2f85a1b6f66eb97e3c96c8a4633be9b0c8a2a6b14cb87247079afccbf488ec1c8b8936b2995eb104e66781d333beacf4a4b414e6e52140c93889be90b2ddebb6e92510f4c62af5f6667bef888d83401afb8dacff33637d87501875d0e068f18fdbb506e5e715940e48b931b816fe0fd2bb1d322d078d23a58f4bd86dec4d2c5dee33ca1a65d8d609f401800d83d19132b6bac94e82cb23acc586cdd1a871e0", 0xdc}, {&(0x7f00000005c0)="1d96375f884914c0cbf81f6f29f90919b7fe0dccc83ed6e3594e976a28e51e9c2ad55b23ce93ddb603ce33bb331883ecf2b9bb20b20116e2f9a400e4e2a72e2dc3c17c3b5e78cc46a5f02a7d95eb6c8280207f78fee25a689f4f4a67ac30b4948f3f2b2a8a633c61f8e06e61cbd4f868c9eb6ab66eefc13816735c73f1a859b287a54adc7e1da3c96f35a77f272a5e7419acb6795b52ce8ddc064b55b4c135e98e4ecb648e48a1767624d3fb8514b0", 0xaf}], 0x4, 0xb60, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r3, 0x541c, &(0x7f00000004c0)) writev(r2, &(0x7f0000000180), 0x0) 08:38:46 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket(0x28, 0x5, 0x10001) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x40}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000240)={r3, 0x8, 0x8001}, 0x8) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000100)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0xfffffff8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x7fff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x101}}]}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x9c}}, 0x0) [ 225.813607] F2FS-fs (loop4): invalid crc value [ 225.935231] device batadv0 entered promiscuous mode [ 225.942115] F2FS-fs (loop4): SIT is corrupted node# 0 vs 1 [ 225.985182] F2FS-fs (loop4): Failed to initialize F2FS segment manager [ 225.991402] device vlan2 entered promiscuous mode [ 226.047039] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 226.065715] device batadv0 left promiscuous mode 08:38:47 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102d85509c20000000000000000040004800900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) r0 = syz_open_procfs(0x0, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x8000, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, 0x4, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004000}, 0x4004004) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4041}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x101400, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0xb8, 0x1, 0x8, 0x5, 0x70bd27, 0x25dfdbfd, {0x3, 0x0, 0xa}, [@typed={0x8, 0x77, 0x0, 0x0, @fd=r3}, @nested={0x71, 0x34, 0x0, 0x1, [@generic="18483d6abdc9300c0f9fcd4d3a0514fba82c7c5948e85faae8318ec6d65e38cb9706c9ab1a52865d5f01857d9e35cea7f0d409131d50e1630ce03d856e731c76287feb211d3605e284f21d1ff09cfd0caf4f41d62e61ca472a542db06cbeac40e0c5466951f9fecdf1eb6d1f5e"]}, @generic="5f96e08564740ff396b6e1845a0c0b3af8ddcad869dc6e3bd8a04b1fedf1c555122caceae62af8"]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000700)='/dev/bsg\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x5, 0x70, 0x0, 0x5, 0x0, 0x1, 0x0, 0x8, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x92f, 0x2, @perf_config_ext={0x400, 0x5}, 0x0, 0xfff, 0x37bab07b, 0x4, 0x1, 0x6, 0x6}, 0xffffffffffffffff, 0x0, r5, 0x2) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001107010128bd700700dbdf2502001506"], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x0) preadv(r2, &(0x7f00000001c0), 0x0, 0x6, 0x5) sendfile(r4, r2, 0x0, 0x100000300) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), 0x0) [ 226.127437] IPVS: ftp: loaded support on port[0] = 21 [ 226.143365] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 226.195977] F2FS-fs (loop4): invalid crc value [ 226.270411] kauditd_printk_skb: 10 callbacks suppressed [ 226.270419] audit: type=1804 audit(1612341527.357:22): pid=9917 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir259015584/syzkaller.EGVZud/12/cgroup.controllers" dev="sda1" ino=15783 res=1 [ 226.309913] F2FS-fs (loop4): SIT is corrupted node# 0 vs 1 [ 226.340517] F2FS-fs (loop4): Failed to initialize F2FS segment manager 08:38:47 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) exit_group(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x101) fcntl$setstatus(r0, 0x4, 0x6000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xfe, 0x1, 0x9, 0xf7, 0x0, 0x2, 0x241, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7ff, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x5444c, 0x8, 0x7, 0x4, 0x3, 0x5, 0x2}, 0xffffffffffffffff, 0xa, r3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) io_setup(0x202, &(0x7f0000000200)=0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r5, 0xa, 0x80000000000029) fsetxattr$security_capability(r5, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x8, 0x9}, {0x1, 0x3}]}, 0x14, 0x1) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a000060}]) 08:38:47 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x10000, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="7c056858c04de0e501cfffc46c0cfcbf9c188ade8bb7e8d17354acb3951f218468e7d7696833fc28b82a5b00c21ad46933524967f2f6b12676fa87c7d8d6183305a6f8a2dcb773aec3e9557e7b52198cf8c5369564aa4103a3bbaedd754b4e6eccfd6c91fa8e79846805bded52757dbaf40000", @ANYRESHEX=r0, @ANYBLOB="000328bd7000fedbdf25020000000c00050008000000000000000c00060002000000000000000c00050005000000000000002c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32, @ANYRES16=r1, @ANYRES32, @ANYBLOB], 0x64}}, 0x20000000) syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) open(0x0, 0x14b042, 0x0) close(r2) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000240)) 08:38:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000200)="6766c74424003e0000006766c7442402000000806766c744240600000000670f01142436676726f2e0872e0f5756aa660f38242e08000f3804f40f20e06635000004000f22e00fc77ca02004f30f090f22c2", 0x52}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x800000000000000]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x6}}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="80cbfc78d70597d7336707c14965e7e2f90b23d65da5d669533d9e4ab1da783acefd9468d7ddad2662eda4991d5939ab87c94b9a673b22cd2ec04fad976c66ce92a71816c5bdd954a60a994361ceb0b5bccb7b31e43050c6531ac0fadbebb6170f000000008cc8c9cb56110ce349e2d032ce034dfba8d797048882eb86511fb059a03b3dbbbdd3aaf3040c8af5fdbbc6fa82f0d024d5a79efbe3fd8a75946238f02791eb0242ffadc00e1bfc1670c801ce36d1363076520b456905910256833c384a06dc366ba364c014d9eb315eaa7363de8df62e8ca58cdfbdf6"], 0x18}, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000000)={0x0, 0x2}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:38:47 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x1, 0x0, 0x20, 0xe0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x91d2, 0xc9dd56c}, 0x10000, 0x5, 0x5, 0x5, 0x3, 0x7fffffff, 0x8}, 0xffffffffffffffff, 0xf, r2, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') close(r0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000580), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) [ 227.035043] audit: type=1804 audit(1612341528.127:23): pid=9998 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir259015584/syzkaller.EGVZud/12/cgroup.controllers" dev="sda1" ino=15783 res=1 08:38:48 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0102d85509c20000000000000000040004800900020002000000000000000900010073797a30000000000800034000000001"], 0x1}}, 0x0) r0 = syz_open_procfs(0x0, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x8000, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, 0x4, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004000}, 0x4004004) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4041}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x101400, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0xb8, 0x1, 0x8, 0x5, 0x70bd27, 0x25dfdbfd, {0x3, 0x0, 0xa}, [@typed={0x8, 0x77, 0x0, 0x0, @fd=r3}, @nested={0x71, 0x34, 0x0, 0x1, [@generic="18483d6abdc9300c0f9fcd4d3a0514fba82c7c5948e85faae8318ec6d65e38cb9706c9ab1a52865d5f01857d9e35cea7f0d409131d50e1630ce03d856e731c76287feb211d3605e284f21d1ff09cfd0caf4f41d62e61ca472a542db06cbeac40e0c5466951f9fecdf1eb6d1f5e"]}, @generic="5f96e08564740ff396b6e1845a0c0b3af8ddcad869dc6e3bd8a04b1fedf1c555122caceae62af8"]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000700)='/dev/bsg\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x5, 0x70, 0x0, 0x5, 0x0, 0x1, 0x0, 0x8, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x92f, 0x2, @perf_config_ext={0x400, 0x5}, 0x0, 0xfff, 0x37bab07b, 0x4, 0x1, 0x6, 0x6}, 0xffffffffffffffff, 0x0, r5, 0x2) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001107010128bd700700dbdf2502001506"], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x0) preadv(r2, &(0x7f00000001c0), 0x0, 0x6, 0x5) sendfile(r4, r2, 0x0, 0x100000300) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), 0x0) 08:38:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000000)={0x1, 0x0, 0xffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$BTRFS_IOC_SUBVOL_CREATE(r2, 0x5000940e, &(0x7f0000000340)={{r0}, "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"}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001400)=ANY=[], 0xda00) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='xen_mc_callback\x00', r4}, 0x10) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x33, 0x40, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1010afd3, 0x0, @perf_config_ext={0xfb2, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x7fff}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0, 0x9}, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r5, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x9d}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3f}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40091) sendmsg$ETHTOOL_MSG_WOL_SET(r3, &(0x7f00000019c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001980)={&(0x7f0000001400)={0x570, r5, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_WOL_HEADER={0x4}, @ETHTOOL_A_WOL_MODES={0x4}, @ETHTOOL_A_WOL_SOPASS={0xa9, 0x3, "3503aa63dd02cab91a7f0a55619590e6a853e7e001525749f602ba2677f8156d62f7c522728e468a9139a883b2611b9a7a475735eb002cc6eb4473ed2b835df3135021fb508a10f9b2f0004b5f9c61773fe31f9e2ac40df57e57ff24d39386029d3447786d940c5059c6b730100ed597393539d693f2557188753f996a9383d12e91500ecac29fa9a8d6fafd382de7a8713e93f411deb35f99c3ac291612eab6704e38525b"}, @ETHTOOL_A_WOL_MODES={0xb8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xa4, 0x5, "4d11d8470e138cb9495e7294f351bc044c0d7dc624da816e5bf05a061907fa5158e5153dae8e555a4b647097a07e817f544234e73778f4940479f23b1bc95859537295db80046923aa9ceedf2d7ac30cd0bb733719128c74c2c9e28e4e51cedb1ba03ae037c103ca1fb1663b399dd9e8d527996731b222f06e7101831bc76ea7d2512ee6acb6842a9dd871a0655bb21e0a783531cccda4b68b75569ed7eab286"}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}]}, @ETHTOOL_A_WOL_MODES={0x384, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x158, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x21, 0x2, 'ext4_da_update_reserve_space\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf8b5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-:}\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x21, 0x2, 'ext4_da_update_reserve_space\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_NAME={0x21, 0x2, 'ext4_da_update_reserve_space\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'memory.events\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_VALUE={0x80, 0x4, "1be6fd95b48dde43511af7f48f8415819c8e358ca8dd3843e1f1cc8faccd93f9a8552305dcf562a0a61ecd7957ca3c332469cd16ab57966e56632e227eafe853df6220132e1cbd9f3f59fd1a273490efe8fcccacd4e17d8e3efd99b754238a298b75e2c070fd93131c0bf1cba428527bfcb5c1ec6c248d67c327226f"}, @ETHTOOL_A_BITSET_BITS={0x180, 0x3, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x21, 0x2, 'ext4_da_update_reserve_space\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}]}, {0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '^#/-^^!-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xac4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'memory.events\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ':\':+[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3d19}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'memory.events\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe0c}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\')\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_NAME={0x21, 0x2, 'ext4_da_update_reserve_space\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_MASK={0x17, 0x5, "452429cb3470d525bd290c4455804d9e85bee2"}]}, @ETHTOOL_A_WOL_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0x1f, 0x3, "c4f1c4849bb49084e39ac9c0c6c73b349358ffe84e67eefd65220b"}]}, 0x570}, 0x1, 0x0, 0x0, 0x28000000}, 0x8088) write$cgroup_int(r3, &(0x7f0000000200)=0x1000000, 0x43408) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001380)={r0, 0x1d, 0x0, 0x4db9, &(0x7f0000001340)=[0x0, 0x0], 0x2}, 0x20) socket$kcm(0x10, 0x2, 0x0) 08:38:48 executing program 1: r0 = syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, r0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(r0, &(0x7f0000000680)=@abs, &(0x7f0000000000)=0x6e) syz_genetlink_get_family_id$devlink(0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x34044898) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x400000) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000002c0)) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x15) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) pwritev(r3, &(0x7f0000000440)=[{&(0x7f0000000200)="c2cc9c6574a051b58eb89b665ab5ad9bcf53afc6db4aca30531848b301402d447fef5bd8f64983360fbd2fdf94382bde3ac81dfa5924186e293b03aa46f01e6ca4a0e56d518c60ee09458de838443736694d1ba9d31dcb90dc1f109c523b41b0830c4ef47fc37235588cee3f7753f5f745ab8184cc87f8defb8ad801d339b6daa49c645187fa0584", 0x88}, {&(0x7f0000000300)="0efa6fc2", 0x4}, {&(0x7f0000000340)="20c674af2b49fd4ce1d7d78b3e6acdc5d81cc9a167c1187d35bccba24a442759d8b5ba33cee33def4f3d131d00a0bda390423c7de84c7b02bc3e0c4bbc2f85a1b6f66eb97e3c96c8a4633be9b0c8a2a6b14cb87247079afccbf488ec1c8b8936b2995eb104e66781d333beacf4a4b414e6e52140c93889be90b2ddebb6e92510f4c62af5f6667bef888d83401afb8dacff33637d87501875d0e068f18fdbb506e5e715940e48b931b816fe0fd2bb1d322d078d23a58f4bd86dec4d2c5dee33ca1a65d8d609f401800d83d19132b6bac94e82cb23acc586cdd1a871e0", 0xdc}, {&(0x7f00000005c0)="1d96375f884914c0cbf81f6f29f90919b7fe0dccc83ed6e3594e976a28e51e9c2ad55b23ce93ddb603ce33bb331883ecf2b9bb20b20116e2f9a400e4e2a72e2dc3c17c3b5e78cc46a5f02a7d95eb6c8280207f78fee25a689f4f4a67ac30b4948f3f2b2a8a633c61f8e06e61cbd4f868c9eb6ab66eefc13816735c73f1a859b287a54adc7e1da3c96f35a77f272a5e7419acb6795b52ce8ddc064b55b4c135e98e4ecb648e48a1767624d3fb8514b0", 0xaf}], 0x4, 0xb60, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r3, 0x541c, &(0x7f00000004c0)) writev(r2, &(0x7f0000000180), 0x0) 08:38:48 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x10840, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000200)={0x0, 0x2000}, 0xfffffffffffffe20) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa0041, 0x0) write(r3, &(0x7f0000000180)="d294f21340507f65073a83961ac3956f996ca97e669404", 0x17) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r4, 0x0, 0x2ffff, 0x0) 08:38:48 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x9, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) socketpair(0x2, 0x0, 0x6, &(0x7f0000000440)) syz_mount_image$befs(&(0x7f00000001c0)='befs\x00', &(0x7f0000000200)='./file0\x00', 0x100000001, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000280)="219babc3094a1307a917c7b9f122b91439992b4f8584185b7781334f0ad7e219cad209b374ec1139192e7001acc6dce42982fa258d", 0x35, 0xffffffff}], 0x110000, &(0x7f0000000300)={[{'fuse\x00'}, {'group_id'}], [{@fsuuid={'fsuuid', 0x3d, {[0x32, 0x30, 0x30, 0x61, 0x65, 0x62, 0x35, 0x64], 0x2d, [0x38, 0x62, 0x32, 0x35], 0x2d, [0x33, 0x63, 0x35, 0x38], 0x2d, [0x30, 0x34, 0x64, 0x32], 0x2d, [0x61, 0x35, 0x35, 0x34, 0x37, 0x33, 0x64, 0x57]}}}]}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000002000)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) open(&(0x7f0000000240)='./file0\x00', 0x0, 0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=@ipv4_getrule={0x1c, 0x22, 0x300, 0x80000000, 0x25dfdbfb, {0x2, 0x20, 0x14, 0x0, 0x8, 0x0, 0x0, 0x7, 0xd}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4c884) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) [ 227.350580] audit: type=1804 audit(1612341528.437:24): pid=10002 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir259015584/syzkaller.EGVZud/13/cgroup.controllers" dev="sda1" ino=15783 res=1 08:38:48 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000001ac0)="d641000000ed0800332728b915ceec3f67d6dbe7fed4eaaad0f4816d176129545589ae254e4e9a6bb77dc49a1b6b7ee701db41810e12af329c688dd4d8212bdb32b1539f3cda90ae6be82bf3f9df784d7f9e88c96b383c4867d93e269375e5afc82dda1565e2da1ddb175d02467dd17e14700c92e4e0837d73eba189f236a6852e5ee2ba53f0dbdf5fffe9c2e62c90835d2c757313b82f89513f4c157c5b3fed2e1eb0b5ecdbb2", 0xa7, 0x1600}], 0x0, &(0x7f0000012900)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x200}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000001d80)='./file0\x00', 0x820, 0xc0) ioctl$FITRIM(r0, 0x82307201, &(0x7f0000000280)) recvmsg$can_bcm(r0, &(0x7f0000001a80)={&(0x7f0000001880)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/25, 0x19}, {&(0x7f0000001940)=""/97, 0x61}], 0x2, &(0x7f0000001a00)=""/79, 0x4f}, 0x1) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2008001}, 0xc, &(0x7f0000000380)={&(0x7f0000001780)=ANY=[@ANYBLOB="e8def3256486d14a56a8f36970d513d206df2dc99851cb3a359b3c41f60664cca66b5f3ca75ea75e73a057e4c5f43661e703c6da8ac3316a93462b01dc382cfb9c1b970eb676e6df42ab190b181d9d083fa6cb37f69237cc23a3fd8ce982ba71b8b760fe5cadd2705468f7202718b4ddb72efece7dc7991fd035d7d5b3905ae8fcfb8bceb6a0dc9d5d3056e4535593b95eccd79615f4ae65573d5b4f0679d9ab9fa5bc0d353834383a9ed7c7782cd8cd51c5bbee", @ANYRES16=0x0, @ANYRES32=0x0, @ANYRES16], 0xf4}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x4, 0x4, &(0x7f0000001500)=[{&(0x7f00000002c0)="9aa2297647a84077ff1132597fee71c2ccf2bfcca58c4c0c25c5d6a9920b94b87b201118f38b585d576e3c9e478947c2ad8eba5a35d01e30ec5610b4ffa717e0a0a8ad8858a3cbd40ecd9b6121783c465be990334ec94594856780", 0x5b}, {&(0x7f0000000380)="dedf326a1a1de5e94028b830fc490daa93d69b413812bf7e68379220290d925ee357f05ff04a53403a466c393e8c865c8e47694b3161d9e6d32a6b5308ea23af720eb3673c7063440f2d9bc6fa7e299044838b9489f6387bccae4b73974689e50418149e", 0x64, 0x1}, {&(0x7f0000000400)="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", 0x1000, 0x100000000}, {&(0x7f0000001480)="b83c2d755e69aa660ff50c1bd76e2ae7b6c1f8ee73462a6a5829176767e56ce534633946d711526bdfbfe88e20e76c6cafe46a9835b5b3b9e5dde7e7d30e790b76d7f9d220f94fb64b33c7", 0x4b, 0x100}], 0x880000, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000016c0)=[&(0x7f0000000340)='ext4\x00', &(0x7f0000001400)='\x00', &(0x7f0000001440)='\x00', &(0x7f0000001580)='msdos\x00', &(0x7f00000015c0)='\x10\x00', &(0x7f0000001680)='!(!\x00'], &(0x7f0000001740)=[&(0x7f0000001700)='+\x00'], 0x800) fchmodat(0xffffffffffffffff, &(0x7f0000001840)='./file0\x00', 0x0) [ 227.614265] EXT4-fs error (device loop3): ext4_fill_super:4365: inode #2: comm syz-executor.3: iget: bad extra_isize 24110 (inode size 512) 08:38:48 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x8, 0x5) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f0000000a40)=ANY=[]) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x100007, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xff0f000000000000}) io_submit(0x0, 0x4, &(0x7f0000000a80)=[0x0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x8, 0x7, r5, 0x0, 0x0, 0xd462, 0x0, 0x2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000840)="2a08b50ca9c860c6a82cea0421254032ade84f58eb754997a343891affaafd63bb6c003cd964d658c11a74dd69016dc39d423b84cd3c116ce809882947a93ee4d7c008923190a1f8c25e", 0x4a, 0x8, 0x0, 0x1, r7}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x1, 0x93a1, 0xffffffffffffffff, &(0x7f0000000940)="3a56e745636a2905e924d53b51a6bcefd3b2f87ec68ab01734d287eb0fb8d6ed3a5a532d87d1adce5bc898c8faeef34c160a6f10e80d6e03d0e58db15df6ee1249f26cde8d05186bde907700b3b71b598c47ec69da05f61f67a15bc53dbd3dc22f40771aa7a45212320c695b60ff73ad3a187ac858cc01f237f78f9cd0635522cd3e5169f0cf503f7d9715e8d729064a91802b0f143814c4973b07ab93a3998a1ddc5dd38e5a33202967c9627b0a653fe3b83694a9d4", 0xb6, 0x0, 0x0, 0x0, r2}]) [ 227.749200] EXT4-fs (loop3): get root inode failed [ 227.758456] EXT4-fs (loop3): mount failed [ 227.791997] audit: type=1804 audit(1612341528.877:25): pid=10056 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir049903623/syzkaller.7MhKQy/9/bus" dev="sda1" ino=15794 res=1 08:38:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0/file0\x00', 0x80000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000080)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000100)="ccad92ae0379458e1d", 0x9, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1808000, &(0x7f0000000300)=ANY=[]) [ 227.875634] EXT4-fs error (device loop3): ext4_fill_super:4365: inode #2: comm syz-executor.3: iget: bad extra_isize 24110 (inode size 512) [ 227.939995] audit: type=1804 audit(1612341528.887:26): pid=10056 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir049903623/syzkaller.7MhKQy/9/bus" dev="sda1" ino=15794 res=1 [ 227.961233] EXT4-fs (loop3): get root inode failed [ 227.977477] EXT4-fs (loop3): mount failed 08:38:49 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="5500000018007f5501fe01b2a4a280930a06000000a84599910000002900090008000c00010000001900150006000000000067c01338d544008af0244d52a6cb009ba1136ef75a9251b772", 0x3c1}], 0x1}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38080000fc13fa0026bd706300fcdbdf2547e945006f700200000000000000000008000100010040a9413a844333e701000100000008000100d34b11276c4c62434e6cd99e7738c68796eb79a67a246bb0cb0c3f72546817e092738c2486ccf7db3e36def7cfb8d6db21cd50e586f0f13f876e899b18af6ce59a9af0a6ed9d8f06302d0007c398997e0a7e12729c91befcfc88438b8cf2a094a3af4c125de57ae819e9c4c75b7dfc3afe7213da5253c01de36c248af709d3434bf1a44b88a98709e58003f28793f3fcfe6a20880d336fdc85759e259ed8a9b9b04b664f9590292bd0665c140204908447fed47d12497276d78179af944327"], 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x8000) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=@deltclass={0x2c, 0x29, 0x400, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0xfff2}, {0xe, 0xa}, {0x5, 0xfff1}}, [@TCA_RATE={0x6, 0x5, {0x7, 0x2}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x48015) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) recvmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@x25={0x9, @remote}, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/123, 0x7b}, {&(0x7f0000000240)=""/88, 0x58}], 0x2, &(0x7f0000000300)=""/167, 0xa7}, 0x40010160) 08:38:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0xf9, 0x8, 0x3, 0xae, 0x0, 0xfffffffffffffff7, 0x20, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000002c0), 0x10}, 0x20, 0x2, 0x80, 0x3, 0xc1, 0x1, 0x6}, 0x0, 0xe, 0xffffffffffffffff, 0x3) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x9, 0x800000000000000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x7, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x141) syz_mount_image$squashfs(&(0x7f0000000100)='squashfs\x00', &(0x7f0000000140)='./file0\x00', 0xfffffffffffffffc, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="5b2a2c2712242d2cfb2c2c00"]) prctl$PR_SET_PTRACER(0x59616d61, r3) r5 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}}, r5, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 228.043094] print_req_error: I/O error, dev loop2, sector 0 [ 228.063742] audit: type=1804 audit(1612341529.157:27): pid=10063 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir049903623/syzkaller.7MhKQy/9/bus" dev="sda1" ino=15794 res=1 08:38:49 executing program 2: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)=0x3) perf_event_open(0x0, 0x0, 0x200000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x8, 0x82044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x79, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0xa0e0, 0x7, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000200)=@nfc_llcp={0x27, 0x0, 0x20, 0x3, 0xfc, 0x3d, "4441657820b064236b41e86b2322d0e0acebe32ce70a9f95643d39f0cd0530f85f52f25f91f380ea02a6f438d2ba0b4a9c9f87026604ac9146fc01d20ff8fe", 0x26}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000000280)="a3f376b98a219150631e763970d5612f8ba69e81b21560e9ed42f887c2f327c51be63cceb8f4107cc92ae49d6c9578c14ce7b72c64c28e60abd54105bd9279935ebaf0c948f124c1b546eb0a51eaa4af94ee1119c44f2bba09bc06d503259344", 0x60}, {&(0x7f00000004c0)="b05b186274638bfc38fe75d1d4b50de9ae3e176319f2bfb50648c21eb419ee2f10c60ba93da20d5ab2616ff7df10a8017ed33e9a010f9ccb52dab042e019ca28b9278c19d81365458f8656f85fdd11ee520dd4a29e2a5e77f220ad1ec566650bb99727604a77928a0c03e72e1494af3a231da632c9957387f3f140087ba1555c0e6a50f76fb6584251b550dc9a58c94c11fbe5f22847425194819d3a96ff26d827f8a7018fabda82b0eaf58da6d81c389c99bf6349362f5c530629837ecd8c9abe572f10cd15a1cb62fb", 0xca}, {&(0x7f00000005c0)="a83e190a72c1384acb3b9cd3b6bb814785f65ecc760970afed729af0b8261be67ef32384db13856a4f3e05af1bfc6cbb3a0afd7cb6cd5c5c3d1a5f98994c053c533609553e42acc33dc2e1cc7527c7855e84ad90c29be12174c7c368d12bf7a09e8aa9d030c0b3d463ee702888d02c765f04dc75753afa2dbb9657f4fc7f5ebf491f6c8366d0e77d759794a1f14218b8dcd00a3c05d50c46c27344238ce97a81b702320bb9a24aa18702f9e67ac5022cef8a30230745aa1d3bfcee57f6f952365a3a0d0fe8598e", 0xc7}, {&(0x7f00000006c0)="bd9ca13ff061c17e25165615ba17d733f5576ad595606ce7e51d695e1f224010fdedf2d261b1c9a8fce4877dec4a53d5c4c0913f195183fd84f9104a8fa2c0958bcd08ef850f82b389b6aafac39f4e77cde3d0b88d904084d0a027de30f1d777a092b3b787bfdaf5adada56d63e989c67875857c2bf762d98bb09116b6499e35a2228cc11121", 0x86}, {&(0x7f00000000c0)="c14a4fbe76", 0x5}, {&(0x7f0000000780)="4d62ede9146c16b0115250fb8cf7b6cc81fb4bbf555a8f53f2c25481691b4ef8c2122d80c064701ea0c4a1f403e9c26c5b1990c4baec14cfc79bc9444b0972d09216c216cdc6c57f485368effe0578798ce6aa9e936fe612f81662dfecaee2", 0x5f}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000002940)="b53ec36c0fed22f0927dedb100b4ea177c0d6a4c0c0b18d2b2f440f2900f2267c2e94574e8be368d25f0462b6bfe81c9a8571d4d01b06223d3dbeb3e28b76677e7936c5a0c31ee66eccb20fdcab09ac497dba2c6ade4ca65ae8c45e66fa0354173f109309ee74ba4be7b8c165e24a3b2e5d9b512012adab0c10bd581598d43375cb1f611bcf23cff9dd6572dbe2de578dfd952183111dca309d598a9fa94b7abcf5dcdb372e4b516038905c00caa74779e4e8fd1559f6a899206c9d37e468c", 0xbf}], 0x100000000000022b, &(0x7f0000002e80)=[{0x60, 0x10e, 0x80000001, "3f1f8881aa5867f369a4d7a478f992d44005e999ab0e8ccee7fd4617d7ec1e140b7bc21683c8e76981b192466a678e29bf85e41b442461158ebf1072b367bc739b32b1fdae8632f650f4261b"}], 0x60}, 0x40040) sendmsg$kcm(r1, 0x0, 0x4000000) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)={0x2, 0xce24, @broadcast}, 0x10, &(0x7f0000001880)=[{0x0}, {&(0x7f0000001900)="68e62df5535b492bb3a736e868d9f22e9517b30af666e92f8fe9b8413457f5b76673c951184994be6f3736e5ed95f6b3112d17bb5ff117609cc81c552fbbeee48880cb398618df58a87f4df210f60679b57aa8bbc682bff2b9f96ebbd4c23409c084bd6fb6308502e5c04270156a7435bff4055a01ef94bacbfc2195bcb27226397466eb4370826470bb4b2581a2e05558f1e3865e672506391bff5eeb2faf9804f77447d39afedf3dcef0e8bb85b8dade1910fe978e62daad905a9282148118c6e4d311f9ce85193642d9659c31fe4f99d801eefeecef23cec093548f84d9e82bd65542320a75dd1ccf57e4fcc92178bf17925f0fb72b7a99ad1ed570f0bcf099eb55a0413cc5bad09e7752a682b8b2326dd97e7a053bdba1827b53629fc606e0e364e38d2f6a5707efcffd51749d3974066eca52373427062245ecf6deeae51e223db8db8909235e3a16d63399f92d787bd8595787e551151d38139275bbf1354444a552e5f4cfe7d6c99c1bd0ee64bfb8e5dc49a7d0cf0526ac482a371a97d36b5913466bd5dab11f3ab9e7353fc796b3e70dc232e2821ac9b5c2865543fbc44c607f38d9cbd65ec8cc81b027e5caf20d3a9d65bd97c48e67b45f7e4616a7e1f86795f2b2a0972401f7f76ca11ee23dbf7ab7c08316830676eb48252544963447e16508fe6f6b9ade00d468fb6a3f664936e4f94f824be33bbebd3b0a6a656f440fd0317cb45497298e94f21165da0c52f103693493c8dcbf0d1e738938b8d0e2b9fbaf219f40db521e687595d2ac1733517f0af141e090b830715c9340c8a9e41ca695418fec6fc0c6f769bf93471936c185f8f32e6305b1b15fe690486114a6702bb4a1b299f84b06a0ed84a35109e94f3b0b3c1583b99f17fdf3118755d78909fe25de663f073b0b99de21eb2bc4eb26b9045ecb72a3ce756a75d619c74762ec6e26a18a8b0167bcc6b88dcff8756c082701f8cc85d0cd83a143e430a64eaf7df1ceebbf7d85d1d8c9caf37cd59ce6536884876c6c934596b4aadec75857a3aabe2743e7873f519c6cea067b9d8718ce40cc2d05a987993dec0318936e36da90097ef82fc01ad4247a43f3e5497f7f43a75f945761e5f1bb10a9742a2cbedf64ead2ef4dc90ab625aa5071d9d191d2d1b8e79e456e006fa7aeec4f7dfe826d7584897fce5eafe79c2c3b7e0c00e03b442b5dc0bb299a8d9637e726b02c336fd702c2bdaeff027c0457e19f427acfee24eb30ef7c541b749f693fb48b84356eccdd6b75941d73889c6872914afc5b45535b355a056c614c280278c807094e02a302420d822aacbaa4a8036e04924220bb44f60cf2a0a83a7b4e3b747e053db9125b0df6c7b35c996a9f713248f05e348cc7989ebac5a331190301e48a4f41f6fa99d35a611e8bceff7ee9e9a55e0b3fb16cf00ac50151f41322c22e013feae898061998036471531bed14e9e2867c7078f5c616bcbd27ce33a3c0599bc741e6153559ff2b7c62dde928b1c75767ec3897256ee8725440f6fe4bd095070d187338dab7570adf4d014410a9568ee447b8516fd30bcbb29a6ea5d837a6e47b45ef0c76a811155252282289494d01bc7f2472403655858bbf109b77e11958135d89ead30cd03058a63adc14ff1260a2b886edd7cead5624d5a3faf9fcb359f4e178ebe99cc546742d284392c20b0f203f0f889cf5717187db5d198b394bd01838b34b70e5a8a5ebebaeda68d3dfc588ee8cf51d972379815373975db1f987207a6733b1a5ffddc100afcbf724ec104f3b67affef79fcc05ec0038745503b0edc0f8add70d7b95c7690dbacbaf912676acf2109afee61ed332f5f55ed2448f3136f96246e18693418e0098fe963c2f37ae944f9abcc66bbfc2f9919306791faf0b96f6bf68566fb1a5dd63e9514b328f26e7b30407bc0191788aed48283dc5c5bfd8c1d06702cce686bee8e8cb1cef63fb88976b0a0072fa440d39ccfe737abf9ce40f442f841f9041e4baece9baeae9e62f42d272513f30c84ee8c8637c10e20f2e0a76579d0b060c72d0357708b3392f25a449aa58eee002c35f2bb87238429016124a59a4707303dfb5fa2a7cc6a0075d9e7c6062fcc15f8b171a1d5e64faf6bb6960932c40ed0af0dc0aeffbf5e365cec2680cab6c3e0e28b243bf2bf55e52df6af20c79c978bf91a93ce25996f30d7c3ca3e4001b3d01e45cf6402e966430be4d1d90c6997a6d9c9466901b35ee66c2c0fbe49b4b3673a80399e3218c702ea82e23f41ee4f78ec1787a7dacd72beebc02e7c92e58c1a6b9ff2517538b1d77beedcc9d0b2173e5947801310bc3413638ce88e624c0f4b4ba62a94166e3314a118c343525fbbef16a367cd5d72e36eb9356db66f833097e2ca2d8608740308a81f1c8035c1e09fa2a7d308c310c5e921ff261589b619dde822250a574b14a07dc5b84f8293c9b4d5abfaa4009254ca979b92fb867025749a0df2f2f839f5796148390242af130aa4d90bba3fb3c9f172c7d011c81e392380de950169004e9d8bd49f0d65b51b75f2d531f996652ba744fcf4c356eda7b5f637d00a5d6d81ce388b372cea659ec214c8aeb07ecdc4d2fd506b685f126dbe5400947eced05f94560183baf55997466fac25d4be63e9f2786f370c8d7dea725c2c024d0f8c735cd7e2e9997239b9410635ef5c1ce6185afb73eca370f8858ebb2bbdf5368daf24a46c13cfa3b987faf0e79664ff44db8f9e5709e92c69aac7ab7d6f63fce69c13c64b305e6fdeff371d49c547e3deb2981d6b480eeea0f2310b72b0fa9171f5587d0e4b721305d3104e04e09d6645c991623cbbf8080c1a7a64dcdb9ef4e42f14a1df479cb9c774787cdbf7070143e8b4050ff6c76536cc3a3fc8cc083f1e40503943d60104a8c5ae9d619ef5c89603a60e171831ffc009a61b71b34225cc67d73e68712dc4c8125d404d4f104858cd3475f4e53792c44d54c84494b4b9204f76a8d3900ac405a866f1181f652dcca0fe84155fba17d1802801166016c7498815f537c52c3a742d0b39f8b39e362a20418261421a714603f79117f9cf7a52b57c5de4da2fbf65ca5e8b24c354ceffd4183667cafa2bcfb93644a59b0d9f7f7e69c1a72e0cc3af4bda0999bce840046e33fe93bdef3a3ffd7bca02c5efb373d1041d561d1f8acd8dcc01cd89ef43d902186939325ed59fee51729a143bd91c606da7c07fc09913eb212dccaa2911d842d85a1f85a72ffa5f57429a61ff7b045c80d311902c8955c66ed212c19f290507724f6f595fb72e76add0c27be640ed46816bc6569ac5c984df520625c3d47a970f72c154079dfa3cac5b4330474a4dc22e7caef727d6a5def22dd3fec4788321b24e78e568290d293945862988756c6a2cc31312c57f234782fd3310068be2f0cd02ea0b1c19d22a23330a03110bb7f858ccb98e3c70100818b03fc8689d4f25a2dcb94d39321d242e6f2fa392351e942a19ba22b053c30628d26a8a59617971f6d8f8b3ab8aae11a7f61bd6cc64c3614626d82d3028e38103a1b95ee2d5cbcedc87f9f99e18005c48f7bfb2b06cf30db6847cf8d6086d8adf4908ff0370a49bfec4a1a99c2a33db969e9d30971fadfc19238a6df5762f217ca107e245de3dac69ec2b207edd8b96d1d1930d63011e5d84708ae17c558a3ec4b2c16fd22c1a7ea8be17be5ea6e033e9ac2da52aa8039f48deba6e1dcf0262a988424a418b32f1d73e63766c6ea2e00ebaf9dc3de2b8d35af61479fa00feabc6aad48bf21e89126843db45129578d96304b08535d2e3ca3f258417cfd42c3f7a60721a4b69c8ec6e4db1f120f0cd64d06d54e48198ecb5ce867cc4113eea8415368e94c16ed60d284f79643a91e3eb173f427141a2e99f673e9e14ee2fa7b94b90b9ba1ce68504f3a768f2ae762ceb121b9b88d9358b481cb16219a8f3e26ee76dbb1481b0310b341e4f7724a5c193cf84e4168e72ff1e5da5e2be7d4b761de5305b7570ab8de1eaace1799835739afb7f66f795c9af31b9c0093aab4c6b47a8af6b72413c0336c6bdb2e9b71c43eba15ec6fd38ee9c7826693de85772920161b64656c6f2faebe95864619e082e69a533ea41c555e7c3d4f8ce900fc22501b2118c88f532fa3b12ca5f64212887ac7c9916caccdf650a7e3eaa761adc1a482b692a8459b069f33d00899ba5ba10c88acd90c964993bf7691d44e9c7c6cfcf92a45c195d04ba9ef4477bd4fd1e6823d9ab50071a3dc902d04b623ee36de966e85a4f48fd34a3b6a25139ba3ec049cafc55a3cac5c4deddc1bd359572be8e45ab51e40416186b3e24d5fe9b5bb61800de07015d49a0546b14ee310fcaf7abea763a1f3d7807e4e5f756599e392b6d1e04011717da441cc408c2da11a28bc6774cb4de59cd51887bc9b3b99742bb98a43f68522bef3439c9bb43b698f224971334ba4dda6ded8a8b3cd812da129b4e38affee6ed7664ff040f63b669d7bd39ab0abd26302ff2f241bff0194d7d8b5906e3451eef9a13908eabadabcbc9bb574c5f3df8f8f6e74e0dc895ed092cfb1ff3f4591e453c5d4fb2c1e760276ab82cba40dd17e244a78b0335cc83a1486ab6de8a9c808a0c15e8159518b175e5ebca3ecebe27422593402146bb9084d45c374c7ba8df851be0fed2ec2668f99e5affc42b6e7fff248eb14d2b73ae668630235ea2f036759d02ce39b4919a0fca364a3d375cabc2bc1fbd7cba9e526b91aed2c329b8bb50e061a75c14857b47bdd0d4b8bebdbb240e6f49007b61b57897cf66e892e83da78f48a9a53d2bdd529b251a8011fa7ce3dc204f6dd80abaeb3eb3b866a818c0dc4d5d0be8312f86801588a93378fb746788f446e9a0e0ed5eaf5b58252a71a4bc09df34bc11b93ab489d8d2f1a64ec7602bad4a573c5e8762d80da708ab262b31e7835f6476f68e447bcf0c81aa4abfd5482749390b3648fc9f8911c1fe3b2eed382c6b6ffbf45c93737d7c68f0071585ccf640fadff48ce29e6d8836d7e578f4118aadce6ff131ab60eea462b5962d393585d42bd365b21eb3af138a81cc27e48860862a6a606d762d560fc6030f09938a57a1c2713076872e225a13d89763b5f075129db81cdd35d98b15cb2d6901b885841849ad5e4faa0807abc10e527870f8ed3d1acdb0f728372615023a76fc53cffa76ce7b2bb72918b325e8972347b684309b645c190a75d2eaae3ea0b75648e43242f34e8acdbfab7296ad3480034eaba5c85fac7b028fda65d2a4da08cb621d825b0e6fcb507d60228d125a086aa6a46567059af2e789877f20dbc2f8f0992f621e9c4c89d090dfc9f7ac808128263a372b489cc19020b9d9342c8f147b4ee03a7e1b500531ca1ecc745fbe0ef6bf996d74fca88bb046adf5a9e774c0de6fdb6f9866644cfa6ea670d298bbc3eb59868538a603420d1cc6d0596457a9ae7c8c1363bbe6fe11a5e0e4248a52839915a9627d36db22a66c72e85128c20fd9995940a6694948a1a19200c78163fcfe2da97466f4601647ddf507dbc73f8e51ad0fba3a689e7c178d686a74c80260fc99568e243b60153b716f52e06d4532e603d631ad45f2be74ac24b5adc7f75c0836aa8b8e6788b9d27b90702b556aefb411bdf4b633b161f3aa5f414e659d17a05aaab737882a4d2deba28aa29f1cd6ec46c6e3d34f0055ee263d4fe5c8e493c54df63b5a4fbbc309f61978fd6097f4f8b12a8110dc398a203f7c01fe5e9e23d0751e14f69fc48ac9cb92e1ce2aae857f226ce3b4b14b3fee985444fe551da002b5e33ad40f6ce281762dab993370cfbe43dc4c4e9ca5e8a2579f7686e6a8e7736fa0338185135d4d14917809560bfa681544c9fb2f390e3b03fb23f70f065a8af402803", 0x103e}], 0x2}, 0x4) close(0xffffffffffffffff) r2 = socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f000000b980)={&(0x7f000000b740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000b940)=[{&(0x7f000000b7c0)=""/101, 0x65}, {&(0x7f000000b840)=""/253, 0xfd}], 0x2}, 0x1) sendmsg$kcm(r2, &(0x7f000000cf00)={&(0x7f000000b9c0)=@ll={0x11, 0x11, r3, 0x1, 0x1f, 0x6, @multicast}, 0x80, &(0x7f000000be00)=[{&(0x7f000000ba40)="239a64fdbebd922f281f9924d6b78b687178e38c31ec85dc2d7fc5460be41fa15acd837997cbc2c59b4720f960e9f16022", 0x31}, {&(0x7f000000ba80)="2d746866889f7b5a00b1445a53b5a7ad9bc3684006f90892981f2415bfca0aeb04fe9236c2e71d184f2bc71671b7f14195db0a198414de61ed2be102dc36ded6e150bf2a71c59098929f8280d67744f2a7bc68d9f66c4ab3152d371253fd4cbf4791a4bae4d94a1e1b17b0367dee8a98e3e6b997cde7f56da60e46c6f333c714600533a14170", 0x86}, {&(0x7f000000bb40)="f27de3b610f50df07e8923de5b295effdc95c940d7e96a45f6115ed326af9cd96c0fbf6273baa8255fc537db29a4cbea5097f8fdeeacb46cfd480bcc2a48215188486951867173acc1c8e97ab2322ab38bbe8dba9cb03179fda5e4354deadbeaf7b24f757fc8087032b1588a6419722e3b7776e0cf17bc1d1c6070002994f257cc2aee63fb7196bcdba02b87", 0x8c}, {&(0x7f0000002dc0)="e05e998c5ee5229edd5944a9486563b0707191b72075064970e5eab941b2d2914775f990d52f875ee445d84c938b07071ff3ccfdd82d68899efb89f7d86e20c10bd2f4378b6087757fcb2f173774de920ab71268a46706299121f1e54a3ca4dd5fe7bda1ecbbbdb30741e16862d0f324e4b874010c0425b84c9e867482c051ba995ef0dc07d886", 0x87}, {&(0x7f000000bcc0)="cddc53fbfd57dd5ef6", 0x9}, {&(0x7f000000bd00)="56f6717a58b9c0ab0bd907290afdd4ffdc5cc9f5b4a6bede69c3ce0882679f30b09b30bfc6a080da2cc99605d12e52053a31a9096cc619467635987d2dc0c284a1ae404d9c6064f76af9017e5666778aa3baeb682274cb714543b5411edee7", 0x5f}, {&(0x7f000000bd80)="9382100d6da4d55b2fe7131e71f960dd01a1bcf646137cda208a8fbd27c2e3e05b6f896dc8e1893a67fcda033004013835f6c2183806f9dd756617535e58a91f29a70a7493b38467f01154ee3568b396fe0661129654c821734f2c48ed320e2339e80b36103f0676b22eccd232af530a272457b3cc6754f40826fe2f58defc52", 0x80}], 0x7, &(0x7f0000002f80)=ANY=[@ANYBLOB="48000000000000008800000001000000ebdb06080cc87139135900000000c6544cca2d380ee2c4489daf138415704adb9d1f9e8716353c930aca26f1b86087ec5f98c043828d828d1010000000000000160100000300000010a164610811ae6eb8bc13e8883e48122aaf332d4b2242a575122d476d97abeee7a451ac708714934365103eb8d93132c91ab09ffe9e703d2f944c3a1ccd9409cf7edb8ddd37b6c627e3785164a5e26c0d9fca8a36a8793e2f65de18495ad7f45cde0154bebab3bd74311a4c4f82f80d726ae74f4c7c52792719eddcf8237515c63b8a170a9d28a6db341b00b7e9a6fe70719f32e9c488dba87f0cdc8b2d10d1eb7c7d92539b74ef77e844e6ed4739f9c4f011dd99669ef89b6a02b7d35fe03ce097685eedf1844850d41cc3927ea0757a019203a1665ad464b64e536927dcc14af868461939262fb9ca977d15b2e1c7b0c078fc807837e8290eae5a4c42a9139f0124eaf05280d930c84515da7ac01f91af28d8e3c863680817acf0f061c5c3d9347d0f80461f9983d4080a98cceea26062fc0b6d1c92ee9b6d6f0e13b8b68efbbfce565edc07330b3716b3da4c7d303a8f447c0db863805c2cb5a6a469df1316170b90a37d1faed6ad929fdacefb8634aa7a62b8b625acbff38781c3d926b2f8da8d5b1bbec1952e6937cbc44e85f5a8484c9785af7383d5c3473971b14a8400122d9578fd4162fc330fc9034d11f12c5a05eb5b3525af5774c24716f148712fbbb22a169f5f7c6e028156152c08ff6687a2dcf2a175ec3961280bf9fb3236738063a499f52f7b48b4e396419c35fffa32049e57593f9de2e89669b0c505ecefd5182cc9e8cc2bf1500cdeb22b3ffca2b25b8a673183612af683964dc656c6289d772012f72148c124f573453c2bf3fc071641581df6331e984553e636eb8c297797389e78e6b9df54cdf7fb735176d17d4d51e4132817051f068c4e41908ed19ef04c8dbc261c3c70153ee5ec7c0ac3494457b3e62295c104f4ff3686bce32a8657eae9cd496911cf32405bf50cefcca97a8cf98cfcf12a7aa353985957557384d629cf3b769a674e15abdf531d5724ca9c643ef23c70c7da4b5924db426dcf2daec4a60ef399e071c012ca0efebbdc160affa6691886955bdf7a798a41ce3bf09fac7a1a4751205461e0f4a0f9a3a812b34d6921d1d8fb54906ec4516d217b78c4573acb49b78626ce83b0e9bec9dc01b3b19268e06896f308df3d936820940a10497bec7ad43546ba1615ee3bd0c8baa019876ccc86ff0f775f9b21fe75eb644e307a7e4daffdb6165a05c7fe9c4da27317b1d6600fc78eae1a3aa587f078f5683da364ec58df4b35e1070e61223df976d415f1242e33e860069faab0553e4058c59ed380a569ca0f8dcb25281d452691c4067cbbe5d680dd45f9118307ae9b00d96801bf0729402e7d9f168992e4b800e3e132bbd2c71cf4b915bf67346f2f5b40e25da1121d5a7925271f6177184a8f677acbbab28c68f384ecf0c1f7966a7226be68ff47f0cc26a4c8ff80ea178787245ced9e1d15688ed3913e24fab5d6a72c4aaa84cd0b0a1e94bcd5429a7b8163208d5f7aa02b486de575f95bed858f2bca50f2e44f6b174a1d0b4593cea736e703ebf1d9b3365e51b3114724ae512c5f3a0fb7e8143be3a6b8fcd020f9a8ef02a589ba1c2f97941fcc1f0bb3ed7165cf3dff7d025160d36c614579a129a3d47fcf6f27c6164f63e283a75dd58abfb51a88cb3739e652295ca543cb9dac5d5582b1e394069f3eae1df5c4b7b25294dd5f303ded359b39a378d9b94a885485fbece4ec9118c5272fcd7dbf30a55b30d4058ea0084ff842dd5bd9a591c92a7db4870e2705f362171259b0abe4038cfd6f357934c435cb82bea84e79f8e08ea011f66cb2ba5a29c2931fbffd2055f46eedb15660d287056b2a146d26af9648c5523ae61e861b4ca856644370ff4211c82a45092e81f85b12ec5a38f473b537048f8ed13369797aab4a92c4a84d14cfbe47e3611d3342fa07983f46540beaccc10479c85ce08fe369cb516a0a6af29c716d473c70d372a2566618d0b0ddd590ee241662a5e0e6984568b3a9f5ad993634b41efabce9fcfb5d0979f771e32e9e4460cfa2f598bd38f6ca88f7c642418910ab85fd3031430455540923bdc253fff508f510069dfdfd2ae8bdb27e403b014aed399048d9e9f8115c10d58c2152e355a6a81a7fc43782e0a3e4fa8456e7076bd67925e2a8ab5c2d269f25d5d40149b28f343cf5f0a90b4c6004a15ffd008f2aa0ea5f6d72c2836af011bed687b239ac6ed193891ba54e2260e32a2c8ee3057820931d43c09938a6227b8b62d1765a5b5891bfd5e83485c306704729b56a4ba176b64c3a32b06946d1ee5ac429372b567805a0a36931c472e1ae9aee88600e3f4c046d1dd58dd59beb749debc44b8dca0bcb5a1f19ee66548a3051b09086bfef887b416c1bb709eb959d325aafbd8a3f96927fcba49bde59ddadf81b9d8385c8e73be97913500fb84c60db98741a282e71afc464c445f58e08ef5dd19649032b206aded5c9bda9b70eef395bf3dfb83362ab12996f2f7452b9ab8aab3d4827c52202445ced875db9e847e90b4a1c63dc8726952612bf71292b8be3afc439bdebe852858b1684d7f08637e9b2376ed0ef7be3e20eb2fd719cd814e82c7d3a89bcf6b961b9002fbb223622b04a00d3276f665d73ca91d1c6840ab4b6436b54ea3f09440b5c98e36807945b72fc6691ec7a191da518089ccc12d6c1bc81770492801bc1caf2dd4f4f4a8d2d57f052cbd00d825ecc9863dfbb579446878a46fc3f017f43cfeaaeeb21d0cd04db9b42542e0c03583a88507dd53c2e8fa5ca99f511952a635384456cf8bfe8c016c46d078defba83ac57c150c1e22aefb741b045cb0603019ee97a26ead674a035c584403eb1c5569f92f3c47992b30a4d43d4eb519b6101f0726812250c0ff2a25534340f6906ac13f0e2eab78efded9d3e146ed9262f871b9d1b23c50f2628b5cc6d77b7fe27e99c72c5a6cdb0da7e4845c30dfbf1415e3889b7cc7d36d35bf48b1078bfe0a3fe243833251163cd934fd7ea25a9fc70af1003fecdc7b62d160116470db4e83f996eab47f750dac917c6630e2567742d53ca14e99b26e8b725e31d65a1312063213aeb86fa930fe4c6d4796cdd2ea283ddba242a23b5a48b19098dfb8d25f56ccbe545a0fb255480374aad8a9c1858432fae80f490cb918d86f23b366a7b8a9aca06bdb509ded96d83ae9f257c47daf328a182e496ecac56c8da7b8c3e0fd6d25d20b7d7e17b7506c550c54c4330c72d07c3ba49fdb00e30e665fc005f2ae72de1cc940d476b03b9080d3fd8b9fcf7a5f0252640f2a304efd88512583d9c4ad6f4ebe0e211b2cefe84f94c1571a2d76805bf652f6e5edca013da3c257b405d9d53f7a8b92b1e36e15e0732d3383ee1e2e85b12c090dffaabb69e9af34e02302206d523c26ff6f24211c6c54f05f99c3ac52485301ee7d612b2cafed1df14e35710627c115b37fffc9f516057ef5d27d9c5db3a1a411dca329411d44d944d9400f7a74bf6f0a7bf59425c75e1e6cc2f3a77277d290802baaff234b13e77173275e947b61dc0a2a2524a08693fc8ea964c65bde30c05546c06c573016af589ca38c0c00561a0ee80f3dd522077cc3f8e1aa147cfa2f9b24979e161921a7a50341f679013371f39df9dd5b1fff212f5544a81651200060654c3d0cd7b4766a9b67a5147e67701d4cdf4a619365723449f4b74dd6606cde7266f344a7e8d5422682d0897b22aa80012e7ed56af277616a15f8dc660bbdf382e2984b33c66e3a1458ef6d83dfd781edce748f5b308cc7432b83ea3f146887f1d1bf7dd343c07042086d638e92cfdcec1555af88e0bcdd15541909919498f910a5bf12a61d917cf0125fefd0e602ca4ea5d826cfcfaf690bd4410faa618bda7d5d65a58a48395ce0c70a67d2b1569f02bbde3c8a8236f7579e3cbd2765542d6a6ec458540fd315143a85ac735676d0b71e94eb8865043dea0153833da3fe0de99980da7f3e4ea281645799afd6a4dae9dc1ac5affe7e7cac84d3280c48fec2f32d29463cee784a303b0c6659011e7696d9c901f503e1a1cdfdf74d7726ff2f78e409cde1cd42c7d63ae2b95cf21a57566fa16fd6c2bb5488243edecbff996c2bd1c4f6ff0c3e1afdab730f94cea570e515d44822b21d3a726e2f23737c48cf663da4735b31d182fa07c0eb46d5a4df0a5174a26a31e8602f9577da21544f3a5dfde6d25453c68578ada6ed52f961e094b2a6ea83939534568c673696323fe9a17f8b2e98010bd9f3f274fa1fc1d5f4afd27b3c41934bd160fafeae79d20a8aa7d3208d1ed2e538d5c50f57e9c742721ea894355e7bc0f8c8943a4fa1996bf5d6898c21393c16a85fc6a48cd45af8c742b2d98054f3edadbd0d69ebbf7724c337acdfb23817d10f0cc82fd25b476ce634765487daa85054546a602116df950b05404e8f5dc344a20704ce6394b73dae88159795c9f2135cd6be3a109e7f09971b5f514b7443bceaefacbbccf4e52131112f13cb7ff04fb00e9b95506aa4cdd6903a6a8c5e83e21daad7ba5c204b20bf39f1a55987d9a941a046d71b4cea4b171344463be040a2554ea1fc6b1ed93d148c8480c75bdf86610589dc15c2cdebd9520ed89fb6e9af4327d96eff71d9f89e23c5c87a8c1be0d35be1c0f9896af252cbe2fdff1670b7b46952dcae2c5d25db0ae9db8df09d65a505c1ea650772b7ff4f340cbd4ef01069e1d949e96257b6fd62d69bec110a2219729e6c8ca3941aa8205e971a800f5579783a6adf8149bf6e1028795a446f1f289d49854737af74c744f8cea887bdcd749eea06d3878db04c199a2bc6f452013ea35a97fc1782c5273808f006c41894a4c13e57d9e74359e3733614f149e2c0597fc2d4c815f3a8246e4a7540a9f84a8feb1b01fe51792b64b0593c5f803035a01b922531832f7aa9a343cf9716daa18f7c8300340d67419186c4a42cfeab953a897d80c86ab83568f6418b8fd389fa741c889960e4783ed0ff36470b51d42411b1470cd26bbaa95edbc83923bc5daeeaeb2ccd17cf2e4a0cb4409568310ee0e749d13d0e026b8773c8e1bc3fd1b712ee42acbf4d5e79534cb1f61e9050d42466e6491fd01b9231587cfdf533fd1ce4161be7988c5e8998ba7a9b8ad8bddbe0c67476d8d4b18bd4673130a5983d29a7e4fdac916f1e7a21937fe93e2d2458a69608c939b87cf37386d5a5cb65030b0a50f557d76c47004a07ec06918042f84d192ae1dd219fa5201f72d9ecaab2c24ff90a4caeea4b4c18cdf68420a4fee89a22d4d23cb4d9f5b9f8c0cdf2cf3ad989893a37883db6a39ea3070e6ce0e8102870bb9684e7354a85ad9bf946980a0cfb70133a091fb1d8f405a25ecf0b59b2958f43e1cef96ba32d2d8c79d3507121c10d55af4f21b23809f20a356d510a7c85a8d3542f89364c5bd73f80140859a9081f582828781ec2820b4a52a55b8a95d589f0274c30454881ba1430651e3568814fddf03007dcd111e750ec64ad788a915975804a1951250521d756df411ccea635a2ceada6e801a8e1c67970c77ca68d1d34b2987f42b29c0023e0d66d7181dc7f35248cff51d48b0061a86a56813c1954603b3e8c1d1aab61008a26ba09ad4cbc28538f16a6e6dcdf944a2ee5796b59fdc67edb88f12ec3967e429dbad0c5dcec240385974cd60d4cbdf805fbbf41ada22deef8b695908ad20cea7192f5e95a0b31150647bc0d607945b057910d5ab6f3ca93251411a03a6d21070f2847a942c5b4e40d611ead365c98361d171008489bbed51bd221e63571339bcc2205277b314e1000000000000000000000000baae05fd486096c168f61beee39d55d0d710ed2e7f421432928cf673e7c71b5069c605243bc147f8c06df992b817bf8d882288a729862c67b2aaea3e954951d217bf1c57be74bd7c36755eec06e83a39e09e702746c4eee885b2eec1026a96bfb95e1375310d1efd5e615cd1511327176cb2ef35050dcb43d5b9d620d17e5e2e6d221c75deb29a3ada10bf810f35a8ce6b9addad2d00aa36c8b48b86f3bcad230da654f1cba7ddd3476baa8c445db505bb200642d4b00922b0078746bbcb857553c2111504122eb4278a0221969f13975cc6f47560d1b0608910a3ef96e10e17b6098075d5805f662c27f39efad59d05edf2c98e957f700eb7e5b0d9dc86"], 0x1058}, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettclass={0x24}, 0x24}}, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) fremovexattr(r5, &(0x7f0000000080)=@random={'btrfs.', 'ingress\x00'}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) 08:38:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x4240a2a0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000500)={'ip6erspan0\x00', {0x2, 0x0, @initdev}}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfsplus(&(0x7f00000004c0)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="6769643d856b4a07fb55ea36b55e8af73bc9254a69ae29d7a80c3b384f6921a0d46dd480ffd0e89fa291f49eeb217c1e651ee497a99928bb2a8270e3d9f2495e734532df6d644970250cf8e15b04b31fd8d673567d7d1c58828e40481e2332f522352d8a1558adfc9f032e6c1539e5793d05eedba80a1d0fba6514089327a2b0addb92a2c3cf55f18368c2fb365071bac0026f8209e35e9dc63913079a11", @ANYRESHEX=r4, @ANYBLOB="2c19d695861e20d43d53ca3cd6af639300525e149af908fd9ce7ad619498da002b0965240f1ce7e1f2f8676c8de88f732d1e538faf6113b0daa929aa674841af43adb608f3f0389ff129c61f60dd060a34d9000b7d7a431a60db6ec5b2f280924f2ab56cd0805c36e3bd6009d3e7cf13d02cbc0e70efd867a270b051c147bf69b7ecceede0b1945d4959ca909fc43fd64a8aabc9caa8a278"]) r5 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1670055, &(0x7f0000000800)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESOCT=r3, @ANYRES16=r8, @ANYBLOB="1e5d41cd7cbb8baf1f7ef2ebfce72a2bf0635e641dd8a51834e5281aa929", @ANYBLOB=',allow_other,blksize=0x0000000000000600,default_permissions,default_permissions,default_permissions,allow_other,max_read=0x0000000000000081,fsuuid=3\x004a941R-0b53-4ffe-1b31-2570777f,defcontext=unconfined_u,uid>', @ANYRES32, @ANYBLOB=',func=MMAP_CHECK,fsmagic=0x0000000000000005,\x00']) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000000)=0x7) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000380)) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000340)=0xc) r10 = syz_open_procfs(r6, &(0x7f0000000400)='numa_maps\x00') name_to_handle_at(r10, &(0x7f0000000440)='./file0\x00', &(0x7f0000000580)={0xc6, 0x7, "da15ce11e0443f1d5eceee48ef3a1e824e3692bd0ab19e48f874a48b7bd6899ffe7ae50e12ba5bc566b0707256048ddd5ad3896b682fa4984b72f76cc30bcb4f37310b75565cce8fbdc98084a63a57257da003ba8bc374628f760ce2101f628e9fa9afd48550b36ff87f858d7e77cec011a9b4b6aaa17752b14bca90e7d6d1bfcd57490c85cf28abcc028778e2a22842daf0458b2157d0c40edbb980ef8a276fd006d6c7fdfb25164eef76bcc080c319067e95f67689acbbdb1d66db8043"}, &(0x7f0000000480), 0x400) [ 228.197142] audit: type=1804 audit(1612341529.187:28): pid=10056 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir049903623/syzkaller.7MhKQy/9/bus" dev="sda1" ino=15794 res=1 [ 228.317639] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 08:38:49 executing program 2: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)=0x3) perf_event_open(0x0, 0x0, 0x200000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x8, 0x1, 0x0, 0x0, 0x8, 0x82044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x79, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0xa0e0, 0x7, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000200)=@nfc_llcp={0x27, 0x0, 0x20, 0x3, 0xfc, 0x3d, "4441657820b064236b41e86b2322d0e0acebe32ce70a9f95643d39f0cd0530f85f52f25f91f380ea02a6f438d2ba0b4a9c9f87026604ac9146fc01d20ff8fe", 0x26}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000000280)="a3f376b98a219150631e763970d5612f8ba69e81b21560e9ed42f887c2f327c51be63cceb8f4107cc92ae49d6c9578c14ce7b72c64c28e60abd54105bd9279935ebaf0c948f124c1b546eb0a51eaa4af94ee1119c44f2bba09bc06d503259344", 0x60}, {&(0x7f00000004c0)="b05b186274638bfc38fe75d1d4b50de9ae3e176319f2bfb50648c21eb419ee2f10c60ba93da20d5ab2616ff7df10a8017ed33e9a010f9ccb52dab042e019ca28b9278c19d81365458f8656f85fdd11ee520dd4a29e2a5e77f220ad1ec566650bb99727604a77928a0c03e72e1494af3a231da632c9957387f3f140087ba1555c0e6a50f76fb6584251b550dc9a58c94c11fbe5f22847425194819d3a96ff26d827f8a7018fabda82b0eaf58da6d81c389c99bf6349362f5c530629837ecd8c9abe572f10cd15a1cb62fb", 0xca}, {&(0x7f00000005c0)="a83e190a72c1384acb3b9cd3b6bb814785f65ecc760970afed729af0b8261be67ef32384db13856a4f3e05af1bfc6cbb3a0afd7cb6cd5c5c3d1a5f98994c053c533609553e42acc33dc2e1cc7527c7855e84ad90c29be12174c7c368d12bf7a09e8aa9d030c0b3d463ee702888d02c765f04dc75753afa2dbb9657f4fc7f5ebf491f6c8366d0e77d759794a1f14218b8dcd00a3c05d50c46c27344238ce97a81b702320bb9a24aa18702f9e67ac5022cef8a30230745aa1d3bfcee57f6f952365a3a0d0fe8598e", 0xc7}, {&(0x7f00000006c0)="bd9ca13ff061c17e25165615ba17d733f5576ad595606ce7e51d695e1f224010fdedf2d261b1c9a8fce4877dec4a53d5c4c0913f195183fd84f9104a8fa2c0958bcd08ef850f82b389b6aafac39f4e77cde3d0b88d904084d0a027de30f1d777a092b3b787bfdaf5adada56d63e989c67875857c2bf762d98bb09116b6499e35a2228cc11121", 0x86}, {&(0x7f00000000c0)="c14a4fbe76", 0x5}, {&(0x7f0000000780)="4d62ede9146c16b0115250fb8cf7b6cc81fb4bbf555a8f53f2c25481691b4ef8c2122d80c064701ea0c4a1f403e9c26c5b1990c4baec14cfc79bc9444b0972d09216c216cdc6c57f485368effe0578798ce6aa9e936fe612f81662dfecaee2", 0x5f}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000002940)="b53ec36c0fed22f0927dedb100b4ea177c0d6a4c0c0b18d2b2f440f2900f2267c2e94574e8be368d25f0462b6bfe81c9a8571d4d01b06223d3dbeb3e28b76677e7936c5a0c31ee66eccb20fdcab09ac497dba2c6ade4ca65ae8c45e66fa0354173f109309ee74ba4be7b8c165e24a3b2e5d9b512012adab0c10bd581598d43375cb1f611bcf23cff9dd6572dbe2de578dfd952183111dca309d598a9fa94b7abcf5dcdb372e4b516038905c00caa74779e4e8fd1559f6a899206c9d37e468c", 0xbf}], 0x100000000000022b, &(0x7f0000002e80)=[{0x60, 0x10e, 0x80000001, "3f1f8881aa5867f369a4d7a478f992d44005e999ab0e8ccee7fd4617d7ec1e140b7bc21683c8e76981b192466a678e29bf85e41b442461158ebf1072b367bc739b32b1fdae8632f650f4261b"}], 0x60}, 0x40040) sendmsg$kcm(r1, 0x0, 0x4000000) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)={0x2, 0xce24, @broadcast}, 0x10, &(0x7f0000001880)=[{0x0}, {&(0x7f0000001900)="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", 0x103e}], 0x2}, 0x4) close(0xffffffffffffffff) r2 = socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f000000b980)={&(0x7f000000b740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000b940)=[{&(0x7f000000b7c0)=""/101, 0x65}, {&(0x7f000000b840)=""/253, 0xfd}], 0x2}, 0x1) sendmsg$kcm(r2, &(0x7f000000cf00)={&(0x7f000000b9c0)=@ll={0x11, 0x11, r3, 0x1, 0x1f, 0x6, @multicast}, 0x80, &(0x7f000000be00)=[{&(0x7f000000ba40)="239a64fdbebd922f281f9924d6b78b687178e38c31ec85dc2d7fc5460be41fa15acd837997cbc2c59b4720f960e9f16022", 0x31}, {&(0x7f000000ba80)="2d746866889f7b5a00b1445a53b5a7ad9bc3684006f90892981f2415bfca0aeb04fe9236c2e71d184f2bc71671b7f14195db0a198414de61ed2be102dc36ded6e150bf2a71c59098929f8280d67744f2a7bc68d9f66c4ab3152d371253fd4cbf4791a4bae4d94a1e1b17b0367dee8a98e3e6b997cde7f56da60e46c6f333c714600533a14170", 0x86}, {&(0x7f000000bb40)="f27de3b610f50df07e8923de5b295effdc95c940d7e96a45f6115ed326af9cd96c0fbf6273baa8255fc537db29a4cbea5097f8fdeeacb46cfd480bcc2a48215188486951867173acc1c8e97ab2322ab38bbe8dba9cb03179fda5e4354deadbeaf7b24f757fc8087032b1588a6419722e3b7776e0cf17bc1d1c6070002994f257cc2aee63fb7196bcdba02b87", 0x8c}, {&(0x7f0000002dc0)="e05e998c5ee5229edd5944a9486563b0707191b72075064970e5eab941b2d2914775f990d52f875ee445d84c938b07071ff3ccfdd82d68899efb89f7d86e20c10bd2f4378b6087757fcb2f173774de920ab71268a46706299121f1e54a3ca4dd5fe7bda1ecbbbdb30741e16862d0f324e4b874010c0425b84c9e867482c051ba995ef0dc07d886", 0x87}, {&(0x7f000000bcc0)="cddc53fbfd57dd5ef6", 0x9}, {&(0x7f000000bd00)="56f6717a58b9c0ab0bd907290afdd4ffdc5cc9f5b4a6bede69c3ce0882679f30b09b30bfc6a080da2cc99605d12e52053a31a9096cc619467635987d2dc0c284a1ae404d9c6064f76af9017e5666778aa3baeb682274cb714543b5411edee7", 0x5f}, {&(0x7f000000bd80)="9382100d6da4d55b2fe7131e71f960dd01a1bcf646137cda208a8fbd27c2e3e05b6f896dc8e1893a67fcda033004013835f6c2183806f9dd756617535e58a91f29a70a7493b38467f01154ee3568b396fe0661129654c821734f2c48ed320e2339e80b36103f0676b22eccd232af530a272457b3cc6754f40826fe2f58defc52", 0x80}], 0x7, &(0x7f0000002f80)=ANY=[@ANYBLOB="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"], 0x1058}, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000b940)=[{&(0x7f000000b7c0)=""/101, 0x65}, {&(0x7f000000b840)=""/253, 0xfd}], 0x2}, 0x1) sendmsg$kcm(r2, &(0x7f000000cf00)={&(0x7f000000b9c0)=@ll={0x11, 0x11, r3, 0x1, 0x1f, 0x6, @multicast}, 0x80, &(0x7f000000be00)=[{&(0x7f000000ba40)="239a64fdbebd922f281f9924d6b78b687178e38c31ec85dc2d7fc5460be41fa15acd837997cbc2c59b4720f960e9f16022", 0x31}, {&(0x7f000000ba80)="2d746866889f7b5a00b1445a53b5a7ad9bc3684006f90892981f2415bfca0aeb04fe9236c2e71d184f2bc71671b7f14195db0a198414de61ed2be102dc36ded6e150bf2a71c59098929f8280d67744f2a7bc68d9f66c4ab3152d371253fd4cbf4791a4bae4d94a1e1b17b0367dee8a98e3e6b997cde7f56da60e46c6f333c714600533a14170", 0x86}, {&(0x7f000000bb40)="f27de3b610f50df07e8923de5b295effdc95c940d7e96a45f6115ed326af9cd96c0fbf6273baa8255fc537db29a4cbea5097f8fdeeacb46cfd480bcc2a48215188486951867173acc1c8e97ab2322ab38bbe8dba9cb03179fda5e4354deadbeaf7b24f757fc8087032b1588a6419722e3b7776e0cf17bc1d1c6070002994f257cc2aee63fb7196bcdba02b87", 0x8c}, {&(0x7f0000002dc0)="e05e998c5ee5229edd5944a9486563b0707191b72075064970e5eab941b2d2914775f990d52f875ee445d84c938b07071ff3ccfdd82d68899efb89f7d86e20c10bd2f4378b6087757fcb2f173774de920ab71268a46706299121f1e54a3ca4dd5fe7bda1ecbbbdb30741e16862d0f324e4b874010c0425b84c9e867482c051ba995ef0dc07d886", 0x87}, {&(0x7f000000bcc0)="cddc53fbfd57dd5ef6", 0x9}, {&(0x7f000000bd00)="56f6717a58b9c0ab0bd907290afdd4ffdc5cc9f5b4a6bede69c3ce0882679f30b09b30bfc6a080da2cc99605d12e52053a31a9096cc619467635987d2dc0c284a1ae404d9c6064f76af9017e5666778aa3baeb682274cb714543b5411edee7", 0x5f}, {&(0x7f000000bd80)="9382100d6da4d55b2fe7131e71f960dd01a1bcf646137cda208a8fbd27c2e3e05b6f896dc8e1893a67fcda033004013835f6c2183806f9dd756617535e58a91f29a70a7493b38467f01154ee3568b396fe0661129654c821734f2c48ed320e2339e80b36103f0676b22eccd232af530a272457b3cc6754f40826fe2f58defc52", 0x80}], 0x7, &(0x7f0000002f80)=ANY=[@ANYBLOB="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"], 0x1058}, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f000000b940)=[{&(0x7f000000b7c0)=""/101, 0x65}, {&(0x7f000000b840)=""/253, 0xfd}], 0x2}, 0x1) sendmsg$kcm(r2, &(0x7f000000cf00)={&(0x7f000000b9c0)=@ll={0x11, 0x11, r3, 0x1, 0x1f, 0x6, @multicast}, 0x80, &(0x7f000000be00)=[{&(0x7f000000ba40)="239a64fdbebd922f281f9924d6b78b687178e38c31ec85dc2d7fc5460be41fa15acd837997cbc2c59b4720f960e9f16022", 0x31}, {&(0x7f000000ba80)="2d746866889f7b5a00b1445a53b5a7ad9bc3684006f90892981f2415bfca0aeb04fe9236c2e71d184f2bc71671b7f14195db0a198414de61ed2be102dc36ded6e150bf2a71c59098929f8280d67744f2a7bc68d9f66c4ab3152d371253fd4cbf4791a4bae4d94a1e1b17b0367dee8a98e3e6b997cde7f56da60e46c6f333c714600533a14170", 0x86}, {&(0x7f000000bb40)="f27de3b610f50df07e8923de5b295effdc95c940d7e96a45f6115ed326af9cd96c0fbf6273baa8255fc537db29a4cbea5097f8fdeeacb46cfd480bcc2a48215188486951867173acc1c8e97ab2322ab38bbe8dba9cb03179fda5e4354deadbeaf7b24f757fc8087032b1588a6419722e3b7776e0cf17bc1d1c6070002994f257cc2aee63fb7196bcdba02b87", 0x8c}, {&(0x7f0000002dc0)="e05e998c5ee5229edd5944a9486563b0707191b72075064970e5eab941b2d2914775f990d52f875ee445d84c938b07071ff3ccfdd82d68899efb89f7d86e20c10bd2f4378b6087757fcb2f173774de920ab71268a46706299121f1e54a3ca4dd5fe7bda1ecbbbdb30741e16862d0f324e4b874010c0425b84c9e867482c051ba995ef0dc07d886", 0x87}, {&(0x7f000000bcc0)="cddc53fbfd57dd5ef6", 0x9}, {&(0x7f000000bd00)="56f6717a58b9c0ab0bd907290afdd4ffdc5cc9f5b4a6bede69c3ce0882679f30b09b30bfc6a080da2cc99605d12e52053a31a9096cc619467635987d2dc0c284a1ae404d9c6064f76af9017e5666778aa3baeb682274cb714543b5411edee7", 0x5f}, {&(0x7f000000bd80)="9382100d6da4d55b2fe7131e71f960dd01a1bcf646137cda208a8fbd27c2e3e05b6f896dc8e1893a67fcda033004013835f6c2183806f9dd756617535e58a91f29a70a7493b38467f01154ee3568b396fe0661129654c821734f2c48ed320e2339e80b36103f0676b22eccd232af530a272457b3cc6754f40826fe2f58defc52", 0x80}], 0x7, &(0x7f0000002f80)=ANY=[@ANYBLOB="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"], 0x1058}, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000b40)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5r0, 0x948c, 0x1, 0x100}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x4, 0x5, 0x1, 0x1, 0x18, @private2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40, 0x8, 0x0, 0x5}}) sendmsg$nl_route(r4, &(0x7f00000005c0)={&(0x7f0000000180), 0xc, &(0x7f00000004c0)={&(0x7f0000000600)=@bridge_getneigh={0x74, 0x1e, 0x200, 0x70bd29, 0x25dfdbfe, {0x7, 0x0, 0x0, r5, 0x10cc8, 0x4000}, [@IFLA_PORT_SELF={0x18, 0x19, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "7146211ef06ba248fdaff530fdd4c89f"}]}, @IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BOND_ALL_SLAVES_ACTIVE={0x5, 0x11, 0x80}, @IFLA_BOND_USE_CARRIER={0x5, 0x6, 0x5}, @IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x80000000}, @IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x5b1}, @IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r5}]}}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004}, 0x4000000) close(r1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000300)={0xff, 0xc732}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000240)=0xe7) 08:38:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="620af81fa2dc0021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c7c510129fd7a60d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f020000001b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f4a7c0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77a74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea080000000000000026abfb07671923618d0e60b0eea24492a660583eecdbf5bcd3de3ad9209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d564beb6d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae6b0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b09000000000000005ac15fc2288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7433282830689da6b53b263339863297771429d120000003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9dbd9d10a64c108285e71b5565b1768ee58e970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f70000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x109000, 0x101) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000140)=0x8a6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:38:50 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000780)=ANY=[@ANYRESDEC], 0x14) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000180)=""/14, 0xe}, {&(0x7f0000000300)=""/248, 0xf8}, {&(0x7f0000000400)=""/231, 0xe7}], 0x3) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x4e22, @empty}, 0x2, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="4d28a31bd9eed88ae03ffdab345f563eb0036f40a4df9965686c1f0000008d6f5c1526d01e64adc82fd0016f4db7ea93cf27e5d5365de90565f145beb6fd02f3d8df6f409492312b57a3657b8c084fd1b7c0d51cc3d601430c2af6b64f6ea96614706ed806d34760ebd6ad1e2732cba649e1852e755a290600f70699a8cf40ac685f216ea11889ad39c7d5c5beb9227dbf8c943489144f061264c0694ba1e2cce898b09fd038ebe7292b8c31fe91d4bc89000000000000005be4bd36e289592756d18894af465467c65cd2b1d0edd231302a94401c2ecd929e0af42b9beb997aed06b396fabd1b7d4b58e0b8449342596309c6fa3471dcbc18bc0c230ffb0bfc31cdc115836c50e9ee9149eda5026df7afe56b33698eed0c60be18bfb43347f02377d39f5698aaf91895b0d96a1e864ef3c5a92fa7bad8d472cea9b4649a3f6dcda694278ed4e1e40e542a5b9935d878aacefa3cad72cc73c41d25ef7144287896a183273bc1ab59c2a6760957a75a34a3fa2add8527af896197093e1109fab9b971e49b43e8f7816d60809bfec35b30471caccaa5090580fda0aaf494ad6c6854b58164bfac32abd931115af6be7c927ab2134c1d848f0d475e4844173513264505"], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 08:38:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x109000, 0x101) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000140)=0x8a6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:38:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x7f, 0xc9, @mcast1, 0x1215}}}, 0x88) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0402000010001307000000000000000000000000000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x204}}, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000000c0)=""/22, &(0x7f0000000100)=0x16) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(r1, &(0x7f0000000180)='net/anycast6\x00') preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/84, 0x54}], 0x1, 0x8000, 0x7) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') r4 = socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x24, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x58}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003080)={0x0, @private, @multicast1}, &(0x7f00000030c0)=0xc) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000003200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000031c0)={&(0x7f0000003100)={0xb0, r3, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_STRSET_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}]}, 0xb0}}, 0x20004000) 08:38:50 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f00000022c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000021c0)=ANY=[@ANYBLOB="2400000003ffffffff"], 0x24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = geteuid() lstat(&(0x7f0000002680)='./file0\x00', &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) chdir(&(0x7f0000002a40)='./file0\x00') getgroups(0x7, &(0x7f0000000a40)=[0xee00, r7, r6, r7, r5, r7, r6]) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r10, r9, r10, r8, r10, r9]) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000029c0)={&(0x7f0000002000)={0x50, 0x0, 0x7, {0x7, 0x20, 0x1, 0x2020000, 0x6, 0x4, 0x41bf, 0x9}}, &(0x7f0000002200)={0x18, 0x0, 0x6, {0x9}}, &(0x7f0000002240)={0x18, 0x0, 0x7, {0x400}}, &(0x7f0000002280)={0x18, 0x0, 0x80000000}, &(0x7f0000002300)={0x18, 0x2f, 0x6, {0x20}}, &(0x7f0000002340)={0x28, 0x0, 0x6, {{0x1, 0x0, 0x1, 0xffffffffffffffff}}}, &(0x7f0000002380)={0x60, 0x0, 0x26, {{0x30c, 0x5203bea1, 0x40000000000000, 0x6, 0x7, 0xf84, 0xfc9, 0x100}}}, &(0x7f0000002400)={0x18, 0x0, 0x4, {0x8690}}, &(0x7f0000002440)={0x11, 0x0, 0x100000000, {'\x00'}}, &(0x7f0000002480)={0x20, 0x0, 0x10000, {0x0, 0x6}}, &(0x7f00000024c0)={0x78, 0x0, 0x6, {0xfffffffffffffff8, 0x7, 0x0, {0x2, 0x6, 0xffffffff, 0x101, 0xffffffff, 0x0, 0xb9, 0x800, 0x0, 0x2000, 0x3, r2, 0xffffffffffffffff, 0x0, 0x2}}}, &(0x7f0000002540)={0x90, 0x0, 0x1, {0x5, 0x0, 0x3, 0x10000, 0x3ff, 0x6, {0x0, 0xac, 0x2, 0x7, 0x6, 0x7, 0x9, 0x8, 0x1, 0x4000, 0x1, r3, 0xee00, 0x7, 0xcb}}}, &(0x7f0000002600)={0x70, 0x0, 0xd5, [{0x1, 0x47c, 0x4, 0x2, '&/%\xd9'}, {0x2, 0x1, 0x5, 0x1, 'fuse\x00'}, {0x2, 0x6, 0x6, 0x1ff, '[()-^{'}]}, &(0x7f0000002740)={0x150, 0x0, 0x17, [{{0x6, 0x1, 0x100000001, 0x6, 0x62, 0x1, {0x5, 0x8, 0x200, 0xffff, 0x2, 0x40800000000, 0x5a0, 0x5, 0x1, 0x4000, 0x7f, 0xee01, r4, 0x40, 0x8}}, {0x2, 0x12a, 0x1, 0x2, '['}}, {{0x6, 0x2, 0x3, 0x9, 0x1, 0x5, {0x0, 0x80000000, 0xbb, 0x8001, 0x101, 0x150, 0x1000, 0xeeb, 0x200, 0x2000, 0x6, 0xee00, r5, 0x3, 0x3}}, {0x1, 0x9, 0x2, 0x8, 'a)'}}]}, &(0x7f00000028c0)={0xa0, 0xfffffffffffffff5, 0x9, {{0x3, 0x0, 0x4, 0xff, 0x4, 0x5, {0x3, 0x40, 0xfffffffffffffffe, 0x1, 0xfffffffffffffffc, 0x5, 0x5, 0x0, 0x80000001, 0x4000, 0x3ff, 0xee00, r9, 0x9, 0x1f}}, {0x0, 0x12}}}, &(0x7f0000002980)={0x20, 0x0, 0x3, {0xfff, 0x4}}}) [ 229.447344] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.5'. 08:38:50 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000003c0)={'nat\x00', 0x2, [{}, {}]}, 0x48) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000002c0)={0x1000, 0x80000001, 0x2, 0x0, 0x2, [{0x7fffffff, 0x7, 0x7a1, [], 0x100}, {0x4, 0x100, 0x7, [], 0x118d}]}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$rose(r2, 0x104, 0x2, &(0x7f00000001c0), &(0x7f0000000240)=0x4) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x1000, 0x0, 0x2000}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 229.490789] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 229.507013] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.5'. [ 229.520034] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:38:50 executing program 5: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000001c0)={0x0, 0x20, 0x8, 0x1}) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3445, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff005) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002400)={&(0x7f00000023c0)='ext4_shutdown\x00'}, 0x10) io_submit(0x0, 0x8, &(0x7f0000003480)=[&(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x5, 0x302, 0xffffffffffffffff, &(0x7f00000019c0)="20169a23e4e7ea93ed5584ead37c99e889e370144e7eea0c965fcf89b830308d15da03e3ef38c9cfd24dd63b29d859e06ae56bb810931cd00fdbc8a6805098e3fd58583c57cbac76ebc2661db111be24a2d9c1ec9047c60c8325bb9450ba3aa4a813911c3e7a1bf503fcd32583d0cf7b39c946af82f07d313a235e8dbaad6bbcf81f868958f721a5e5116c9de9265636bf104be098d9d924f4090faf3913f99b5e6eccbffcfbe1795ee8c26379cece642fcd932e38913cde3415292d5064691e93b8fa51d8bb336bda6b5c54ee7da6c150f5d30d8850c82dece5af38926a9374666dbb3283dffe004767777cdc591fe47ba266794ac0fb6c01a548a716", 0xfd, 0x80, 0x0, 0x3}, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x2, r1, &(0x7f0000001b00)="3199b349b449e6054d201956a8d0ea72ddd99e7ae8c5c7e840f3ba5e3dfa6abca30cbe828dbba35e939fbec1e279246beb2f07a5e6a6d124edbab92a9941e5ff0ca48f1cd1497f17bc416a3635ffbf4a5182be89963e6a723016da588644fd8e92ba043ee444c5c6fb09c72e7cfbec8e0defb5dc3df3c5a4855c740134e827fd676fc72301d77397225ded090bc8693b655e2e37b8350c0141f7dff1f3c29be3ed0c1b1839182003c15262f3407b413ab742aaf4a49342ad714ca1ea7292d7017a6b4fa9891732158a2c559edb386b5b5cf916b067f5b4d1952bc9d73d68c9ccc1d18f7008935f750e38aa71", 0xec, 0x3, 0x0, 0x2}, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x8, 0x9a43, 0xffffffffffffffff, &(0x7f0000001c80)}, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x1, 0x4, r0, &(0x7f0000001d00)="2b097bc58a57d4f2eaa83a0bf39fbe7f9eed952c9eaa0ec4c9f1e71689c71f48c4c2c1192f712a1b0107530734087e73fa412e25f8726fef2eb831dbefeaf089fd8507314602bdee1d6c848e96d1a8d39a7de3115ab73fbc8d8de44f9e2efc88b6b790f8e3ababbb08e48e9dda00e052e19bfa64", 0x74, 0x9, 0x0, 0x1}, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f0000001dc0)="0b8d2fc6083d990a2914b4e1ddbfde7f0360d1684f624e0b40f952c8abfd032b8e11c5a8348ed1", 0x27, 0x3c9, 0x0, 0x3}, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000002240)="50d7bedc5367a2b7f7b8fc85f5d0379f79cef06e3fdfdb802e74ffe3a68dbee378421db01fd14f9f68a01856f04dfff8fe1d1586c7e072c0e061", 0x3a, 0x0, 0x0, 0x1}, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x100, 0xffffffffffffffff, &(0x7f0000002340)="31f25ae2f87cbfacfe8abb9d9c580101", 0x10, 0x3, 0x0, 0x1}, &(0x7f0000003440)={0x0, 0x0, 0x0, 0x8, 0x57, r2, &(0x7f0000002440)="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", 0x1000, 0x6}]) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000001e00)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct}}) ftruncate(r3, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, &(0x7f0000000980)={r5, "3d25c5f72243af3bbef0a7948c741ab1"}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000005c0)={r5, 0x80000001, 0x58e, 0x1}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="5b9bf163b798"}, 0x14) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x0, @empty}}) 08:38:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) ftruncate(r1, 0x800) lseek(r1, 0x8, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) getsockname$packet(r2, 0x0, &(0x7f00000000c0)) ftruncate(r0, 0x800) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x24, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x58}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000140)={'syztnl0\x00', r4, 0x2f, 0x4, 0x6, 0x2, 0x20, @local, @private2, 0x700, 0x700, 0x7, 0xcd}}) lseek(r0, 0x1200, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 08:38:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f0000000180)='net/anycast6\x00') preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/84, 0x54}], 0x1, 0x8000, 0x7) perf_event_open(0x0, 0x0, 0xe, r3, 0x1) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000600)=@security={'security\x00', 0xe, 0x4, 0x400, 0xffffffff, 0x268, 0x0, 0x268, 0xffffffff, 0xffffffff, 0x368, 0x368, 0x368, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0x3, 0x7, 0x5, 0x4, 0x1, 0x1], 0x3, 0x4}, {0x0, [0x2, 0x0, 0x1, 0x4, 0x3, 0x3], 0x4, 0x4}}}}, {{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x1, 'system_u:object_r:lirc_device_t:s0\x00'}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x2, [0x4, 0x1, 0x3, 0x4, 0x2, 0x2], 0x5}}}, @common=@inet=@tcpmss={{0x28, 'tcpmss\x00'}, {0x2993, 0xf66f}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x11, 0x4, 0x200}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4ea00) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r5, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) 08:38:51 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000780)=ANY=[@ANYRESDEC], 0x14) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000180)=""/14, 0xe}, {&(0x7f0000000300)=""/248, 0xf8}, {&(0x7f0000000400)=""/231, 0xe7}], 0x3) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x4e22, @empty}, 0x2, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 08:38:51 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x24, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x58}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000007940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000007900)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c020000", @ANYRES16=0x0, @ANYBLOB="00082c4e7000fcdbdf251100000028000180080001003ee22b4d1738c13b73d6d5fc70c58c5ba83888bceb2dcb151d78d962ba4e9496f99401f7cfccef5fb78df33cde6b24f08a05439d577ddf7bf8cd735f248d51b4cf7ccfab1316f7c9db7cea5c6e14e7a43f03e16eac16400ce20f24ef8fe2ea4327e2026262ecb3310796c34cdc6373a2a0649c051f09894cfbb48e9e4087b6f592fb247fb1d96de84d902ffa4bb98832b7", @ANYRES32=0x0, @ANYBLOB="1400020067656e6576653100000000000000000008000300010000002c00018014000200766c616e3100000000000000000000001400020069705f767469300000000000000000002800018014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000030000180080003000200000008000300020000001400020076657468315f746f5f6272696467650008000100", @ANYRES32=0x0, @ANYBLOB="1400018008000100", @ANYRES32=0x0, @ANYBLOB="08000300070000005000018008000100", @ANYRES32=0x0, @ANYBLOB="1400020067726530000000000000000000000000080003000100000014000200766c616e3000000000000000000000001400020076657468305f766c616e000000000000740001801400020076657468315f746f5f62617461647600140002006e657470636930000000000000000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468300000000000000000000000140002007767310000000000000000000000000050000180080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="140002006970766c616e31000000000000000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000300000000003400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000"], 0x21c}, 0x1, 0x0, 0x0, 0x8000}, 0x81) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x1, 0x80000000, 0x1, 0x0, 0x3, 0xfffffff8}, 0x0) recvmmsg(r2, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x2000, 0x0, 0x2, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='rpc_pipefs\x00', 0x2008480, &(0x7f000000a000)) accept4$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c, 0x0) 08:38:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = syz_open_procfs(r3, &(0x7f0000000180)='net/anycast6\x00') preadv(r4, &(0x7f0000000300), 0x0, 0x8000, 0x7) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r5, 0xa, 0x80000000000029) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r6, 0xa, 0x80000000000029) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r6, 0x8983, &(0x7f0000000000)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000003c0)="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", 0x1000) accept$alg(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/udplite6\x00') setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="bcbbdd923e4abf699ac669bd8a4fc66e9176dd973d6a19bdb3cdacc864cdea240ac6949ad9fa9a5e637a0ea715c9ec64fd0470bb0150f77621421ff38454e60948a331743643217e357200fd00475970f6eb8eae81d54590377770c1a5ee80c35de55549b9db5bbfe96c627427d4c3e3545ee1e441985ea9e9229519729769d3273fc372f40b91d9a001eb46dc090881f7a3e7cf817508055184cf57e1dd6a4686383baa0d17c761d46dd5a1c67d3d75", 0xb0) 08:38:51 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x24, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x58}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000007940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000007900)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c020000", @ANYRES16=0x0, @ANYBLOB="00082c4e7000fcdbdf251100000028000180080001003ee22b4d1738c13b73d6d5fc70c58c5ba83888bceb2dcb151d78d962ba4e9496f99401f7cfccef5fb78df33cde6b24f08a05439d577ddf7bf8cd735f248d51b4cf7ccfab1316f7c9db7cea5c6e14e7a43f03e16eac16400ce20f24ef8fe2ea4327e2026262ecb3310796c34cdc6373a2a0649c051f09894cfbb48e9e4087b6f592fb247fb1d96de84d902ffa4bb98832b7", @ANYRES32=0x0, @ANYBLOB="1400020067656e6576653100000000000000000008000300010000002c00018014000200766c616e3100000000000000000000001400020069705f767469300000000000000000002800018014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000030000180080003000200000008000300020000001400020076657468315f746f5f6272696467650008000100", @ANYRES32=0x0, @ANYBLOB="1400018008000100", @ANYRES32=0x0, @ANYBLOB="08000300070000005000018008000100", @ANYRES32=0x0, @ANYBLOB="1400020067726530000000000000000000000000080003000100000014000200766c616e3000000000000000000000001400020076657468305f766c616e000000000000740001801400020076657468315f746f5f62617461647600140002006e657470636930000000000000000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468300000000000000000000000140002007767310000000000000000000000000050000180080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="140002006970766c616e31000000000000000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000300000000003400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000"], 0x21c}, 0x1, 0x0, 0x0, 0x8000}, 0x81) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x1, 0x80000000, 0x1, 0x0, 0x3, 0xfffffff8}, 0x0) recvmmsg(r2, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x2000, 0x0, 0x2, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='rpc_pipefs\x00', 0x2008480, &(0x7f000000a000)) accept4$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c, 0x0) 08:38:51 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x24, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x58}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000007940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000007900)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c020000", @ANYRES16=0x0, @ANYBLOB="00082c4e7000fcdbdf251100000028000180080001003ee22b4d1738c13b73d6d5fc70c58c5ba83888bceb2dcb151d78d962ba4e9496f99401f7cfccef5fb78df33cde6b24f08a05439d577ddf7bf8cd735f248d51b4cf7ccfab1316f7c9db7cea5c6e14e7a43f03e16eac16400ce20f24ef8fe2ea4327e2026262ecb3310796c34cdc6373a2a0649c051f09894cfbb48e9e4087b6f592fb247fb1d96de84d902ffa4bb98832b7", @ANYRES32=0x0, @ANYBLOB="1400020067656e6576653100000000000000000008000300010000002c00018014000200766c616e3100000000000000000000001400020069705f767469300000000000000000002800018014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000030000180080003000200000008000300020000001400020076657468315f746f5f6272696467650008000100", @ANYRES32=0x0, @ANYBLOB="1400018008000100", @ANYRES32=0x0, @ANYBLOB="08000300070000005000018008000100", @ANYRES32=0x0, @ANYBLOB="1400020067726530000000000000000000000000080003000100000014000200766c616e3000000000000000000000001400020076657468305f766c616e000000000000740001801400020076657468315f746f5f62617461647600140002006e657470636930000000000000000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468300000000000000000000000140002007767310000000000000000000000000050000180080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="140002006970766c616e31000000000000000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000300000000003400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000"], 0x21c}, 0x1, 0x0, 0x0, 0x8000}, 0x81) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x1, 0x80000000, 0x1, 0x0, 0x3, 0xfffffff8}, 0x0) recvmmsg(r2, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x2000, 0x0, 0x2, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='rpc_pipefs\x00', 0x2008480, &(0x7f000000a000)) accept4$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c, 0x0) [ 230.779316] tmpfs: No value for mount option './bus' 08:38:51 executing program 5: r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2be04f513c474c21, 0x14, 0x3, 0x3, 0x26, 0x8, 0x7661, 0x1ff, 0x8}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x20000, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x16, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0xffffffffffffffff}, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x100800) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback, 0x40000}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @empty}, @in6=@empty, 0x0, 0x0, 0x2, 0x1, 0xa, 0x0, 0x0, 0x87}, {0x3, 0x1, 0xdd0e, 0x0, 0xfffffffffffffffe, 0x1000, 0x800000008004}, {0x0, 0x4000, 0x7fffffff}, 0x0, 0x6e6bb2, 0x80000000000001, 0x0, 0x3}, {{@in=@broadcast, 0x204d1, 0x6c}, 0x0, @in=@empty, 0xfdfffffc, 0x4, 0x0, 0x1}}, 0xe8) preadv2(0xffffffffffffffff, &(0x7f0000000d00)=[{&(0x7f0000000600)=""/213, 0xd5}, {&(0x7f0000000700)=""/187, 0xbb}, {&(0x7f00000007c0)=""/231, 0xe7}, {&(0x7f0000000900)=""/77, 0x4d}, {&(0x7f0000000400)=""/23, 0x17}, {&(0x7f0000000980)=""/115, 0x73}, {&(0x7f0000000200)=""/89, 0x59}, {&(0x7f0000000a80)=""/226, 0xe2}, {&(0x7f0000000b80)=""/194, 0xc2}, {&(0x7f0000000c80)=""/81, 0x51}], 0xa, 0x1ff, 0xfffffffc, 0x16) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) socket$inet6(0xa, 0x80000, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f00000001c0)={0x38, 0x2, 0x28, 0xffffffff, 0x1, 0x8, 0x7, 0xa0a4, 0xf1b, 0x1}, 0x0) 08:38:52 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000780)=ANY=[@ANYRESDEC], 0x14) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000180)=""/14, 0xe}, {&(0x7f0000000300)=""/248, 0xf8}, {&(0x7f0000000400)=""/231, 0xe7}], 0x3) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x4e22, @empty}, 0x2, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="4d28a31bd9eed88ae03ffdab345f563eb0036f40a4df9965686c1f0000008d6f5c1526d01e64adc82fd0016f4db7ea93cf27e5d5365de90565f145beb6fd02f3d8df6f409492312b57a3657b8c084fd1b7c0d51cc3d601430c2af6b64f6ea96614706ed806d34760ebd6ad1e2732cba649e1852e755a290600f70699a8cf40ac685f216ea11889ad39c7d5c5beb9227dbf8c943489144f061264c0694ba1e2cce898b09fd038ebe7292b8c31fe91d4bc89000000000000005be4bd36e289592756d18894af465467c65cd2b1d0edd231302a94401c2ecd929e0af42b9beb997aed06b396fabd1b7d4b58e0b8449342596309c6fa3471dcbc18bc0c230ffb0bfc31cdc115836c50e9ee9149eda5026df7afe56b33698eed0c60be18bfb43347f02377d39f5698aaf91895b0d96a1e864ef3c5a92fa7bad8d472cea9b4649a3f6dcda694278ed4e1e40e542a5b9935d878aacefa3cad72cc73c41d25ef7144287896a183273bc1ab59c2a6760957a75a34a3fa2add8527af896197093e1109fab9b971e49b43e8f7816d60809bfec35b30471caccaa5090580fda0aaf494ad6c6854b58164bfac32abd931115af6be7c927ab2134c1d848f0d475e4844173513264505"], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 08:38:52 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x24, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x58}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000007940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000007900)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c020000", @ANYRES16=0x0, @ANYBLOB="00082c4e7000fcdbdf251100000028000180080001003ee22b4d1738c13b73d6d5fc70c58c5ba83888bceb2dcb151d78d962ba4e9496f99401f7cfccef5fb78df33cde6b24f08a05439d577ddf7bf8cd735f248d51b4cf7ccfab1316f7c9db7cea5c6e14e7a43f03e16eac16400ce20f24ef8fe2ea4327e2026262ecb3310796c34cdc6373a2a0649c051f09894cfbb48e9e4087b6f592fb247fb1d96de84d902ffa4bb98832b7", @ANYRES32=0x0, @ANYBLOB="1400020067656e6576653100000000000000000008000300010000002c00018014000200766c616e3100000000000000000000001400020069705f767469300000000000000000002800018014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000030000180080003000200000008000300020000001400020076657468315f746f5f6272696467650008000100", @ANYRES32=0x0, @ANYBLOB="1400018008000100", @ANYRES32=0x0, @ANYBLOB="08000300070000005000018008000100", @ANYRES32=0x0, @ANYBLOB="1400020067726530000000000000000000000000080003000100000014000200766c616e3000000000000000000000001400020076657468305f766c616e000000000000740001801400020076657468315f746f5f62617461647600140002006e657470636930000000000000000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468300000000000000000000000140002007767310000000000000000000000000050000180080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="140002006970766c616e31000000000000000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000300000000003400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000"], 0x21c}, 0x1, 0x0, 0x0, 0x8000}, 0x81) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x1, 0x80000000, 0x1, 0x0, 0x3, 0xfffffff8}, 0x0) recvmmsg(r2, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x2000, 0x0, 0x2, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='rpc_pipefs\x00', 0x2008480, &(0x7f000000a000)) accept4$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c, 0x0) [ 231.899796] IPVS: ftp: loaded support on port[0] = 21 08:38:53 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x8, 0x0, 0x0, 0x8, 0x6000, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x8}, 0x8002, 0x0, 0x0, 0xb44e1485b08f2357, 0x100000001, 0x0, 0x3}, r3, 0xf, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x81, 0x6, 0x3, 0x0, 0x0, 0x91, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x40, 0x3}, 0x40, 0xfffffffffffffffb, 0x0, 0x7, 0x1, 0x4, 0x1f}, 0x0, 0xe, r0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=@gettfilter={0x44, 0x2e, 0x0, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x9, 0xb}, {0xfff3, 0xc}, {0xfff1, 0x3}}, [{0x8, 0xb, 0x81}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x8001}, {0x8, 0xb, 0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004c00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f00000001c0)="78af9227bfa7d20a246bd70ff80e812bebad30fc6df3aedc3131a9325216f6c4666019a21976f3c9c20f127a3cc1ab610208f75542a3c24f87ae7691af6eafe84847171875eacc39a8817c98ee4b89528e7f31c4a1446a5cd53e96328ef40d5b7e", 0x61, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:38:53 executing program 4: r0 = creat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000006c0)={0x0, 0x4, 0xffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f00000001c0)="71abb0664f7dcd8e5b2376ebb86b60c93d48cfc2b23875448f06cbd579d69bf460667b53ba4d696c8b344399808fe35a147e6431c31ea4aefe9100c35e7116537cf66f9fa9ad658d7f968654785805274164dd5946d02ccc5fb4c9f73e7acecc10e31aebb6ed54dfb69f98302368c07fcfd4e72f758af8186327015a3a0b11057989348984aa", &(0x7f0000000ac0)=""/195}, 0x20) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) write(0xffffffffffffffff, &(0x7f00000002c0)="34ecbb6a0aebcff87682bf6c9e3041657edc7195123db2ba8dd29de8ae56a67e29d28f66bfd9277280fb3d4595acc799d92664cb2cce7f37fddbf06e50ce038ec0f317ebd426b19a14fb564fad29090daa0f8fb4bb995363a18312fcc6e9e3202b8053c5b7c4583a9fa0e800b7cf8d1ab6080657ff12a8bd263ef55725d34d6595fa8bce6b35d8521a3e919657fa1024469307d42a7ce83eb0a9b8a77a4f5a40461318c79c0ce568048716201b9928f3b30458e3c649a643f6a96bd85230f1716b957f6cebaefe2137ddd3f194207bc01abbfc", 0xd3) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x400, @private0={0xfc, 0x0, [], 0x1}, 0x2}, 0x1c) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x3, 0x401, 0x0, 0x200000000000}, 0x0) clone(0x10002103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='attr/current\x00') preadv(r5, &(0x7f00000017c0), 0x375, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d0000000000000060000000000000001000000000000000010000000100000001000000010000061000000040000000000000000000000000000000000000000000000450300000000000000000000000100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c}, {0x0, 0x0, 0x10b20}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="813dd0e930ef7965dae11131d5080099ccb96780a762335fa8f74b4af0e2a9a0eb906174f0008fc31d804debb9b05409b600000000ed0a63c4b6750e8dbbf667007ab5a275fe13e3ce1c92bd9bfbd62fca5c99e12e97fea78cecddd30c74bce5400ad62034a1d18c68796d874614179734f68be7910398bcbe615f440af16194422f324cb1d9e5fce3635f85a112502eb3fc"]) 08:38:53 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(0xffffffffffffffff, 0x0, 0x2) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8400fffffffa) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='romfs\x00', 0x840000, &(0x7f0000000280)='msdos\x00') open(&(0x7f0000000180)='./bus\x00', 0xd0a01, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x4c102, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) open(&(0x7f0000000100)='./file1\x00', 0x202000, 0x20) 08:38:53 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000780)=ANY=[@ANYRESDEC], 0x14) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000180)=""/14, 0xe}, {&(0x7f0000000300)=""/248, 0xf8}, {&(0x7f0000000400)=""/231, 0xe7}], 0x3) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x4e22, @empty}, 0x2, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) sendmmsg(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 08:38:53 executing program 0: memfd_create(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r0, 0xa, 0x80000000000029) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000300)={0x0, 0x2, 0x0, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e22, @multicast2}], 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) getresgid(0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) setregid(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x39, 0xa0, 0x29, 0x3, 0x0, 0x80000001, 0x2e123, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000040), 0xb}, 0x8000, 0x8001, 0x4, 0x5, 0x7f, 0x6, 0x4}, 0x0, 0x4, r1, 0x8) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) 08:38:53 executing program 3: open(&(0x7f00000000c0)='./file1\x00', 0x501600, 0x25) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f0000000100)='./file0\x00', 0x4102, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x10001, 0x7}, 0x0, 0x0, 0x202}, 0x0, 0xa, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 232.302236] audit: type=1804 audit(1612341533.397:31): pid=10311 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir049903623/syzkaller.7MhKQy/15/file1/bus" dev="loop5" ino=153 res=1 08:38:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x81, 0x2, 0x7f, 0x1, 0x0, 0x9, 0x84000, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x46a, 0x2, @perf_bp={&(0x7f0000000080), 0x6}, 0x1100, 0x6, 0x7fffffff, 0x9, 0x0, 0x2, 0x40}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:38:53 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000005500)={'ip6gre0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x880) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x1}, 0x0, 0xffff, 0x100, 0x0, 0x7}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @private=0xa010102}, 0xfffffffc}}, 0x2e) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r3, 0xa, 0x80000000000029) write$binfmt_misc(r3, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1004) connect$ax25(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6d, 0x32500) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x20, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000010) r6 = syz_open_procfs(0x0, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r6, 0x89f6, &(0x7f0000000c40)={'syztnl1\x00', &(0x7f0000000bc0)={'ip6tnl0\x00', 0x0, 0x4, 0xc, 0x4, 0x0, 0x24, @private0, @remote, 0x0, 0x0, 0x401, 0x8}}) [ 232.549294] audit: type=1804 audit(1612341533.457:32): pid=10311 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir049903623/syzkaller.7MhKQy/15/file1/bus" dev="loop5" ino=153 res=1 08:38:53 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(0xffffffffffffffff, 0x0, 0x2) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8400fffffffa) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='romfs\x00', 0x840000, &(0x7f0000000280)='msdos\x00') open(&(0x7f0000000180)='./bus\x00', 0xd0a01, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x4c102, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) open(&(0x7f0000000100)='./file1\x00', 0x202000, 0x20) 08:38:53 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(0xffffffffffffffff, 0x0, 0x2) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8400fffffffa) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='romfs\x00', 0x840000, &(0x7f0000000280)='msdos\x00') open(&(0x7f0000000180)='./bus\x00', 0xd0a01, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x4c102, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) open(&(0x7f0000000100)='./file1\x00', 0x202000, 0x20) [ 232.730795] audit: type=1804 audit(1612341533.687:33): pid=10327 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir049903623/syzkaller.7MhKQy/15/file1/bus" dev="loop5" ino=153 res=1 [ 232.881664] audit: type=1804 audit(1612341533.687:34): pid=10311 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir049903623/syzkaller.7MhKQy/15/file1/bus" dev="loop5" ino=153 res=1 08:38:54 executing program 0: semctl$GETPID(0xffffffffffffffff, 0x3, 0xb, &(0x7f0000000180)) unshare(0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40018030}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x80, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x80}, 0x1, 0x0, 0x0, 0x8014}, 0x2000c010) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x20004881) unshare(0x40000980) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB="b4020000", @ANYRES16=0x0, @ANYBLOB="080026bd7000fcdbdf250100000054000180080003000200000008000100", @ANYRES32=r1, @ANYBLOB="0800030003000000140002049824cdc4aaa84940001d000000000900140002007663616e30000800030000000008000120005b75940c8d0b8627abc420e8cedbc0e3db4f630a217b50039b9c77f36238deca8a318c08f4eb4bf2df716473bb9edda129b456f4600b76efdd900763b3e63e607cc45d4818fe05b4030f7e48b6188f2d1b656a8743b745b6f2c3ee7f1b", @ANYRES32=0x0, @ANYBLOB="0801028044000180080001000300000008000100060000000800010007000000080001000600000008000100080000000800010001000000080001000200000008000100010000000c00018008000100030000002400018008000100070000000800010002000000080001000100000008000100050000002c00018008000100000000000800010006000000080001000200000008000100020000000800010008000000340001800800010004000000080001000400000008000100030000000800010003000000080001000000000008000100050000001c0001800800010001000000080001000800000008000100030000001400018008000100000000000800010004000000040003003c01028014000180080001000200000008000100030000000c00018008000100020000005400018008000100070000000800010005000000080001000500000008000100070000000800010002000000080001000700000008000100ca8af8db0800010008000000080001000500000008000100010000001c0001800800010005000000080001000400000008000100060000001c00018008000100010000000800010006000000080001000600000014000180080001000300000008000100000000001c00018008000100030000000800010008000000080001000500000034000180080001000400000008000100080000000800010006000000080001000f000000080001000500000008000100080000001c0001800800010005000000080001000600000008000100030000000c000180080001000700000004000300"], 0x2b4}, 0x1, 0x0, 0x0, 0x4000840}, 0x81) 08:38:54 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x4e6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) pipe(&(0x7f0000000180)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)) clock_gettime(0x5, &(0x7f0000000100)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x1}, 0x0, &(0x7f00000001c0)={0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x77359400}, 0x0) [ 233.000845] audit: type=1804 audit(1612341533.937:35): pid=10349 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir259015584/syzkaller.EGVZud/20/bus" dev="sda1" ino=15828 res=1 [ 233.129634] overlayfs: filesystem on './bus' not supported as upperdir [ 233.147415] audit: type=1804 audit(1612341533.967:37): pid=10347 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir049903623/syzkaller.7MhKQy/16/file1/bus" dev="loop5" ino=154 res=1 08:38:54 executing program 1: r0 = getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x4000000000000, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000640)={[{@nonumtail='nnonumtail=1'}]}) ptrace$setregs(0xf, r0, 0x7, &(0x7f00000008c0)="51dbb60de34a572db54f4767cd2849f047599e0a3639cd1663a59d9f72b1f5ecb24b42600e08a721a16cf3c6735fcd9b6fc3f8370465f42dcef888f68a56ddd7ff04069c82afdcab9c930e27deb71cce714c3f6b9cefcb1dea2cfb1c6a8a4143c93d7b85be4f3e1311f71de98e7098f4519ebc680abe4211866fca16e692f515cf98b332c7168b3900bbe81c981929dacbb8f03755222b8d0071a48791c983304be98b6d795055eaba7204e52f86a503f066af830651923d084e572a552e7ac721cc6da5b8b46e69882959bf6bf31037119a6833b9093040eee5a759278d9bbd8f8329082a0af0612b96086ffd87a9bfb0439d72c75b67b41ad9ef31c946c64c24cc40c4690d5c3b80965efa1264917a3222207768913075615ac3fe30096d2f46d23c9e5f711a50dba6c0f1cf5812de596bd6cfc8fefaa99b960d1262a4415ea032371c86e670241b9b1932a7493f4c2ac15b23bfd2b41c61016a8e39f04a8394f2b2760bca2644fba7f56aa4716fc6168b8b11f423f4d5f7df0308188e1a406649e5e6399cc6df5c436d3f465e640e718dc39015ca8ff4ed64b570c8186505bb9e7edf5fa96e2f168e047cf61913801c956d61e65d4e20a000ace62ec3960c3831662ba8faa4557747cb8d9ec62cf6eb60411b8e5f7a3c47d61daa4080cb3c61417e427d510f6a5bc5a4a6e06207bb049dd79fa64631b8e5d09c8918fa7933dfcce98db0a849a159649d1d1391e9a1885748d12750e57796ee1b8a688baab52197c086b64b39254cffbe453770ba3784ea3aa3cd0e29ae9041f55d24ea1702d6fabab97f69b2ec1ff09593d188e3b298c5b162129082611733360f580af69128e1cf3e6e1700696ba96837b683e192dd32fde9b0d8e089ea9946671b9a5e221159ec9a199b459541eaa67768e52a8a045e81e94c2ec994d8e439f796243664127829463ff1762b87fc8b9427e5e6d752fa0a1acf2bc7585b11aa6f07375ddcbe981a2cb025706017bde93b57c7b8e8aaf49a71e9ea0b2ac5415eb12094dcfc8f9f9208321a997af730f2b6c4695b96f55179d365a8de0fdcff4c366f649252a4900a51f0fb31ec2be9b6cb10bdfd6a998f50f0de43e551efb18ef24c8e590b6df6fd008695b96da0f0ad877e79c3bc508acb798fe78c280af458e5d2d22e4abaaef265aebd6f544599b0f3e5ceaac845746d8215e71dccc50f215fd998d4077fd88a1b706ecc03f7752e4874ea8528b4495837d09e8c61c32ea7984124b2276419d15d5bca29bc30ab8a16c02e78b78de828b4981444e12c4ffc091ca944cabc3b7b07d0bc52e530f117e041d67060266e9be918f30dd72df18bc48572697bc9057015e4f570c300517c4fe176fd736849a90e4fa5fa68401ac602c972081e3290dbd40eb0c9686d3281a41084a34e89532fa7d3c20e87deada1bbce296f16357331d87dd3d7f59de17c434f83e5aee812f1f1ae3f1bd2edd7d0e48fa7ca369b00baf8ea83985d99ba3e2cb97885456baf118c6000d20143bd9aee0849b525fdcfcd48cb9e52e7edaf9b3948d98d32e7924d99abe0765525e123c9ed5f0189942e011d2b5e887730632d34f1c3395d5fc7aab16b55e662f1130097d41ea0a7bf74cf0f830ac4d9618273de09fc5b37129fbd9e6b8479bafd2608af01d8304fb248a1a81e4b0064d1c1e2ce91ff5cdc906e9e8d97531d691966016feb37679941f5ad0a00195c788095294147660446aec7ee20eec57f5b5c47b997e93f990fcc54e4c3aa953b3b52e6922ee7f4fc0c7cb37a2702d845a24da72a17c946e8b6c6b3996f9949ee95836941c8a1b501c211408d0004452c33074850837aad60a346023ea2171f9f338fd71328ac478f752b3571a4e3f5ad5e9ef76c5ec1957414e5feb744a6f97bca3136735f5864e0aa7676a333f1a9ad2fe73ae50b9dda2c32c2f2e33d94ddcda23fdbad3487ebc99b18e51ee06011b07828be5679c34acea7535cc8304725c386529f9b7e1098daf0318aee5ef60f32cfcdb96846b1374616e504046c5cdbd9bf53ae19ed7daba175c320cbb68f3b17c674f221bc666606dcb51a890efc645615df48af755a715f1be29a2d7da88c7a20a7282e6b66f98e696080254aeb1782b006e65d7ac661f727f7f5097dd7ef76678b4fefaed82cbeb848f8bb4ae455bd759365876bee3aa70f24629cb262a6211b870e2ec63b0a31cbc7815672f674082d84839731fa7820c8edf0118e471187df4e56d9dd9ab466c105060a8054ad5e1b90209c7de364e4fe6814a58b06b5805977d2f24289c87b161ea84f2107c89f4b10637d358e83891445b4e4927cb0afba7a0fc03cdb5121649bd3de0863f96e493366eb0ff1488f395665e928311a260744ed8da4c7c6bed7c0ffd3b9fc49f71f7e68f2b0203f6a2ea9329eb04cd330fea07777074d7e3436a4c53ef61518b34729a127127fa0c366a35fccf464e2c64829e0df8493fa181f90b1aab0876c65dba31a063867c131a0081d1e90ce64d280d60f955e52f6b1aa6f999e28c8d75447296d1d80ad35094e26e686539d01bfd7dc94d573a355d3e804d16d9dcbbf1fa2b1b150762d3f51e092b6a1453776d065753d1a81719387ed1dd2b4bc23824dd9c5e085c1d196c1e3757f2e0d589a4facc2bb3865c3cc1aabb201843fd4f44a04c3b99b93f88a8a8c56aba8536634fba69461e7f7e2ee27d0178456fbb11be43f928d386c846ac74d9a0d77c1fe11580d419fc5ada5665d74380ea98f22ace4583eb74de609a771344e6432c463aa78de596373908b4c722d218c70338d1a756fda4dabfff2161a4d1bc2a59f07c690db067f1aea5c4d4717c36c901419276919e8c55ef01d6deb4aaa7f0fa1c0b93b32950b61b86faed816a50c897b6ca824262eeffd120af36c74ca3a502d64df9ec83a4a2983e7b411be69b0f582b7f3179f1f8c092fe40271b583324e152946e0c6cadf1cb670bba8b160b7008d5cb926d64bd2b7e1e369ba7fe3274f8cab9ae9d828b58e5ded8f4f0adb30c912621610e2114927269f6adb3f0d4fb3e7e5f510d213f180d69e2a55510ead1d9fc86f6180292c93e17003b714c129129d0c38fb32956b6ad221eb2ccc53a58dcc6e5d2ce92ddd1ca9118a65c589dd99b045a3065c2b30fad6ae84bd8fdd9d85398d02f68842d79901141561b7e1051fede43dd5ef7f9a8a8651147bb520facb0999760fc342f28f0c32ec879e7cac94c22e402fad07766a26b6db45ac497e380ceab8d9ba9b88bb81f7d9dc814943bdd64e9ca7c59da6f64a913f291039083165461727c769615ca824aa1ab51e36a55a657e3c417ffe119d29fc2201662ee3d6828e2283e1d1188378a15cb1cf7f48cff12f39fce6e1310ad794132a18814f1764ffe2124546363c93f6de76f16183671421eded77e6bdca7c7253e0107aec7fa60597c1836367ad16f00ae808aff2551598d4d6bd44ad0575f8f1d5e675e536205a12c0121a2d3b69e2cea14c82b2e566be09eea46543e0762c3517c60d1c6da58fa7c915c6c4f3613811143b86f0ec6e89a88aea29ce7bf03be5793b3800d009c87c677cb7070ff1186115c398bbc91af1835163089f35738f61bfac263cb76e12986d65545c73ce271093107c429cb66297321e0e1947ce6906fd0eb9764bf0c30c811348a5e960ab8c45d3dfa8392bd6f22e47844bb9f56bc1de21af4abf82ce982406ddee2f0b1547cc8075cfa48fbec1b78e4289873150b701be59fab477165568ece3f43cfe4408de6569afb3f702c71c5d6fca1df1a4b54726e7e43b5a2cc00c798115a1cded27d7125e9015c587cb62a19f1ad769bfa16aa0083c4f0e3b6f20a97525906e3077d4fd360191d009323a75a1781bcbb9edaad2159414fb76a11a38cb8ce34b526b43667af40263b562babb969d621db68a1fc15825b85ccf09d2b67e0a3f7fa850a7a34ed50d0804fa12d3e68a28fa1de5b5ba50642a2646dab12f80b2b1c0d854eb9d45d6815a756fc49d5f2b0af88bb7ed3195b6cf9eacebd909b7102d5c3021e8022da65a88c5b28b1b9dcff6fddb61ad3f9ee841af3b9a3520d7907ea67d093e8ab67178ffb17b9f9a7104a50a50c1914ab982ba5c68795c404ac481610ed100457b2f49511edbf20ee32d857b285442e697cef5cb1ec9317eba17eec70c59d47dcc414ab9976d400b8b1e3f9eefef8e05f53513a4e70aad33b9229279c57171eae8d82e7e48385501db80fd24815a90564d4d6590b31c7881abde0b11a92fde0c557ca936e9631801f59608559e327bbe52f99b07fb77e51e2344b452279f92cfb3ad3a5130a6c71663837f37707d361d8885f6681bc50d2d0022f40bc9bf31376d36cae930357f17726128ddf5ef1bf9bab37c11023f858a61538c4209a0f273218124594737d602d833006841a95d2003fdb023042d2f4323adc10f5ef12445fb670332338dfe3dc00d030e083cb664c66de08b981ee1f4f6e4d2cd1be4d10d8d56391df39b976b599193ea680be0babcc6200c5da0ee3bb4cc8d31076d27228fd0faccbd4d11b6c9740d5989ea7b83c88bc31951bc741df9ba2954e5bc7003d499c4d1659f99f0bc4154e330c72fcae49d4f45d3b02538f5177e412d5fc0f90501456858cf7ae84bc9cfb0c7f156c5f091d7d5f6f5dd9a169763f57d7545da4e68be22d35d188538fbad74f4923f9b0c03bc76c051503c3bf4f1afae447b6d1f1955ff9a563bafa51beeadf8739147cc8132418a4a6e4ba355ac7a49385696eebc173273bcfa1b28c47043cd29624a99daddf46219ed540d17b2a9b9e94dabf61106b41e170016cd4ba7dff413ac74a9268e4a0de4bc7eef71cddc62f3d9fc3b48c855fb5cbc411f01dd5e84091566c45df5e509cda54f7b87edc30c510e0d61174fe6bfe9bb8c0baaca6892b5adc50bd0803666f36de947481a8a63c77431f5408a7594f156e5219fc57a16760729868ff62d4bc2dfe4b53da262b5310caafa2dee6e20c6be09657b93a796704657c8fbcc64318a4d34ff3990db0a9b6f22063b4b6f43360069b9563553e40b7a3a0f610ca62d8190d2a8cb7473e5667d27733b8104af16532bbd3918720a3f9bc8bb85aa081c13d7e68eb12d97dcd67fe7c475b71ba5a34c64e1abab4aadc5f6a98f89c412a959db1e5fdd1798e260f915f8d42b0e9b293051d78d4f2326f006d530ec7921792b440038c157719e254a19ab740fbe7f8cfb2edf184fc2cc7eed93b0b759ca9480e71e94ac43e7fe767c37e8e8b63c1ddfd07d827cef2f6d6971120b113a5413ef2cdf39ccba2859b7fba82d0e03b3c364302ef64a5622c6192b3b9fd5cc229476e54dcaf46ce15fe784947fbfaceac9e22d387548280b6e95ebc8711a3a4b0e0e0172d5f3ad9b15be92d527c3c78ab1434017a80d931ac5851f37aeca549d2bb754fa23e3ab1b0f540f4fd4d4337245c7724d13fcaea53a143061c4c38054b4d54f48433c7b46d2ca39a0ca00ed02d896fb22b05d62f489339b70799c4aae11823d62fc44a129c0f2a045114eac9870c2df13190d510c2b21fc0518b54bec60eb666b45c93dfd67a25d25ef86ec1477b4dbea1b266e4fe4306c179adeb59909eed79f848b9298fb2214db50c7eacd868f9c0fe304ef111060c11611c6dd19560a33dd953525a818ba15682311c5586b1305fa2ae0abae3c062ca4cfbb58109880e3209fc327b916a0166783672ac77f51b7054ea752f0ea754e48f274a5b5b76e31a8bf630b355c7da24de0c001fa34ca9a0c1da05c4050c284") mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r2, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(0x0) syz_mount_image$nilfs2(&(0x7f00000000c0)='nilfs2\x00', &(0x7f0000000180)='./file1/file0\x00', 0xffffffffffffff3d, 0x1, &(0x7f0000000580)=[{&(0x7f0000000480)="5dc191167e95dfca027e3424ab278bb65f63d647bf2b8fb232a01b73deb5c4d6e312b61821019c96641f8d25cafb5c40396c90f955a2acc40b8ee511ebf6b9319885353a2db0a71ef5da19019587df8e813772a84970409ab9fa03b31724a55d3b483d036a18aa9a8f09274f9b699c48be4b266417318c52f95b3c5553b84a30d6405ef1cca46514da932762adfcedfb9cd2710976b9ea3dd47843865b0b6be4584c981e9046559c333f84af133ebc81514ad3871fd719de7ad89d93aec338ef86f3370333c61fdd31bf4766704bb1928e506667ac3631a9b1c29587ecb424af92789ecd8fad5e1a14", 0xe9, 0x8a4}], 0x800000, &(0x7f00000018c0)=ANY=[@ANYBLOB='norecovery,fowner=', @ANYRESDEC=0xee01, @ANYBLOB=',smackffhat=/!(,fowner>', @ANYRESDEC=0x0, @ANYBLOB="2c7382aec24a7098f47f5c6d6163ae6683666c6f8d0000000035649a900ccc4250a8e3"]) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000200)) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0xb4, r4, 0x408, 0x70bd25, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x98, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x89}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x74}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x32}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x467069d3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x80}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x52b90cf4}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10000}, 0x8040) unlinkat(0xffffffffffffffff, 0x0, 0x0) 08:38:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r1, 0xa, 0x80000000000029) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000180)={'macvtap0\x00', {0x2, 0x0, @loopback}}) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x68008890, &(0x7f00000000c0)={0x2, 0x4e20, @private=0xa010102}, 0x10) sendmmsg(r0, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000480)='X', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000000940)="12", 0x1}], 0x1}}], 0x2, 0x4008084) close(r0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x2c, 0x0, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x10000}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x20}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000005}, 0x8050) 08:38:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x2) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000840)=ANY=[@ANYBLOB="804697a579b0177f23f032034e70fb819fa83bb3e3cc8bfa3dc79ab7eab3fe0f66b695877666c5a0cf76b73a49e61384403551789bebfc2620d70648466cfe04d32df8b32997dd76e6de14c024b1e4094ad6133391584edfcdb59eca563ba80792d244d7572b71e51ceaf55da02b1e02f8ab3ffee85c1bee66e6aedc4d325864238a1c8fcec0d4e5d8a89b9c25c813ad2cd214fe2f8f0f986089318035d3b766140000000000000000", @ANYRES64=r0, @ANYRES16], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x20000018) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57f912667f21b6a8a98d97b17ade534c512fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddc22023464386d3e00"/99, @ANYRES32=0x0, @ANYBLOB="0400000000000000080000000a00010062617369630000002c00020028000280080001007e0000001c0002801800010000000400000000000c0001000000000000000000"], 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0x6, 0xfffffffc, 0x3, @loopback, @empty, 0x10, 0x8000, 0x9, 0x400}}) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd700001000000080001000200000008000100020000000800010000000000080001000000000008000100000000000800020002f6ffff07000200020000000800010000000000"], 0x54}, 0x1, 0x0, 0x0, 0x40080}, 0x14010) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000740)={'ip6gre0\x00', r2, 0x4, 0x5, 0x3f, 0x2, 0x8, @dev={0xfe, 0x80, [], 0x27}, @private2, 0x8000, 0x80, 0x800, 0x7ffc}}) r3 = socket$packet(0x11, 0x2, 0x300) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0xf, 0x80000) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @dev={0xac, 0x14, 0x14, 0x2a}}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x7c}}, 0x0) 08:38:54 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x8, 0x0, 0x0, 0x8, 0x6000, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x8}, 0x8002, 0x0, 0x0, 0xb44e1485b08f2357, 0x100000001, 0x0, 0x3}, r3, 0xf, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x81, 0x6, 0x3, 0x0, 0x0, 0x91, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x40, 0x3}, 0x40, 0xfffffffffffffffb, 0x0, 0x7, 0x1, 0x4, 0x1f}, 0x0, 0xe, r0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=@gettfilter={0x44, 0x2e, 0x0, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x9, 0xb}, {0xfff3, 0xc}, {0xfff1, 0x3}}, [{0x8, 0xb, 0x81}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x8001}, {0x8, 0xb, 0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004c00}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f00000001c0)="78af9227bfa7d20a246bd70ff80e812bebad30fc6df3aedc3131a9325216f6c4666019a21976f3c9c20f127a3cc1ab610208f75542a3c24f87ae7691af6eafe84847171875eacc39a8817c98ee4b89528e7f31c4a1446a5cd53e96328ef40d5b7e", 0x61, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 233.217601] audit: type=1804 audit(1612341533.967:36): pid=10349 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir259015584/syzkaller.EGVZud/20/bus" dev="sda1" ino=15828 res=1 [ 233.452794] bond0: ip6tnl1 ether type (769) is different from other slaves (1), can not enslave it [ 233.473081] audit: type=1804 audit(1612341534.007:38): pid=10347 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir049903623/syzkaller.7MhKQy/16/file1/bus" dev="loop5" ino=154 res=1 [ 233.541093] FAT-fs (loop1): Unrecognized mount option "nnonumtail=1" or missing value 08:38:54 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000005500)={'ip6gre0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x880) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x1}, 0x0, 0xffff, 0x100, 0x0, 0x7}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @private=0xa010102}, 0xfffffffc}}, 0x2e) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r3, 0xa, 0x80000000000029) write$binfmt_misc(r3, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1004) connect$ax25(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6d, 0x32500) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x20, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000010) r6 = syz_open_procfs(0x0, 0x0) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r6, 0x89f6, &(0x7f0000000c40)={'syztnl1\x00', &(0x7f0000000bc0)={'ip6tnl0\x00', 0x0, 0x4, 0xc, 0x4, 0x0, 0x24, @private0, @remote, 0x0, 0x0, 0x401, 0x8}}) 08:38:54 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x442, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040), 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x1}, 0x2) 08:38:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/159, 0x9f}, {&(0x7f00000000c0)=""/46, 0x2e}, {0x0}, {&(0x7f0000000480)=""/253, 0xfd}, {&(0x7f0000000180)=""/14, 0xe}], 0x5}, 0x6}, {{&(0x7f0000000740)=@un=@abs, 0x80, 0x0}}, {{&(0x7f00000008c0)=@alg, 0x80, &(0x7f0000002ec0)=[{0x0}, {&(0x7f0000000300)=""/184, 0xb8}, {&(0x7f0000000940)=""/66, 0x42}, {0x0}, {&(0x7f0000002e40)=""/86, 0x56}], 0x5}, 0xffff}, {{0x0, 0x0, 0x0}, 0x3ff}, {{&(0x7f0000004200)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0, 0x0, &(0x7f0000004300)=""/44, 0x2c}, 0x8}], 0x6, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x2) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0xfffffffb, 0x8, 0x7, 0x100c0}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x80400001, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000240)='./file0\x00', 0x0) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 233.764390] misc userio: No port type given on /dev/userio [ 233.777504] misc userio: No port type given on /dev/userio 08:38:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="7400000024008b0d00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffffffff00002c0008801c00010000054700000000000000000000000000ffff0000040000000c000200000000001f000ee608000e00ff00000008000d000600000006000500"/92], 0x74}}, 0x10) accept4(r2, &(0x7f0000000340)=@caif, &(0x7f0000000100)=0x80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)) 08:38:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x2d}}]}, 0x2c}}, 0x20004099) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x24, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newtfilter={0x4588, 0x2c, 0x10, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r6, {0x10, 0x9}, {0x6, 0x7}, {0x5, 0x9}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x12a0, 0x2, [@TCA_CGROUP_EMATCHES={0x129c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x98, 0x2, 0x0, 0x1, [@TCF_EM_META={0x94, 0x1, 0x0, 0x0, {{0xc9, 0x4, 0xadb}, [@TCA_EM_META_RVALUE={0x19, 0x3, [@TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="8aeb50a3f6becc9312", @TCF_META_TYPE_INT=0x1]}, @TCA_EM_META_LVALUE={0x26, 0x2, [@TCF_META_TYPE_VAR="b7626c1fde75af9e", @TCF_META_TYPE_VAR="01bf21e666bf47", @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_VAR="cb2a45", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="cc4f1a8553938aee"]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT=0x6]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x2, 0x78, 0x1}, {0xfff, 0x2, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x4, 0x5, 0x2}, {0xe2, 0xff, 0x1}}}, @TCA_EM_META_LVALUE={0x12, 0x2, [@TCF_META_TYPE_VAR="dba1", @TCF_META_TYPE_VAR="1cc1fe250b146bb5", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x4}, @TCA_EM_META_HDR={0xc, 0x1, {{0x3, 0x0, 0x1}, {0xcb55, 0x2, 0x1}}}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3ff}}, @TCA_EMATCH_TREE_LIST={0x11e8, 0x2, 0x0, 0x1, [@TCF_EM_META={0x90, 0x2, 0x0, 0x0, {{0x50, 0x4, 0x1354}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x7fff, 0x9, 0x1}, {0xfa, 0x5, 0x1}}}, @TCA_EM_META_RVALUE={0x12, 0x3, [@TCF_META_TYPE_VAR="18053b2721", @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="f117f253b5"]}, @TCA_EM_META_RVALUE={0x19, 0x3, [@TCF_META_TYPE_VAR="3d00cc2f37", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="654cba56", @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x10, 0x2, [@TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_VAR="6c5833dbe0cfc202"]}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_VAR="ad41e7c9"]}, @TCA_EM_META_RVALUE={0x2e, 0x3, [@TCF_META_TYPE_VAR="1f72a6df", @TCF_META_TYPE_VAR="4856542c0cae48", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="aa348c042b43006091", @TCF_META_TYPE_VAR="f340a7c46321911c3b4d", @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0xa]}]}}, @TCF_EM_CONTAINER={0x100c, 0x3, 0x0, 0x0, {{0x0, 0x0, 0x6}, "73bd89ca5e4c340860d07184ffc48ea34e35553398c9320dc160d46ed4fe85db7d92cb58295d24e6e13c880047582862d9d63f172bb2bc277cc08b26758b9d90fe03e482f5a82f470a03767b34d880e0f233a205ea28a0030d209ae5ad4aeb59e87670bee353ba5beb92582d5ac200de54391a185e5c2e4e7d87e9deeba1cb641cd7cc9bca6bf0130901ca372b1d552e2cbd2ce7c0ce79b4a3810687de876f6abd15c2ec5238ca7ab668d646f4271419b29d61f927ad19e54e5ac3d5a32122c05445e8fd5a4c31380b170de5b10e9ea91b0ae7a36678ac2c2e128c2b2066c96fccafb94d682757835f79ec6a19d9254869fcc6345e3e7735d9e3470c79f9cdb54d68a7f40ab9d386a1ede942a9fd7edcb0ec2b3331116aca2bdd1e18bbaf6c06fe58dd4b7d2799d4b9d866be6d59a6b21848f43d51c33b72851cf0b5dea23645561c66beff32fa88d17c0f8caacabb84be147bcb41503f5008a7c56d15740572370e46388c74c5c91a6e9752fdcdc04d73e6c367467b2a8ba9e2a64aee97fda3ab57825b83e153f23bfe54e9db74f91b1535dd08c2eccbe73cb9e1c3288124382d3ce988f3b2e56b08598e4eab053be51df9b9ffec1e68021a815679695eccaf1fff815526b608ba686dfe07c738866f7babb96d37066376307717e6e81810201c94a7b0c76e8861e29a6bc00601368b729ae9eed7533e64c937272e52e3683c22dc2251e4124696a780c285e16273160ba195b4a3535e99d91f33c6e872dae4285b21b8375d546b2abcc33797b8a2adadc2bcfedd9963e7bffbcf2653364fd1c1c5a5f8a8d0a9e1144aba48f65baa05cf8928fa867268327ed975d174a9812f4247dfda177658a021792cc432a41853a88d41de02bf82872aefdd6b5083a83ee03f3fecc56a610cc731e3eea217fad779ea6eae0d3f09d0b2c725ca747804f71efab7d2b0f233d6eab234169ba862176bcf41d4b194b6f38ba23e3b98975f245b8eb89c53a679549572aeb13c6a3d21e83917dfb154058642514be9a9939ca346474684d8271a6c77faae43043d473ddd497c687e41222ce2e9224947766cf4a135863b26a2cdf5cda07d1c5566fc1bda83d649fefef795f16a5665a60423c75bf49fef00d58c69b1e704e4d4871bf5ef10fe8730e48a827eb6e7e39e61276f5c67102425351dc361ab65e8ff797fb8cd87fa03371f0583c45c573342c310f86e777e33b45af90a1f681c1fcff386321b6e7b10eb8140837d4091e7749eaa17ac85d9be069c933c6091ad4ac5f736c187d47c90b000dde728b8e7c190d85c50f3e0a96ee007c7db4dc153cf942ffdc30c9ac5f922ef433c7daf1f498ba11a9a25b108cd49775ed16123f43c0859e5d20a1ef5fe187e3223373bbc9d49390de8786b949bc105464184963a275da2afb2d824500970a40f562659bdd6c528767479c6d2701a63ac2b857037cd4f835c8aed5a3572598fa4e877241ae77a21151b1a5cd8fc0007b85f03ef721e9d2c739e731561d6f6644bbce0c8cdedfce5a7388a96c0c6f6b9456c1de977eee5d4ed9a094556e778649ae6fa89d9b7cc68b6a194f0d9df167eb6ad0487e13896b5da1c9a032b228612f4d229532e0591a9d7ae8e3c26b26e40ec6a3f407729a0164b58da6883b758698352372fb7018114c8f7872ccd246059e2f132e200dd1c3ade2cda1cdb30e0483946b4c393c879165f3f0aeb75dc6f7b9064b5a97451eda3f5c32866900a8dcbfe88c03f8f45bfb197c511490bbb687a8afa541a2a5eb4431087d3e719a2dacbd5f908aa60ae9f619acead90f700fba47af9095a6f597f283fe144bb9b8304d15638cdc3accf65aea7b718a6f68819d3e3395a25d55651b743fd55323c8950068efab14ed91bb23acfbae6b99a3afe11d1c3b78f0cd12b4423858106fe3e0719e527563f33be6451c98ecf8f817d89455a678778a52e1ec88390246a39d7dd0d13a8185bec873dba7d351039f32cf7137ca5ba2d37038dad9fc6bf8cc45797f8c36a212724168ac885a8c0ea8da9ec752de5fe9d18b67b01cd967f8130044466dda74d891643a12d334ca3584f8f8ad95359afd0e262bcff487aae86fc615eaffe0da44791e8f098baa148012596a621075f1a6e8a543cf6731f9a8edabbbc4661b2b23cdbba37109304677c55faa9a2a623bb5c7af5de9d24a66972891af03ee0f7a828a4fafb9ac365934c89e4fa62a2b85bc200b5294a81b1d60ea40f074bf61a7517c21e905f9fbc68eacdfe8e97471391eb7536be61eca8de36c30ade0d68f71c7566d2faa1b89d4b537619a2b3446a988d0d8341c0dbb7e80402da0c2e2ed18ba15f205033e49eecfd673adf956d16988a798ab4b059f04b720fea9043cf5c6e871b34e935e5295d7f53ba10dc65e154981509eb77628eed16d2050d865c276ed855e41e31a2628658604683fb13e12e2fc2acf87b4acd50cf7ad6a27eac7cacded6740c93aed6b7d4396aa14b1a3e4d1c7131ff3cf1940accb87d002a733f8fd1700c6905eefa4b68b23a159e379395b319f8f5163c6d2042ad3543e3e95be64e25f30b3ddd2f91de4ff99580a396a11c7a929ef05debcb235716b0f9eb63f8ea07bf67c01092fbe2c90d8991464b359f767761a1e673a3828ca8c9649150bdf2991598582f9938d637bfae580671518ccee5fa3a82fd58e6d77beaf9ec112e455d7331e978f35ddf8d1baef06788f661f7b1d793313ad12887b8406d901e6571a62bc4846a3faae5ac0efb610687ec7a5946780dba672f5cbe5ad3f504bb2087577a5ab406311e6e935b4b67eee39f130673ada2c1c7cdc0303e5496a42b3c1bb6ff6676b15b0643fb72e91e2366aae4e26321ab5a6d637b2cd06264b63c657232fcf984e4b17f9775a5f32d0f72dda888eb0d369b6d7b7c6cf7a1f245851dabf6bb262863e0c66fd2370f963c992cc9b1e1f254b88bb58d3faea9938e48dd32056b2a5892a5ecf1bafe37b75905d1823f44b6dadfab21d59d8553ea44f8881059ae87f5a54eeff87c364b6f884cad37e778b3bdff990cc2f028fe8f4faf9af687c980bd9f164ae1cbd1de8db248d32ffb86bdb29a4f0101ee9467a50bdda0b97f881077509a249e26154f87812109dba8658db02c49766ef08a1b645923fc534d53e731ab05bba676600e17609d492e0b993b356bee352049a08a79397984fe3357a79240aec534fa10d4c2ad3cb6b6a66bafbf66fdcd162d8cb5b97b91eec518cc9807d4b8edb6363cadc8450ad57b7b1e745b13d2c7519c832b4f547d4a328ca61cb09821c6dcc3eff3b4d474b4df58ef3770f5b3af414574b6bc12e978023dbd75a12b6f60eef8e0f9c4d1db644f6304a71bed9c71a56fba29abf7e8d7418fa849a4d42b13d310b3248b7edaaca2094fc4c462c5919d2ebf1935ca6f9ad22af3b590ed91775cbc85a9a225f1cb158825badda96b3aa1f87bcbc9f0aa33dbef6247ce459631cb0f7725adf0407d1630e129f7eaf31cb147f07ae1d83e14a3f140bebd4a651fae2d9fe221d6abafcb39478e6a2f03ec9221615afb298fe2a6a13c82b429c9cec23cf890f20230da7caf0bebd8cc11d74cec3b7e64e013ae5de26aef1aff10e2792429eebc40670c470b91d9526e0415ab110a31b18366922df5d6d27a8d32415bade8eb1933f49151a63a48de7765e2f71a188697e0118f6bdfbf65e8ccfbf7abb32f93d923bccd5a655e69d00f8eeb8cbf5b45af00374e974b5d888ccc6d33e74a62e7381dd4905f2c9cdee41250a880cbb1a669109b86a35d307728a5283563d43e5556cef6384cb31d486d1ca31fb60a651937ea0323d181b27e4c83965cf4a02f3324cfc12d7220a53c277a666bcf5162626aa67951d7c5b8d6ce45daec98e7925f022d8576fc1ba4febd5656280fd62c2e32d071a13795b9052d8079e5b86400ee0c43fdbedd2d5fef1d032bcabd57a39d9bcfa2e95a04c0833b72f0b0fe623cc3ff86eaef56c3701b1b63767ed2043f8d47e03dba599bf2c284582aab8b0c2021924fcd959dc6310c3e69c3528bfb37612493b7f2c5a84dcc898d3d99dc07eeda34d497c835d68f7ecce59912243869e80e6b1281e526fe653e88fc4521c96c238abad5b2c9b5bfb99c5f94bed06a76b23cb668061d06494c7606d82c6c70be667bdec57bde9394a06cdb54697bd88afa683f46f8760928bf73dd7d921797042aeb134f5286d528ce6ce8f53bccafc9da2a0da703bc1a694911538d3a7b8375ede144521b5a268a7d3993d6771a5801c72a71c757a1f0d135eb4eceb2e4957fcf54239c86295c4f96af99bb1bdd3330c9deb676d8ad40752e35b435f7d9347d518edc4cb91a3c2db76e2e8fa2f7eedc1d9b3e9a8ee097812d65818224ac71e76164f38f08f4a1295cf18845bccdec671b4b21317437da49e5350737868f838c2963546e34a2d09426989b648986178553bb4782f5aaa0c6a97eddc813364e2625297677598c76ff50d4429da8572bfa1ea7f04d02a79f883a46cea0f06cb85690e53047b9ad574f28c4dce8cf4784f655468c6e315b9df87d6c68d3001daa6b641e240da05ed473f8ce02c8095173dcb42a2261e79ee45eb59bd91cdc862e9702f8fe9e063058f94e5c61fb0d052d29dffe7dcbf5788a9db22261c9394c58ae589621aa140abf383f518e6e85bd4aafb7b957476d07dcda9b1945f6afbb0d675599a0e4e9f8527c9ca89c1f05483c97e7f7072d237fd312fbfc491a28898a4edf4a20b496aa85953f84bca992fbd9a01a32d594c69dada757dd6b6efd21cddb735e48e00fa196c967e961d2f5dd322128f8063ec9386354cf99894c62ecc2da85d9a536d8b81abce10cf45c9b1775dc6e056631d1f57f3984a9feee29b5774d8d6d7486ebc9d9abc7a309212ceca31a7a249d230c62fa23d8b50175c5d7365e2b29de55a408ea1cc563067af738869379d030a6f2c75c3ab181cb47ead3be96676e00d42a9d5e9dfb143098ec47fce1d3b86105bc0c79a56f54348e677dc493a4bdc4f8a9880d2b0a8e77cb4411d7531697dc19201d337eab1cce21861cc1749aca09aace4330aa46840e80c25e85e8916240a4a003629c8def35d69b88bd2a782c4922884909514c8fd2c135808b517851127756867bba818e526e8d277ba8f43ecf5cbd23ed4456f198864c315197ba2ad5218d4f16c5ff1b1e58ac2a5a83af0445c05805661ac3fd282b4351c8e076c374331770394821628f19080dfed74061956f25721fdb2b0cefbbbb161c9299ae9fe8bdc513bee1cedb8fb1af79cd7ece92d2c6ddf621bc74198bfcdd5c891972acd3ff44ce939aa22c19b0455facbcf0478a3269c7ad0ef41f739f16cddc3d58bc037cca2598e3c9b52004a59d8dc704001ab3135ca16a4c3d04d6eb741ada312cf55447818a98736177e9ee7d3c723aa57d78f5902c4dade5d873f9f9759fbd2bf049b2a1e64520a0eb07f1f687e1900147d4f9fcb0f9efeb43dcc9b19d29f5f73f9b13e7bb73ae580c0e8e2ee3e799fb268215bfba0b10fcd72bd7d732624b853d639afe885d9be748425998a6315a0ebe1ae0ccb36d9b3b23a0e8c1427bb732693f2c1862160c1850b4ce9fa82b96780bdd9c0578cddd0c2214e2ad180915f55c0dd21976b9967aeddd89f18ff1e18faf8a538f7ba842a0d06ce3d0a1c5840c5b0a2932c5ba45c07c77beb8e263bfa9858c1a01b0a08ffec7302622cdb22321197fb2a34b570de2492916645b4ab2dea7cc5575ec3cedebe10da7bf17b165280d7dae3734576cc102"}}, @TCF_EM_IPT={0x148, 0x3, 0x0, 0x0, {{0x7}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x80}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0xa3}, @TCA_EM_IPT_MATCH_DATA={0xf2, 0x5, "a1c8a83ef149eb7a9d1ee5e2457bc4b31b44b6936ad7da3182f4ec4c71fc6cf653809444450c6c1caaa7c7422a0972ffaec27c7d5aa3a372d6ab5e12396ec4d9bbb2497d64f1e9cd4dd1402018f93d0ece92595787061f4c994a908ba256d871b380fa166f67511dc61f2e20acb9c6031cfea0198e96c69a4dfac76780a60b4565607144f5c3e37004ce409f2ea6d8f3c1f5c663221330a807d52ffd622e4893478b9e8dce5846c89e5f45a9fd0ae99a9b6ce01457bb177d9c9186743de64337efeb73cff4a970f7bddf39966412f08c8615ccd2fee91ab89e9e0f1c3ee7542c13010b833e36cd8c94e6790ecdb9"}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x400}}]}]}}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x32a0, 0x2, [@TCA_MATCHALL_ACT={0x110, 0x2, [@m_simple={0x10c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x6, 0x40, 0x3, 0x7f}}, @TCA_DEF_PARMS={0x18, 0x2, {0xa23d, 0x2, 0x10000000, 0xff, 0x101}}, @TCA_DEF_DATA={0x9, 0x3, '\xc2&\':\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x8, 0x1, 0x8, 0x20}}, @TCA_DEF_PARMS={0x18, 0x2, {0xcbc, 0x7a8, 0x6, 0x6, 0x1}}, @TCA_DEF_DATA={0x9, 0x3, '\\+.\\\x00'}]}, {0x66, 0x6, "283ac2f29f42181d39893969ed6f7c971bfa23bc7518a1167d738de7e1e9c5c1dccf62096dacc5a557da4c1816b5ab4ad4587f97476f6396a07b205292a365f2e742fff64edaf708e547767a450e618ad4ffef0e58e2804d902176520413d30d922e"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}]}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x8}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x7}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x6}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x8}, @TCA_MATCHALL_ACT={0x314c, 0x2, [@m_pedit={0x2e14, 0xc, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x2d90, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xeb0, 0x2, {{{0xfdb1a49, 0x80000001, 0x0, 0x3ff, 0xfffffd94}, 0xf7, 0x2, [{0x7, 0x20, 0x1, 0xf2b, 0x50, 0x4}, {0x8, 0x5, 0x1, 0x1, 0x1, 0x40}, {0xffff, 0x401, 0x2, 0xfffff001, 0x5, 0x6}, {0x7ff, 0x7, 0x9c, 0x3ff, 0x1ff, 0x3}, {0x9, 0x4, 0x8, 0x9, 0x1000, 0x4}, {0x9, 0x9, 0xffffffff, 0xfffffffb, 0x2, 0x5}]}, [{0x8, 0x4, 0x96e, 0x1f, 0x7fff}, {0x0, 0x0, 0x2, 0xfffffffb, 0x1, 0x3}, {0x3, 0x7f, 0x9, 0x101, 0x1, 0x7}, {0x101, 0xfff, 0x10001, 0x0, 0x2, 0x81}, {0xffff0000, 0x3, 0x6, 0x5, 0x5, 0x5}, {0x20, 0x400, 0x5, 0x1, 0xf2}, {0x9, 0x1ff, 0x4, 0x7, 0x3, 0x6a}, {0x8, 0x1, 0x2, 0x3, 0x8, 0xd3}, {0xffffff7f, 0x55c, 0xff, 0xc5, 0x200, 0x8}, {0x52, 0xff, 0x20, 0x2, 0x9, 0x7}, {0xfffffffb, 0x7fff, 0x3, 0x3, 0x81, 0x7}, {0x6, 0x6, 0x5, 0x101, 0x400, 0xb19}, {0x73b, 0x8bd, 0x3, 0x0, 0x5, 0x4}, {0x8, 0x80000001, 0xffff, 0x1ff, 0x8001, 0x8}, {0x4, 0x5b, 0x6, 0xffffff00, 0x7, 0x800}, {0x4, 0x5, 0x101, 0x0, 0x0, 0x6}, {0xfffffffc, 0xff, 0x0, 0x0, 0x20, 0x8000}, {0x3, 0x401, 0x9, 0x5, 0xf8e4, 0x80000000}, {0x7, 0x9, 0xe1, 0x401, 0x1, 0x2}, {0x7ff, 0x7, 0x9, 0x3f, 0x6, 0x1000}, {0x5, 0xfffffc00, 0x3ff, 0x19c, 0x1ff, 0x7ff}, {0x5, 0xa17, 0x5, 0x8, 0x2, 0xdf2fd96}, {0x8, 0x99, 0x6, 0xef, 0x2, 0x2}, {0xd1ed, 0x0, 0x0, 0x2, 0x5, 0x6c67}, {0x1, 0x0, 0x2, 0x6, 0x30000000, 0x2}, {0x8, 0x7, 0x81, 0x4f, 0x80000001, 0x816}, {0xc978, 0xfffffff8, 0x8, 0x1, 0x1, 0x3ff}, {0xe8, 0x2, 0x22cb4f55, 0x4, 0x7ff, 0x80000001}, {0x5, 0x1, 0xe3, 0x2, 0x223, 0x1}, {0x4, 0xb, 0x92, 0x3f, 0x1000, 0x1}, {0x401, 0x8, 0x0, 0x6, 0x7, 0x5}, {0x9, 0x6, 0x6, 0x10000, 0x0, 0x6}, {0x1, 0x3ff, 0x5, 0x9, 0x8, 0x2}, {0x400, 0x7a, 0xffffff01, 0xffffffff, 0x7, 0x8}, {0x10000, 0x401, 0xfffffff9, 0x4d9, 0xd14c, 0x200}, {0x8dbf, 0x9, 0x7, 0x7f, 0x1, 0x80000001}, {0x6, 0x4, 0x5, 0x3, 0x9, 0xfff}, {0xffffffba, 0xd5, 0x1, 0x8, 0x4, 0x26e0}, {0x100, 0x800, 0x0, 0x1, 0x9, 0x5ab5}, {0xffff, 0x401, 0x10200, 0x100, 0x2}, {0x7, 0x1, 0x4, 0x401, 0x0, 0x6}, {0x2833, 0x6, 0xffffffff, 0x101, 0x8569, 0x7fff}, {0x3, 0x7, 0x800, 0x81, 0x9, 0x2}, {0xc7, 0x7f, 0x24, 0x5, 0x100, 0x6}, {0x638, 0x2, 0x1ff, 0x2, 0x7}, {0x83, 0x9, 0x9, 0x3, 0xffffffff, 0xffff}, {0x5, 0x3, 0x7fff, 0x1f, 0x2, 0x307}, {0x7, 0x1, 0x6, 0x3f, 0x7, 0x3a4}, {0x8, 0x3b, 0x400, 0x401, 0x6f, 0x2}, {0x6, 0x10000, 0x1, 0x3, 0x100, 0xffff843b}, {0x3, 0x7, 0x7, 0xfff, 0x7f, 0x2}, {0x2, 0x400, 0x7, 0x6a055fa2, 0x4, 0x8}, {0x0, 0x3, 0x1000, 0x8, 0x7f}, {0x4, 0x8, 0x0, 0x2, 0x9}, {0x8, 0xfffffff7, 0x7fffffff, 0x1, 0x401, 0x41b8ec0e}, {0x6, 0x6, 0x2, 0x40, 0x9, 0x8}, {0x4e0, 0x8239, 0x532f, 0xfffffffb, 0x0, 0x5}, {0x1, 0x1, 0x6, 0x1, 0x7ff, 0xfffffff9}, {0x9, 0x20, 0x9, 0x3, 0x101, 0x6}, {0x51, 0x4, 0x6, 0x80, 0x3f, 0x9}, {0x1, 0x8001, 0xb8d4, 0x4c6, 0x36d1, 0x7}, {0x3, 0x200, 0x1, 0x8000, 0x0, 0x2da0d724}, {0x103ed075, 0x1, 0xffff4485, 0xbe2d, 0x7, 0x5}, {0x100, 0x800, 0x0, 0x8, 0x4, 0x3}, {0x5, 0x7ff, 0x15, 0x1000, 0x1, 0x1000}, {0x7fff, 0x5, 0x5, 0x9, 0x3, 0xc}, {0xfa4, 0xfe7f, 0x3, 0x7, 0x5, 0x8}, {0x8, 0x2e, 0x1365, 0x8, 0x7f, 0x5}, {0x2, 0x1, 0x1d71f97f, 0x8, 0x7, 0x7f}, {0x5, 0x7, 0xdf51, 0xfff, 0xdbc, 0x43}, {0x80, 0x2, 0x9, 0xffffffff, 0x1, 0x9c}, {0x1, 0x80, 0x101, 0x2, 0x6958ee, 0xffffff80}, {0x0, 0x1, 0x5, 0x6, 0x3, 0x20}, {0x1, 0xffffffe0, 0x7, 0x80000000, 0x20200000, 0x4}, {0x1ff, 0xfff, 0x8001, 0x7fff, 0xe06, 0x5}, {0x7, 0x3, 0x3, 0x798e, 0x24, 0x2}, {0xda, 0x3, 0x20, 0x1, 0x5, 0x2}, {0x7, 0x6, 0x3474, 0xdf, 0x2, 0x2}, {0x6, 0x7ff, 0xfb9, 0x7ff, 0x5, 0x7fff}, {0x60dd2d30, 0x2c3b, 0x3c, 0x5, 0xf1c, 0x87}, {0x40, 0x10000000, 0x4, 0x9, 0x7, 0x8}, {0x5, 0xfffffff8, 0x6, 0x8, 0x4, 0x3f}, {0x9, 0x2, 0xc4b, 0x1e, 0x5, 0xffffffff}, {0x3f, 0x3, 0x668, 0x80, 0x7, 0xff}, {0x8000, 0x0, 0xffffffff, 0x50000000, 0x2b7a, 0xe0c}, {0x0, 0x1, 0x5, 0x0, 0x8001, 0x2}, {0x80000000, 0x10000, 0x400, 0x5, 0x800, 0x7}, {0xffffffff, 0x1, 0x8001, 0x1ff, 0x5, 0x9}, {0x6, 0x3, 0x100, 0x2, 0x101, 0x800}, {0x87b8, 0x2, 0x7fff, 0x0, 0x3ff, 0x6}, {0x5, 0xff9, 0xfffffff7, 0x533bf75b, 0x0, 0x101}, {0xf334, 0xffff, 0xd2, 0x10000, 0x5a6d, 0x2}, {0x32e, 0x6, 0x10000, 0xd0cc, 0x7ff, 0x7}, {0xc03, 0x7f, 0x2, 0x6a, 0x8, 0x4}, {0x7fff, 0x2, 0x3, 0x9, 0x7f, 0x5}, {0x9, 0x5, 0xffff, 0x2, 0x3f, 0x2146}, {0x43bf3ced, 0x0, 0x1a, 0x6, 0x1f}, {0x1, 0x5, 0xe498, 0x7, 0x1, 0x6}, {0x3, 0x10000, 0x3, 0x3, 0x1, 0x4f29}, {0x9, 0x2c9, 0x8, 0x1, 0x0, 0x8}, {0x3, 0xff, 0x3, 0x6, 0x81, 0x2}, {0x10001, 0x4, 0x3, 0xc1f2, 0x81, 0x1f}, {0x9, 0x577e, 0x571, 0x8001, 0x4, 0x8000}, {0x9, 0x630, 0x5, 0x4, 0x7, 0x6}, {0x20, 0x47, 0x32, 0x81, 0x6, 0x1}, {0xfffffff7, 0x5, 0x711, 0x7, 0x3, 0x9}, {0x6, 0x8ff0, 0x3ff, 0x8, 0x20, 0x3}, {0x1, 0x9, 0x7, 0x7, 0x10001, 0x6}, {0x7e, 0x1c000, 0x2, 0xfffffffc, 0x8, 0x670b}, {0x1000, 0x7, 0x800, 0x5, 0x1, 0xff}, {0x8, 0x7f, 0x3, 0x7, 0x60, 0x9}, {0x593e, 0x200, 0xb45, 0x9, 0x7, 0x1}, {0x0, 0x4, 0x5, 0x1f4, 0x7, 0x9}, {0x9fe, 0x5, 0x1000, 0x7f, 0x7f, 0x101}, {0x6, 0x77c7, 0x8, 0x0, 0xc1cb, 0x1f}, {0x1, 0x1c2c, 0x8, 0x100, 0x1d, 0x3}, {0x5, 0x7, 0x10000, 0x6, 0x101, 0x7}, {0xccc1, 0xa85fff9, 0xffffffff, 0x8001, 0xffff, 0xffff4e05}, {0x6ede, 0xff, 0x94cd, 0x27, 0x3, 0x8}, {0x9, 0x8, 0x1, 0x1, 0x7, 0x20}, {0x7000, 0xfffffffc, 0x8, 0x7, 0x5, 0x401}, {0xfffffffc, 0x5, 0x7ff, 0x81, 0x2, 0x7ff}, {0x10001, 0x8, 0x495, 0x7c7a, 0x61530bec, 0xfff}, {0x81, 0x81, 0xffffffff, 0x10001, 0x1, 0xffff}, {0x7, 0x3c4, 0x1, 0x1, 0x5, 0x1}, {0x9, 0x7c, 0x2, 0x4e1c, 0x7, 0x9}, {0x1000, 0x6, 0x4, 0x4, 0x8001, 0xfffeffff}, {0x1, 0x800, 0x10001, 0x1, 0x3, 0xfffff801}], [{0x4, 0x1}, {0x6}, {}, {}, {0x3}, {0x0, 0x1}, {0x1}, {0x5, 0x1}, {0x4}, {0x4}, {0x6, 0x1}, {}, {0x1, 0x1}, {0x2}, {0x2}, {0x4, 0x1}, {}, {0x5, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x4}, {0x5}, {0x1}, {0x4}, {0x7}, {0x4}, {0x3, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x4}, {0x4}, {}, {}, {0x1, 0x1}, {0x6}, {0x4}, {0x2, 0x1}, {0x4}, {0x3, 0x1}, {0x5}, {0x3, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x2}, {0x5}, {0x5}, {0x0, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {}, {}, {0x0, 0x1}, {0x4}, {0x4}, {0x5}, {}, {0x0, 0x923ff1fcbb7f0dbf}, {0x5fb5498d651d90ef}, {0x0, 0x1}, {0x6, 0x1}, {0x2}, {}, {0x5, 0x1}, {0x0, 0xbf2a340406799310}, {0x5}, {}, {0x3, 0x1}, {}, {0xc}, {0x2, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x3}, {0x3}, {0x5, 0x1}, {0x0, 0x1}, {0x1}, {0x5, 0x1}, {0x7}, {0x3}, {0x4, 0x1}, {}, {0x0, 0x95e38de7ccfbc9f}, {0x4}, {0x4, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x5}, {0x5, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x5}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x5}, {0x1, 0x1}, {0x3}, {0x5}, {0x2, 0x1}, {0x2}, {0x4, 0x1}, {0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x5}, {0x2}, {0x3}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}]}}, @TCA_PEDIT_KEYS_EX={0x4c, 0x5, 0x0, 0x1, [{0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0xa8, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}]}, @TCA_PEDIT_KEYS_EX={0xa8, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}]}]}, @TCA_PEDIT_PARMS={0xeb0, 0x2, {{{0x2, 0x7, 0x20000000, 0xffff, 0x20}, 0x0, 0x41, [{0x3, 0x2, 0x6, 0x7, 0x400, 0x700b}, {0x2, 0xfffffaaa, 0x9f, 0x13e3, 0x97fc, 0xec1f}, {0x4ff, 0x1, 0x5, 0x101, 0x80000001, 0x800}, {0x5, 0x1, 0x7, 0x4, 0x600}, {0x8, 0xffffff7f, 0x7, 0x3ff, 0x8, 0x3f}, {0x3, 0x1, 0x6, 0xfff, 0x2, 0x2}]}, [{0xfffffff8, 0x3847, 0x1, 0x0, 0xd20a}, {0x7d, 0x2, 0x3f, 0x5, 0x8, 0x2}, {0x7, 0x9, 0x5, 0x738dc4ac, 0x8, 0x2}, {0x5, 0xfffffff7, 0x8, 0x3, 0x9, 0x7}, {0x3, 0xffffffff, 0xffffffe1, 0x5, 0x4, 0x2}, {0x3, 0x1, 0x4ead0783, 0x101, 0x40, 0x3}, {0x9, 0x7, 0x23f, 0x10001, 0x2, 0xfff}, {0x20, 0x6, 0x6, 0x2ff, 0x2, 0x401}, {0xfff, 0xfffffffd, 0x80, 0x7, 0x12329159, 0x9}, {0xc1, 0x7, 0x4, 0x1, 0x9}, {0x4, 0x2, 0x2, 0x2, 0xbf}, {0x5, 0x1, 0xffffffff}, {0x800, 0x3, 0x1, 0xfffffffa, 0x9, 0x7}, {0x6, 0x5, 0x1000, 0x77839d27, 0x6, 0x1}, {0x9, 0x1, 0x0, 0x0, 0x81, 0xd7}, {0x4, 0x80, 0x20, 0x0, 0x5, 0x3}, {0x1, 0x1c5, 0x4, 0xff, 0xa18}, {0x3, 0x7, 0x0, 0x6, 0x69, 0x10001}, {0x2, 0xff, 0x0, 0xffff0000, 0x9, 0x3}, {0xffff0000, 0x7fffffff, 0x8, 0x7, 0x1, 0x8}, {0x3, 0x9, 0x9, 0x0, 0x8, 0x2}, {0x0, 0x9, 0xffffffc0, 0x3, 0x0, 0xff}, {0x679b, 0x1, 0x96, 0x5, 0x1, 0x1}, {0x8000, 0x6c6, 0x1000, 0x8, 0xfffffff9, 0x8}, {0x0, 0x5, 0x8, 0x2, 0x0, 0x7ff}, {0xfffffffb, 0x6, 0xdb6e, 0x719, 0x7ff, 0x33}, {0xffff8000, 0x9, 0x9, 0x40, 0x8, 0x40}, {0xb45, 0x464, 0x0, 0xfffffff9, 0x4, 0x40}, {0x4, 0x8, 0x200, 0x9, 0x0, 0x396f}, {0x4, 0xe60, 0x84c, 0x439, 0xbc7b, 0x1500}, {0x3, 0x8, 0x7, 0xa72, 0x4}, {0x8001, 0x9, 0xffffffe0, 0x6, 0x49e, 0x52d4}, {0x1f, 0x6, 0x9, 0xfffff000, 0xc4f2, 0x8}, {0xff, 0x800, 0x9, 0x2, 0x5, 0x71}, {0x2, 0x8, 0x8, 0x4, 0x6}, {0x400, 0x5d0f, 0x0, 0x5, 0x2, 0x4}, {0x100, 0x2, 0xfffffffc, 0x3, 0x5, 0x7}, {0x101, 0x6, 0x1, 0x2, 0x3f4, 0x8}, {0x0, 0x3, 0x9, 0x1, 0x6, 0x1}, {0xfffffffe, 0x1000, 0x24, 0x972756cb, 0x2, 0x7ea}, {0x6, 0x2, 0x725a, 0x10001, 0x450, 0xff}, {0x1000, 0x10000, 0x7fff, 0x20, 0x9, 0x1000}, {0xb0a5, 0x4, 0x4, 0x40, 0x7f, 0xef8}, {0xfffffffe, 0x9, 0x5, 0x80000001, 0x1, 0xffff}, {0x8001, 0x7, 0x80000001, 0x3, 0x2, 0x7fffffff}, {0x1, 0x6, 0x2, 0x8, 0x2, 0x3}, {0x800, 0x4, 0x2, 0xfff80000, 0x9e92, 0x7fff}, {0x6b08, 0x10000, 0x3ff, 0xfffffff9, 0x5ce, 0x2}, {0x0, 0x7ff, 0x81, 0x8, 0x100, 0xfff}, {0x3, 0x9, 0x2, 0xfff, 0x7fff, 0x3}, {0x0, 0x800, 0x1000, 0x4e9df0, 0x80, 0x401}, {0x6, 0x1, 0x5, 0x10000, 0x6, 0x3}, {0x3, 0x2, 0x9, 0xb47, 0xe48, 0x6}, {0x9, 0xed3c, 0x8000, 0x1, 0x401, 0x75ca}, {0x9, 0x7, 0x7, 0x0, 0x0, 0xc0b}, {0x3ff, 0x5c7bfff, 0xffff, 0x1, 0x2, 0x2}, {0x8, 0xc61, 0x10000, 0x50, 0x5, 0x401}, {0x3f, 0x10001, 0xfff, 0x88, 0x7, 0x6}, {0x401, 0x40, 0xcb4, 0x6, 0x2}, {0x5, 0x9, 0x4, 0xffff, 0x800, 0x10001}, {0x6, 0xd9, 0x0, 0x7fffffff, 0xcd47, 0x2}, {0xfff, 0x100, 0x10001, 0xffff, 0x1, 0x757cf1cf}, {0x4, 0x3f, 0x3, 0xfffffff9, 0x1, 0x4}, {0x6, 0x800, 0x20, 0xaaa, 0x9, 0x80000001}, {0xa72, 0x2, 0x1, 0x0, 0x1}, {0xd3, 0x18, 0x6, 0xd9, 0x9}, {0x2, 0x3, 0x7, 0x0, 0x3f}, {0xa237, 0x3, 0x6, 0xfffffff9, 0x96c, 0x8}, {0x0, 0x9, 0x3, 0x2f6, 0x3, 0x3f}, {0x0, 0x5f, 0xfffffffe, 0xfff, 0xfffffffe, 0x2}, {0xffffffff, 0x80000000, 0xf9, 0x4, 0x5, 0x51}, {0x5, 0x7, 0xfffffffc, 0x0, 0x200, 0x100}, {0x6a25, 0x101, 0x100, 0x1, 0x3, 0x8000}, {0xffffff4e, 0x800, 0x4, 0x9, 0x3, 0x4}, {0x7ff, 0x100, 0x0, 0xd04, 0x1, 0x8000}, {0x2, 0x800, 0x101, 0x7, 0xb3, 0xa80}, {0x5, 0x3f, 0x8, 0x3, 0x0, 0x7ff}, {0x3, 0x6, 0x0, 0x80000000, 0x7fffffff, 0x400}, {0x8, 0x37, 0x1, 0x800, 0x7fff, 0xffffff0b}, {0xfffffffa, 0x2, 0xffff, 0x5, 0x4894dd06, 0x7fff}, {0x0, 0x10001, 0x3, 0x3, 0x81, 0x9}, {0x6, 0x652, 0x9, 0x9, 0xc3, 0x100}, {0xc6, 0x100, 0x5, 0x800, 0xfffffff7, 0xe7}, {0x4, 0x80000000, 0x8, 0x3, 0x7fff, 0x9}, {0x6, 0x1217, 0xb4cf, 0xfffffff7, 0x1, 0x6}, {0x9, 0x2, 0xf6b, 0x4, 0x8001, 0x73}, {0x8000, 0x7, 0xfffffff8, 0x1, 0x9}, {0x649, 0x7, 0x3, 0x3, 0xffffffff, 0xfffffffa}, {0x7fffffff, 0x1f, 0x7, 0x6, 0x3, 0xfffffffb}, {0x6, 0x2, 0x5, 0xff, 0x9, 0x5}, {0x7fffffff, 0x9, 0x1, 0x7c0, 0x38, 0x9}, {0x66, 0xffffffff, 0x7f, 0xff, 0xde4, 0x58ec150e}, {0x1, 0x3, 0xfffffffa, 0x5, 0xbf, 0x8}, {0x4, 0x9, 0x3, 0x4d2, 0x1, 0x1}, {0x8, 0xc0000000, 0x3, 0x1ff, 0x0, 0x200}, {0x91, 0x6, 0x6, 0x3b6101a8, 0x7, 0x7}, {0x1, 0xbffc, 0x401, 0x0, 0x0, 0x5a}, {0x5, 0x80000001, 0x4cd, 0x0, 0x5, 0x8}, {0x9, 0x80000000, 0x24e, 0x80000001, 0x1, 0x4}, {0x82b, 0x4, 0x1, 0x2, 0x5, 0x80000000}, {0x0, 0xfff, 0xfffffffb, 0x10000, 0x8, 0xffff}, {0xfffffff9, 0x0, 0x1, 0x0, 0xbc, 0x8609}, {0x200, 0x9e0, 0x2, 0x8, 0x4, 0xf152}, {0x0, 0x6, 0x200, 0x1000, 0x2, 0xde}, {0x5, 0x87, 0x5b4a98e, 0x6, 0x0, 0x1ff}, {0x800, 0x5e47c546, 0x9, 0x9, 0x400, 0xff}, {0x9, 0x7b77, 0x7fffffff, 0x9, 0x8, 0x100}, {0x7ff, 0x8, 0xfff, 0xae, 0x9, 0xa7e}, {0x9, 0x2, 0x4, 0x3, 0x5, 0xffff}, {0x80000001, 0x9, 0xffffff00, 0x0, 0x1ff, 0x401}, {0xa32, 0x7, 0x4, 0x35b, 0x8, 0x1}, {0x7, 0xffff, 0x9000000, 0xffffff4e, 0x6, 0x2837ff9}, {0x7, 0xffff, 0x6618, 0x0, 0x3, 0x1}, {0x81, 0x7ff, 0x20, 0x10001, 0x6, 0x7fff}, {0x80, 0x401, 0xff, 0x6, 0xdf30, 0x7}, {0x672, 0x0, 0x800, 0x0, 0x4, 0x7}, {0x1e, 0x4, 0x3ff, 0x80, 0x10001, 0x7}, {0x20, 0xc90d, 0x7, 0x8001, 0x1, 0x61bb9767}, {0x7, 0x2, 0x0, 0x1ff, 0x1, 0x9}, {0x5cc, 0x9, 0x3, 0x1, 0x9, 0x7}, {0x9, 0x10000, 0x306bde0e, 0x2, 0x27, 0xfffffff9}, {0x9, 0x7fff, 0x566, 0x8, 0x1, 0xfd40}, {0x5, 0x2, 0x849, 0xffffffff, 0x2, 0x6}, {0x81, 0x6, 0x4, 0xfffffffd, 0x4, 0x1000}, {0x80, 0xffff, 0xf21, 0x6, 0x6, 0x800}, {0x800, 0x101, 0xfffffffa, 0x1, 0xffff, 0xfff}, {0xd2b, 0x3d, 0x80, 0xc2df, 0x1, 0xf29}, {0x4, 0x40, 0x80000000, 0x49f2b24c, 0x7ff, 0x9}], [{0x3, 0x1}, {0x4}, {0x1, 0x1}, {0x7, 0x1}, {0x1}, {0x3, 0x1}, {0x2}, {0x5, 0x1}, {0x3}, {0x0, 0x1}, {0x4}, {0x5}, {0x4, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x5}, {0x3, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {}, {0x2, 0x1}, {0x3}, {0x2}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x2, 0x1}, {0x32943010381575e6, 0x1}, {0x3, 0x1}, {0x2}, {0x1}, {0x4}, {0x4}, {0x1, 0x1}, {0x5}, {0x3, 0x1}, {0x2}, {0x0, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x2}, {0x5, 0x1}, {0x0, 0x1}, {0x2}, {0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5}, {0x4, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x4}, {0x2, 0x1}, {0x3}, {0x2}, {0x1, 0x1}, {0x5}, {0x4, 0x1}, {0x3}, {0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x1}, {0x4, 0x1}, {0x2}, {0x3, 0x1}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x2}, {}, {}, {0x2, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x4}, {0x0, 0x1}, {0x1}, {0x1, 0x1}, {0x3}, {}, {0x1, 0x1}, {0x3}, {0x8d3e8879be99f362, 0x2b8bb71286025c41}, {0x2}, {0x4}, {0x2, 0x1}, {0x0, 0x1}, {0x4}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x1}, {0x4}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x2}, {0x4}, {0x3}, {0x5}, {0x4, 0x1}, {0x2}, {0x4}, {0x5}, {}, {0x2}, {0x4}, {0x2}, {}, {0x0, 0x1}, {}, {0x2, 0x1}], 0x1}}, @TCA_PEDIT_PARMS={0xe50, 0x2, {{{0x5, 0x6, 0x20000000, 0x0, 0x2257}, 0x64, 0xa3, [{0x4, 0x1, 0xfffffffe, 0xcc2, 0x536d1405, 0x1}, {0x7ff, 0x100, 0xffff, 0x3, 0x1f, 0x2431}]}, [{0x3, 0x800, 0xa7d, 0x8, 0x3, 0x200}, {0x0, 0xc376, 0x80, 0x80000001, 0x3, 0x3f}, {0x80000001, 0x0, 0x4, 0x4, 0x3, 0xfffffffe}, {0x8, 0x1f, 0x6, 0x0, 0xd5e, 0x8aac}, {0x4, 0x3, 0xffffffff, 0x0, 0x2, 0x1}, {0x10001, 0x2, 0x2, 0x2, 0xffffffff, 0x80}, {0x9, 0x9, 0x2, 0xff, 0x8, 0x8}, {0x7ff, 0x4e, 0x5, 0xfffffffd, 0x80000001}, {0x2, 0x3, 0x3ff, 0x90, 0x10000, 0x5}, {0x55c7, 0x80000001, 0x6, 0x3, 0x5, 0x40}, {0x7, 0x0, 0x7f, 0xdea, 0x3, 0x609d}, {0xd6, 0x3, 0x804, 0xfb3d, 0x4, 0x1}, {0x5, 0xed7, 0x3, 0x2b6, 0x1, 0x5}, {0xde2, 0x0, 0x8, 0x200, 0x101, 0x10001}, {0x4, 0x5, 0x0, 0xfff, 0x6, 0xc}, {0x7, 0xfffffffc, 0x13c50267, 0xe7, 0x20, 0xffffffff}, {0xaa, 0x3ff, 0x1, 0x63ad, 0x2, 0x6}, {0x62e9, 0x0, 0x4, 0x6, 0x10001, 0x9883}, {0xbf11, 0xffffffff, 0xb4b, 0x7, 0xfffffffd, 0x101}, {0x1, 0x100, 0x1, 0x8000, 0x8001, 0x80}, {0x200, 0x8, 0x8, 0xffff, 0xe4, 0x2}, {0x200, 0x1, 0x2, 0xfffff8b4, 0x5, 0x8}, {0x659df7b6, 0x3ff, 0x5, 0x4, 0x79e, 0x1758}, {0x5, 0x7, 0x2, 0x6, 0x5, 0x1}, {0xfff, 0xfffffffb, 0x0, 0x8, 0x7fffffff, 0x8}, {0x8, 0xfffffffe, 0x2000000, 0xcb, 0x5, 0xfffffffb}, {0x1f, 0xffffffff, 0x5, 0xffffffff, 0x80000001, 0x7fffffff}, {0xfffeffff, 0x2, 0x9, 0xdb, 0x100, 0x8e}, {0x7fff, 0x0, 0x2, 0x40, 0xffffff5c, 0x4}, {0x200, 0x101, 0x8001, 0x1, 0x9, 0xfffffffe}, {0x8, 0x5, 0x80, 0x8, 0x1f, 0x2}, {0x2, 0x5, 0x1, 0x3f, 0x80, 0x800}, {0x4, 0x6, 0x5, 0x101, 0x9, 0xfffffff7}, {0x800, 0x57d, 0x800000, 0x7, 0x1, 0x7f}, {0x5, 0x1, 0xffffffff, 0x8, 0x8}, {0x80000001, 0x9, 0x1, 0x3, 0x9, 0x20}, {0x81, 0x8, 0x3f, 0x1243, 0x1f2, 0x2}, {0x2, 0x5305, 0x1, 0x1ff, 0xd2, 0x8}, {0x8, 0x40, 0x8, 0xfffffffb, 0x699, 0x8}, {0x62, 0x7fff, 0x2be, 0x6, 0xffff7fff, 0x7}, {0x80000000, 0x0, 0x8baf, 0x9, 0x4, 0x401}, {0x9, 0x80000001, 0x7, 0xdfc, 0x800, 0x7}, {0x4, 0x9, 0x4, 0x3, 0x5, 0xb1}, {0x8, 0x1000, 0x1, 0x5bb9, 0x3, 0xffffffff}, {0x39d, 0x2, 0x8, 0x6, 0x200, 0x7}, {0x5, 0x0, 0x100, 0x2, 0x8, 0x1}, {0x8001, 0x1, 0x1b80000, 0x80, 0x40, 0x3}, {0x0, 0x7fff, 0x4, 0x1, 0x7, 0x6}, {0x4, 0x8, 0x10, 0x81, 0x0, 0x40000000}, {0x20, 0x81, 0x7ff, 0xc87, 0x80, 0x6}, {0x3ff, 0x5, 0x3, 0x0, 0x10000, 0x9}, {0x80000000, 0x7, 0xfffffff7, 0x40000000, 0x5, 0x6d}, {0x8, 0xfffffffc, 0x232c, 0x8000, 0x5, 0x1}, {0x6, 0x5, 0x0, 0x7ff, 0x9, 0x83}, {0x1000, 0x1c, 0x0, 0x8, 0x4, 0x5}, {0xe00d, 0x3, 0x4, 0x20, 0x9, 0x7}, {0xfff, 0x7fffffff, 0xff, 0x8f9, 0x7ff, 0xfffffffd}, {0x8, 0x6, 0x7, 0x10, 0x80}, {0x8001, 0x100, 0x5, 0x800, 0x7fffffff, 0x800}, {0x10001, 0x3, 0x5, 0x6, 0x7, 0x6}, {0x6, 0xfffffffd, 0x80, 0x401, 0x4, 0x20}, {0xc0000, 0xff, 0x9, 0x1, 0xfffffff7, 0x80000001}, {0x9, 0x100, 0x0, 0x1, 0x40, 0x20000000}, {0x5, 0x73, 0x8, 0x9, 0x0, 0xbd}, {0x8, 0x1ff, 0x8, 0xfffffffb, 0x4, 0x7ff}, {0x81, 0x8, 0x4, 0x7, 0x200}, {0xd3c, 0x6, 0x0, 0x2, 0x7, 0x101}, {0xffffffff, 0x4, 0x80000001, 0x592a, 0x2, 0x6}, {0x80000000, 0x3, 0x224cb3e5, 0x6, 0x7f, 0x400}, {0x20000000, 0xcb, 0x38, 0x400, 0x6, 0x9}, {0x4, 0x8, 0x2, 0x0, 0x1f, 0xec13}, {0x7, 0x80000001, 0x2, 0x1, 0x9, 0x400}, {0x400, 0x7fffffff, 0x6, 0x2, 0x9, 0x7a000000}, {0x9, 0x9, 0x9, 0x6, 0x3f, 0x14b}, {0x3, 0x259, 0x6a7, 0xfffffff7, 0xfffff000, 0x3}, {0x20, 0x35d00000, 0x0, 0x1, 0x0, 0x3}, {0x2, 0x9, 0x7, 0x1, 0x2, 0xffffffff}, {0x47d, 0x5, 0xa215, 0x3, 0x2, 0x4}, {0xc, 0x3, 0x8, 0x1, 0xff, 0x7}, {0x2, 0x3, 0x7daa, 0x3}, {0xffffffff, 0x7, 0x7f, 0x7, 0x9, 0x6}, {0x6, 0x0, 0x5, 0x5, 0x6, 0x4}, {0x7, 0x61a6149c, 0x800, 0x4, 0x7, 0x1000}, {0x6, 0x554b, 0x9, 0x3, 0xffff, 0x2}, {0x7f, 0x4, 0x6, 0x1000, 0x8dc, 0x1}, {0x8, 0x80000001, 0x200, 0x0, 0x101, 0x8}, {0x4, 0xb322, 0x1, 0x6, 0x8, 0x5}, {0x20, 0x8001, 0x6, 0x8, 0x8, 0x8001}, {0x3ff, 0x1, 0x4, 0x2, 0x10001, 0x800}, {0xfffffffe, 0x4, 0x9, 0x1f, 0x4, 0x800}, {0x5000, 0x80000001, 0x2, 0x60000, 0x5, 0xbc2}, {0x5, 0x8001, 0xfffffffc, 0xa867, 0xffffffff, 0xff}, {0x1, 0x3, 0x44dc7e02, 0x2, 0x7fff, 0xffff9f4d}, {0x7, 0x9, 0x4, 0x7, 0x8, 0x1}, {0x5, 0x80, 0x9, 0x0, 0x7, 0x8}, {0x3ff, 0x5, 0x3, 0x7, 0x7f, 0x6}, {0x8, 0x2e4, 0x3f, 0x9, 0x7fffffff, 0x1000}, {0x4, 0x7, 0xffff1445, 0x3, 0xffffffff, 0x28000000}, {0x158c6512, 0x2, 0x7fff, 0x40, 0x5, 0x18}, {0x1, 0x1, 0x9, 0x7ff, 0x3, 0x1ff}, {0x2, 0x2, 0x400, 0x7, 0x7fff, 0x2}, {0x401, 0x2, 0xffff8000, 0x9, 0x8, 0x80000001}, {0x70cb1b7, 0x8000, 0x8, 0x5, 0xcf, 0x10001}, {0x400, 0x0, 0x2, 0x2, 0x81, 0x3}, {0x800, 0x0, 0x4, 0x7fff, 0x6, 0x6}, {0xb392, 0x101, 0x5, 0x679, 0x6, 0x8}, {0x7, 0x8000, 0x1, 0x401, 0x1, 0xbcd}, {0x1, 0x1, 0x2, 0x1ff, 0x0, 0x2}, {0x4, 0x6169, 0x800, 0x6, 0x1f, 0x9cf}, {0x100, 0x1f, 0x89, 0x20, 0xab2, 0x7}, {0x401, 0x4, 0xffff8001, 0x4, 0x7, 0x7f}, {0x9, 0x5, 0x80000001, 0x0, 0x4, 0x1ff}, {0x4, 0x9, 0x3, 0x1, 0x400, 0x7}, {0x1, 0x8000, 0x6, 0xfffffffa, 0xb3, 0x7}, {0x5, 0x6, 0x1, 0x7fff, 0x3}, {0x1, 0x1, 0x1, 0xe6, 0x4, 0x2}, {0x7, 0x6, 0x4, 0x5, 0x3, 0x8001}, {0x72e8, 0x2, 0x80000000, 0x4dbecd2a, 0x8}, {0x4, 0x80000001, 0x6, 0xffff, 0x5, 0x3}, {0x1d055621, 0x8, 0x7, 0x5, 0x800, 0x1308}, {0x20, 0x3, 0xfa0, 0x200, 0x621f, 0xfffffff8}, {0x2, 0x6, 0x80, 0x4, 0x0, 0xffffffff}, {0x6, 0x200, 0x200, 0x8, 0x200, 0x2}, {0x6, 0xff, 0x3ff1, 0xd210, 0x2, 0x6}, {0xdb, 0x2, 0x6, 0x5, 0x0, 0x1}, {0x0, 0x7, 0x3, 0x0, 0x2, 0xa70}, {0x9, 0x8000, 0x6, 0x67, 0xfff, 0x20}, {0xffffffc1, 0x7, 0x1, 0x8, 0x0, 0x81}], [{0x1, 0x1}, {0x0, 0x1}, {0x7}, {0x5, 0x1}, {0x3, 0x1}, {0x1}, {}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {0x5, 0x1}, {0x1}, {0x5, 0x1}, {0x4}, {0x2, 0x1}, {0x1}, {0x5, 0x1}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x6}, {0x2, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x2}, {0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x3}, {0x3}, {0x1}, {0x4}, {0x1, 0x1}, {0x3, 0x1}, {0x3}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x2}, {0x2, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x6, 0x1}, {0x2}, {}, {0x7d1ba1c8c5424b2d, 0x1}, {0x1}, {0x1, 0x1}, {0x5}, {0x1, 0x1}, {0x1}, {0x3, 0x1}, {0x5}, {0x2}, {0x0, 0x1}, {0x4}, {0x2}, {0x1, 0x1}, {0x1}, {0x2, 0x1}, {0x4}, {0x4}, {0x4, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x3}, {0x1, 0x1}, {0x4, 0x1}, {0x1}, {0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x1}, {0x3, 0x1}, {0x2, 0x3}, {0x0, 0x1}, {0x4, 0x1}, {0x4}, {0x2}, {0x5}, {}, {0x0, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x5}, {0x0, 0x1}, {0x1}, {}, {0xbc9c84f365ed0de, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x1}, {0x3}, {0x0, 0x1}, {0x5, 0x1}, {}, {}, {0x3}, {0x4, 0x1}, {0x4, 0x1}, {0x4}, {0x4}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x4}, {0x1, 0x1}, {0x5}, {0x4, 0x1}, {0x3}, {0x5, 0x1}, {}, {0x5, 0x1}]}}, @TCA_PEDIT_KEYS_EX={0x40, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}]}]}]}, {0x5c, 0x6, "c84a2ff6bbeb639a43bc36eab3029ba7bf67a56d4265f923dd1284590f2629632cd43dd267036d95fcb7f88071c1c51655795948954a4277006827c60db3a90e4fcbec977e456ce0b5da56cb959fa075ea8362c244e254f3"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_csum={0xa0, 0xe, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x3, 0x4, 0x1, 0x7fff}, 0x20}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x3ff, 0x8, 0x2, 0x3}, 0xc}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0xfffffff8, 0xffffffffffffffff, 0x2, 0x1}, 0x56}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xd05, 0x9, 0x0, 0x0, 0xfff}, 0x41}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_connmark={0x11c, 0x7, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xffff6f32, 0x80, 0x20000000, 0x1, 0x7}, 0x6}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x400, 0x9, 0x10000000, 0x2}, 0xfffc}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2f9, 0x5, 0x7, 0x7, 0xb22}, 0xff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x9, 0x7, 0x0, 0x8}, 0x1}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x400, 0x0, 0x20000000, 0x6, 0x6}, 0x1000}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x7fffffff, 0x3, 0x7, 0x100}, 0x7}}]}, {0x43, 0x6, "9a49706a825476cd0f862036137117b1be67f6d3be419b320ace7692efbecaffaa5ec7ddc939ace431f14791e13d1e6334271d961d3c6a51063c9dcbf3e006"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_ct={0xdc, 0x3, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x7, 0x80000001, 0x8, 0x6, 0xfffffff7}}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @loopback}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @private2={0xfc, 0x2, [], 0x1}}, @TCA_CT_MARK={0x8, 0x5, 0x1}, @TCA_CT_ZONE={0x6, 0x4, 0x8}]}, {0x6f, 0x6, "3f51dff25fb999a5971d0e46453388e256dfa0e657becc1b171023014492160e7d7b8144b817399b6a7107ea2975520853af1b0a99dc47014cd1dbf80fe4238f91ebeea6ad4afa98099fb0513af37909d7740923ea19e90897dbbce9ba764c05ff760e60d978783dd29552"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ife={0x38, 0x1f, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6, 0x5, 0x1}]}, {0x6, 0x6, "28e3"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_nat={0x64, 0x17, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x1, 0x7, 0x193e, 0x6}, @empty, @multicast2, 0xff000000, 0x1}}]}, {0x13, 0x6, "f281d7b39035dde0bef538aed22eb0"}, {0xc}, {0xc, 0x8, {0x1}}}}]}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x9, 0xfff2}}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x3}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x8, 0xfff3}}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x6}]}}, @TCA_RATE={0x6, 0x5, {0x1, 0x1f}}]}, 0x4588}, 0x1, 0x0, 0x0, 0x1}, 0x0) [ 234.085325] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:38:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/anycast6\x00') sched_getattr(0x0, &(0x7f0000000140)={0x38}, 0x38, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000100)=""/50, 0x24}], 0x2, &(0x7f0000000780)=""/149, 0xa7}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x1f, 0xa8, 0x1e) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x25, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 08:38:55 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x4e6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) pipe(&(0x7f0000000180)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)) clock_gettime(0x5, &(0x7f0000000100)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x1}, 0x0, &(0x7f00000001c0)={0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200)={0x77359400}, 0x0) [ 234.165983] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.195830] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:38:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="7400000024008b0d00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffffffff00002c0008801c00010000054700000000000000000000000000ffff0000040000000c000200000000001f000ee608000e00ff00000008000d000600000006000500"/92], 0x74}}, 0x10) accept4(r2, &(0x7f0000000340)=@caif, &(0x7f0000000100)=0x80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)) [ 234.276635] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.585567] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.606751] device lo entered promiscuous mode [ 234.782028] Y­4`Ò˜: renamed from lo 08:38:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x4, 0x2, 0x99, 0x0, 0x6, 0x60000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x1, 0x7}, 0x1000, 0x9, 0x8, 0x4, 0x1, 0xecd, 0x9}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0008000000e16a96000000000000077eb88629998645ebf509bf2a2f6e60bc406c1c52d6cb0fdb8eba9086688daedfcd87c631b2b3a1ebf73a4adb7898874e15e1e0cbc00c1daac9804dc20f5452a4aee4876b0e96966aeec449f3b91efc121b3014ccd8511ee1d3961d2cbfc6ca8cf6d9375d4a3d7149e9fc25207e9bae9929326ca485a423adeff5c4fba96a8bdf571c3ad14cdfeb34e4f7e60c483b1c003c29667dc55ec72cd7fa151c4539af8707ef514151604b"], 0x48}}, 0x0) 08:38:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x4d8bf2}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={0xffffffffffffffff}, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000ba80)={0x0, 0x0, &(0x7f000000b940)=[{0x0}, {&(0x7f000000a8c0)=""/56, 0x38}, {&(0x7f000000a940)=""/4096, 0x1000}], 0x3, &(0x7f000000b980)=""/253, 0xfd}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r2, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0xf, 0x0, 0x200012}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x4}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)=@x25={0x9, @remote={[], 0x2}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000800)="10ff064d29b25a1e976b9b9ab12c423bc09aa1221965bd6c516df99cc068afddb150be478003407d36f2a97a6608f569bd8d12bd2057e7c3d3dd7960f0e06e1fdd464ac79d5bffc3c170bc37eb0b6e3f412b35a41a0ad01078444ee97b156c5816fb775b06f5d36375761a2a18529d9c9fce8748b08ffd5f572b8b64ba563c2109c3d29e3cfe1cf6a7bf09df915c6b9e3be7789bf20756aace8eb19f87d63a4b09b1bf675075044e6a09af39a8d3992c7d12459d1a0b9ce69aac19e68fe56ae14dd81fa20e3cd73baaa6d1fce75a944c1e", 0xd1}], 0x1, &(0x7f0000000680)=[{0x78, 0x116, 0x6, "c8758a0e42a6ac299314bda22fdfd957b585e29906cb051dc17c71f223966fb205ecc12d63ab977903ed49eddb670af9d1e118900927bfbc1c05257eb1645b4062b7b492d4c46046ed7564a2f8493d13fe502c8444dac0f8fc8d2c1a1d49ffd2054ce6783b"}], 0x78}, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x0) 08:38:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYBLOB="38080000fc13fa0026bd706300fcdbdf2547e945006f700200000000000000000008000100010000a9413afc04080001000100000008000100d34b1127534c62434e6c"], 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x8000) ioctl$SIOCRSACCEPT(r2, 0x89e3) r3 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) 08:38:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/anycast6\x00') sched_getattr(0x0, &(0x7f0000000140)={0x38}, 0x38, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000100)=""/50, 0x24}], 0x2, &(0x7f0000000780)=""/149, 0xa7}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x1f, 0xa8, 0x1e) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x25, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 08:38:57 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_names\x00') read$char_usb(r0, 0x0, 0x0) 08:38:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={r0, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) perf_event_open(&(0x7f00000006c0)={0x5, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xc, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x14, 0x97, &(0x7f0000000200)="d4b31e7a803e1a5f4623aa12bcc0f3a316bb7cfc", &(0x7f0000000580)=""/151, 0x3, 0x0, 0x1000, 0x2b, &(0x7f0000000b00)="35a49c91c0df7b9420fe43d30ba30371b471f5255b6ce76cc8101f86171414010993799198725d7c6fc0cbcd2bcef8bfab009cafdc26ea614773af1fa92f02d95485d8ba520a2e1125084fd3e3d79fe37285db38452f43e8ccd0ec43ef391aa12e005f32e2117c657922f3ee0a9515483c132d345f87a70769596e468ffe20303b022e9c3599cd6a437d2d8c15946f78de9dea33db3ccaa6a5938dd91d99ec750b42c2eb906a821513f00523c9fe3df1d5aab967bdff99361691ee293ea783140ca473d25f08b0e6fcde6c85d849e3162948ff9bc0b5b696a192403cdf0742272bf17f6ceb51b3ce88dc752246c567e8e27bc7ff55fd17746bcfb2684892484e22b485674cf1766cadb1e06fe714bf6de075e507f455731efc8e5e803905d0fab555dd4072c18bc0663f52bdb259761547a92f1fc00d97b25924450fe7ac2b469fcc8611eb24f95ec01dfc516365e840caaf17b26f15fd6ebdb4903939f0650b9aa2be3e6fe80a12b72661624f8aa7f5b24e9110241c6c9fb81b17a2721c8458dc5c0f916f8fb7f10af0c8c3c399127479e155e3d5e3cec659ee502230e240b5f3cdf1e2b8727802703a0d9deed2947769151a245afdb70ba3e1121dca594db32d924774629d3a49a3912a36c595877e72c3f7a9ac4fe0d62957ca401b5c187bb8e3125211ad95133ea5abd42d97356f3c3e05c7e4495ef900d5c36662a6dd64ee91d108866393d3993053c73074041b74751a76c6497abf3ee746b3702e6d453eb7cee44179d9f88cf847392952446cf49da51c3b2060393f064715dd7cb63f2a1b5c4d99414cb2119f48f021a36d1feab688030e5a1b9107e8bc462296d11ee56640d891ebaa1d6c01889bdd3c621a7d90c819aa5654d322d7ad7977638cb1892cdf29828298db6083e843706adb3059790cecb759f1ff64b91072f2c57266fa519ca7ed04f5f4cfa9c133fad0c5b33bcf053711fc5a44d35c7dfcd70874c377c848fd36d762312d96d01cb3e0a18ac65ac6a6fc09a5a3a211d7b935e5c6c381a1602c437aba235357e3e0d48bd5f618a317ed8fdb533aa6cb7fc86d190d40b1ff2a9532665e71ea06f98c65a097b20ea8f88e072099aa658859916eb48911bfe748797e772f769eaa6c1ffd5444978d3e538e99f80f7b8acd3427406c7a6f5e7309906eefefe815b5298eda456499bbf11bb24bb1b5b782c30890826af28fd36f1dd5f484c7c942e858a45ae104b193ca6e342d0509a6accb81c1a1ad36176f5ad03adb3617bb1375955fd3ed79d35bb84ca0371a34f200a592cff09cb17bfddf8bf810b1b8b11c610b73d7db063d1611030bbdea72b2a85fe2fb245fdb6055f90d751f1c0e126a35becc877ffe261208d86d1aa2761a4c4538423938397ee7d6eb3636b3faaf946ad59b53475a3fa4d685350f12411312a47914c21441c8c40a85d05f07dec374b3696d9b01917756cb238592e9710152fc23c4e6b353c544561d5a2b42693c3b8fbe1e27f632fbd5b791f4c95e4d58ce68ea877b15cffc7b9f90643c2f0b4d2036a161be75dbb7ae633beedacce9f0bed91c8c34b7a9532a8df9a215de844fe7d58a390587866605eee6e41e6f4405b1899bc8d2c827436962aeb0ad07fd959ff305ab14e51a2ab515770c5b3b6f56c15a8a72dc892da3efb706e6e183cc45914896b4735dbc9b3185e39a522c42bf9ad9a72d0aa8f9eba456e995f66708dfb431fbbf37867a59f11d13b8cb74f030ea17ae353013318853f1325bf0b27dd69d3588a9ad146892f8f4c2a39027b35e69a4ddc761c6ae5591407e733a050711bdd4d773e588c77c97ca4196ccba4cb220f1af40750fc5083f9fc9595cf41a9f982319d7a5883e19200afd1a63d1e50c4e1348f304eeb9b39d36e3d56f8382a1afb249bf13510ce89f928d203f9069b2199fff0e7bccb68cb7d8f86d54383dd4f6b865812ccc69b8fc221b01c2af89e9d74167f8ed8e99464e4d67655b4de6e2b01da8981c165fb481bcf148a8bd828763d31a45178f55789ebfa6e5fb4b24850cebe865b84022e8950a6a5197963a4f099ad9191e65ed900b4f5bd81f1af685a7f27d020f0f5a8db6128b179aff0eb5ab35f29c6d6d9eeab3c157efeee32f03a57f778123aae78c409f92697624a57e7c300478455e90657284ecd35548d9cfbf7518b4a36703c466954c3b5dacb8af719fcffcd3c1e91d76a53f61b3dacdb7e7debe37c07436d710180ce3fcd20f67e5d066530fde0725f00b4133cd5e807a7623ae9b3b5f2e5e8a236cf3e8b197944529c70bd45419d0f22562ed281e54de65820c9a100c430d58da5d8b57c63a90d11a7c4c347f91ae0f197d47432cebc478965f8eef1f8a6ffddf4231c3a9a6b44b9ba524aeec13db5412212d77b30ba3be0434d9bbf24603dcdaad80b1e43be25e28771d1c62944c758fac7f301be6222493d3dea0a4cbf27ef13479476420a70e43bb4fca3752c3ef64c2391f9895ada8b0e00782879853ff2acdb32b5e3af15e30f2530b504ed644478673ec426a36c613e478d602f9c1eb551f3f00970774a867a3235d9c53a81b502a43a3668c6ce06c5f06824e1ada3a8a5d0bd6a30bb7ce9614ef4af1fc89c94374fd967aa9ad9c6d79136778700019b3afd15b81bcea1e54eb0f61e9b4bf9f0896a6f8efc254681d9dac949bd0b19b34bb2ea774d074d015c382a9d61482ac2134b97f7266d2b3eaf121d47299b1b80c33e01829383ad8c189647ca8d328a5e0b5b1b4464a5667945ab875bad4b36de13261bde1652543bd13b0a5717efddcd44802b9efb8319bc4aaa4e9861a906f91916e2eb905be638b8cc06c3aea1a40e6568fc72e46d0c5b7dbd8662aebd380e0ad6bf7a220f981c2f6f796d7ff3713a610c9fe4fe346dd4795aa942d39e3e0ae981d0a279273d0a02c03ddc3920511462d3e59f61caf662669b332b82a09baa768c543b11b38a1d309cc742138ce9c92794bee06a6b13746173899317d3d295bacea223bf826dea1e5bf71f8dee3840586041a35517c6037098e7765ae1b54eb44f453b09f33f43719716d7eb94756da956f09752bb8538e4c83f6e0ad259bb905308c8fd94ba3193d00ffdc9889bdfa40013e99a3af5e865cc5c4aa075d4b11d49e624cda8f7f2ea02e0c8f8bc7d8d0ce5a7f12bfcba74f5724bce87ed7d83a5f9fc9f47f894b1710de237a342aaaecd8d59b1a7d7e54c31a7be0f7a9e8f982171a386de3926b6adb8ac47a053fe5a10e251e0346defdb69cb1eadddbdb11c027c1ad3932426f5564b20c287aaf738c2dc939f04ab607a47ecda8a9b610f645bf75a27a9e2bf2227534ea857c196e7de0885ed95fc4e982db8c530c7538f86a45a4a928f805e129992389e707c184afce992d8c72bf39c219bcc16bb9c938a344879b22a9f9e4035a662bca0dc96c7f2fe75be01d809f533d9cbf8758f3d1b3e66c12152dfa4e687d9674f36a76680fb69baa363d76b81d2ca57970dcb13c6ccc9c82fb83c2034996beae786aa666e1b8cd8d24a043ad1dda34cadd4026fb94ff76ce4f868fe06bd201fad06b2af90cf4df112fc732743c39e551bd2ced36decdf0ffd354563fde289724b41f4fc8af34cc6183c34a26c6235145982d73211802cc068428899b1166412269dab8b059c3e0b1666acd0719f94d3827b9ea4004fb5c823eaead429465eb0793c3f7f64dd587a3e94a63e3cefadc5ed559fcf91ce8d82a7ed2e187df797164534488de093343f38d6fd54c77d42d51c2cbe86f1dcdd9c1bf00435f66c6f6805371cb0f66e29e7eb8d10f204db78c1e55d4c871d54572997618be53a920b2bdf855f5864bffd572b9c6644066a017c8f23093d215f9d8d6a25c1b179edd9e9d575460b7c371e6d1d378e4f90cd80d245d94be91abd60b7e2c58947ac68e47b283259701910308ebfa07da1e2deec9e1a7f606e4fe3d806feb7a6a4cb23d38c1e947e9e777e00c89a282b2dd9ca3ec422b126a609d4d97183b124378c6f430e0d15f0643ef7282dec550d0d9f335222aa140b2f210f98cd430f0b6e517f81cc86d5164d718da967600bc03715c1045e2b17bbd790e680ef4867bb6cebe58be5664153e9e074107db705cd0972390634e3f2e564905cbe17d26d0de2ab129e056cb713e759de606c90b7508e7dd336e9f36646711cfdb84181ce4c4319582a1119a6e4346515da34cf93a01402e3573be32304e5fcbefa9fd6bbea88dda8929fed0b3b543a0af2665486196de315a9e0a57208c04fb4a0d087acd5ce8537303d83227003ec09231eb9bacf7e8b8634ecf0b77f64be8fd151d18f456429bc462bc4b1e5f169a99e7b7ac6233887958b6a99d9b8356b41363080d6586fc735b5165acd1784c196adbbcb87fbf6053fabf0e21f85b9a426641d16555313babf52ff395cc39bfe6f00bbc9c6365f31efd49daf45a8842a509d96acb56fce199f435f90200446caedac991b7d0a17df2109e5784d73657a1d4488c03faf8e1fd64b3cc29f8dfaf0ce67c48e8f4d7f723ff610710b6b14371f9684478b9b89c4cc93b02632d5bb5e6567f6e6380c7922c72e1776a97685f2f2988211edac1e1baa099c603bb0e57930fe3366d400b1f6107daeccab823d2107a71e6668bc1fca427dbf27b2330f3e69ac8c5da89edaa9fe09259adfb98d683332ba8045900a1086a20462500fd414bbd70cfe47c35bce3b38c55eddff0740f736f8a13c77ad26517f50dfdfe5247c79ae43781f25e93d4817faff96b63232324e807144df986ef9bad4233b8f9ec9e4b523cd93f735e2975d7d7e99bb037fc675ff73706af173057be3321de42ff23b2937ced7e3398848636600b6c61e1ba45f205a4fb49687223f06fb78b1a26ca23b20eddd3d3eb16208e540ddcebefa999baac389ed9eef040c7cf59748dca1d087069017b2b15ad91aced7d20a7691ef44b05e9194f86ebeac9458ca93670a03705f97eee71e5711eefd9f559041323758c09074b6bbc48425ea65e082ec1b816437c5c6f729f3013c71156e33400cf6bb2e5aa9ebb832c40f22dc8f041e933267f25e3069a2fd77c2953777460c831f4bbdb8d8c0a0f450db25d09a223912436d9b8ecaaa6ab2d03224d2e8a034e91d4a35e05dddab206d85ab2d6faa924b6541083b40c36b2e93d6ab8b92a04e1eab4696b302f810f238c3223f548b24bd1e41e0c596a8f296fe7005ccfa534f71286baa1e1737aa7f4d6ece33284b97a4b9502ab84635b9c633131116712265d8c0bf517630e0f7fe146142420479cd2dfb45557109d91f7ec3a1bbc29e1b733d3f7723bbffe5cc509e28baeedc18d5543e88603d68b97429689414e1cc301d744e9c308f376d06f4a25eb18d2d40911f99fbd74fede438fbbaa4a6e5c0f4c9fba215bbc36140cbf686c152b3fb2991a574ed915657131e8f60db85dc5314f7013bc489effa4e754d071432c0e85ccf4d7142b281c98ac6c171ff97c162c75330b951c4043ada74ad308f69d705e7deae95a9a7ee8f3887992993207ad6ed12c58e2fc14ddb5ad3f1d0a8490b9b66c4f9f5a834de865ec64c2b0e11f02e6bdc1bf416f32d4d43df44165f5fe5b22ecfb91f6bd3b9340064f287485e54e96a8dc9f339d16f97eea4a37117365ca61ffc4a8df48ce56d66d39f4b81dfdc0d17e99393fab8c5ec0b5c24eab6d3c9a6ce1dae567735fbaf397e14b3f43971b4fa2479b36ee2afe20f4096586f8f8d937e9cbfaf7f7a0dcc662e790d979f8f5bdc4b2aab44cf612d7cd34d08379a3e3eada", &(0x7f0000000240)="8a5d386229b9511459924be71bb70fa253c32fb5f71cd2c0534407fba2f0a718b5c68c708a5972bf4b3986", 0x1, 0x2a600000}, 0x48) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000380)="1e10fc8d3ac840536829d9f6942894e77a098a325eeca47837ab2888e5a91f3e2641b251567270f4e4a6bf8cb8c034d3dbfb42edd88d098a37e69b5a28a8bf9e7cc679fa4e4aca3e5ef4a7e2149cf7f8b97fb8bb7779c29f55a11bab15b284981eab84b75921835199653a22cbf8bdfdf161b7f4fadd60eeaade83005eb7f5905605d40ca016c4a3034a12fc993083f8a94cffbc50aa84afe656915ab553d94cc132437181c1dca092976a1bd0ffbd5fd534eaa972abe562031f1ac0e0d38286b8", 0xc1}, {&(0x7f0000000480)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c261e53a2c7fa204705b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2478a3ee642587f32a07dc3e491ee6baae63a06eb32edcd27558d7283a1", 0x8e}, {0x0}, {&(0x7f0000000640)}, {&(0x7f0000000740)}], 0x5, &(0x7f00000009c0)=ANY=[@ANYBLOB="140000000000000000000000010000000100000000000000a00000000000000000000000070000000007d68cc0e8ad441c39017f00000100000004e000000200007fff640101020000000200443c9913ffffffff0000034fe000000100000200ac1414a2a252aa0000001f6401010000000007ffffffff000000017f00000100000101ac1414aa000000819404000089020044249dc07fffffff00001000000000010000002000000008000000010000000d000000078303920000110000000000000079aa30ce0000000001000000f8000000000000001c000000000000000000000008", @ANYRES32=0x0, @ANYBLOB="acfc975dd2bcffff08000000e514e60000003b2dc845837e437ee5a2ae537e798f6e3f005315000a028392272d55c8cc049059000000ffff0000000000001400"/74], 0x120}, 0x20000041) socketpair(0x1e, 0x3, 0x6, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 08:38:57 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x7f, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7f}, 0x40000, 0x0, 0x0, 0x0, 0x100000000, 0x3}, 0xffffffffffffffff, 0x7fffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000380)='fuse\x00', 0x3000, &(0x7f0000000740)=ANY=[@ANYBLOB="e35c2d62643d", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000120000,user_', @ANYBLOB, @ANYBLOB=',max_read=0x0000000000000006,ma']) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[], [{@uid_eq={'uid', 0x3d, 0xee00}}]}) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 236.709257] bridge0: port 3(team0) entered disabled state [ 236.828513] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 08:38:57 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/cachefiles\x00', 0x200000, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r2, 0xa, 0x80000000000029) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000180)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) r4 = syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f0000000080)="2e8658000000000000006a775e9100"/24, 0x18}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47adcd4d15f53727b4f", 0x26}], 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="ea853ab7edee999ac4706188176506a8d790cf6ab922dfda03c4f935ad0e95ad445b3f4c97395cecab0f0675af44e772f6501cf9ec3a24a0d7b2684ad907abc86a0c86a5e97b92d0e8146f7102f9b19a3adaba34b7de59bb672bb1e0230223c758e20b86107c95939100"/118, @ANYRES16]) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) r7 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r7, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)=ANY=[@ANYBLOB="38080000fc13fa0026bd706300fcdbdf2547e945006f700200000000000000000008000100010000a9413afc04080001000100000008000100d34b1127534c62434e6c"], 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r8 = signalfd4(r4, &(0x7f00000005c0), 0x8, 0x80800) ioctl$LOOP_CTL_ADD(r8, 0x4c80, r6) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r6) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 08:38:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={r0, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) perf_event_open(&(0x7f00000006c0)={0x5, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xc, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x14, 0x97, &(0x7f0000000200)="d4b31e7a803e1a5f4623aa12bcc0f3a316bb7cfc", &(0x7f0000000580)=""/151, 0x3, 0x0, 0x1000, 0x2b, &(0x7f0000000b00)="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", &(0x7f0000000240)="8a5d386229b9511459924be71bb70fa253c32fb5f71cd2c0534407fba2f0a718b5c68c708a5972bf4b3986", 0x1, 0x2a600000}, 0x48) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000380)="1e10fc8d3ac840536829d9f6942894e77a098a325eeca47837ab2888e5a91f3e2641b251567270f4e4a6bf8cb8c034d3dbfb42edd88d098a37e69b5a28a8bf9e7cc679fa4e4aca3e5ef4a7e2149cf7f8b97fb8bb7779c29f55a11bab15b284981eab84b75921835199653a22cbf8bdfdf161b7f4fadd60eeaade83005eb7f5905605d40ca016c4a3034a12fc993083f8a94cffbc50aa84afe656915ab553d94cc132437181c1dca092976a1bd0ffbd5fd534eaa972abe562031f1ac0e0d38286b8", 0xc1}, {&(0x7f0000000480)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c261e53a2c7fa204705b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2478a3ee642587f32a07dc3e491ee6baae63a06eb32edcd27558d7283a1", 0x8e}, {0x0}, {&(0x7f0000000640)}, {&(0x7f0000000740)}], 0x5, &(0x7f00000009c0)=ANY=[@ANYBLOB="140000000000000000000000010000000100000000000000a00000000000000000000000070000000007d68cc0e8ad441c39017f00000100000004e000000200007fff640101020000000200443c9913ffffffff0000034fe000000100000200ac1414a2a252aa0000001f6401010000000007ffffffff000000017f00000100000101ac1414aa000000819404000089020044249dc07fffffff00001000000000010000002000000008000000010000000d000000078303920000110000000000000079aa30ce0000000001000000f8000000000000001c000000000000000000000008", @ANYRES32=0x0, @ANYBLOB="acfc975dd2bcffff08000000e514e60000003b2dc845837e437ee5a2ae537e798f6e3f005315000a028392272d55c8cc049059000000ffff0000000000001400"/74], 0x120}, 0x20000041) socketpair(0x1e, 0x3, 0x6, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 08:38:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x4d8bf2}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={0xffffffffffffffff}, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000ba80)={0x0, 0x0, &(0x7f000000b940)=[{0x0}, {&(0x7f000000a8c0)=""/56, 0x38}, {&(0x7f000000a940)=""/4096, 0x1000}], 0x3, &(0x7f000000b980)=""/253, 0xfd}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r2, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0xf, 0x0, 0x200012}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x4}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)=@x25={0x9, @remote={[], 0x2}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000800)="10ff064d29b25a1e976b9b9ab12c423bc09aa1221965bd6c516df99cc068afddb150be478003407d36f2a97a6608f569bd8d12bd2057e7c3d3dd7960f0e06e1fdd464ac79d5bffc3c170bc37eb0b6e3f412b35a41a0ad01078444ee97b156c5816fb775b06f5d36375761a2a18529d9c9fce8748b08ffd5f572b8b64ba563c2109c3d29e3cfe1cf6a7bf09df915c6b9e3be7789bf20756aace8eb19f87d63a4b09b1bf675075044e6a09af39a8d3992c7d12459d1a0b9ce69aac19e68fe56ae14dd81fa20e3cd73baaa6d1fce75a944c1e", 0xd1}], 0x1, &(0x7f0000000680)=[{0x78, 0x116, 0x6, "c8758a0e42a6ac299314bda22fdfd957b585e29906cb051dc17c71f223966fb205ecc12d63ab977903ed49eddb670af9d1e118900927bfbc1c05257eb1645b4062b7b492d4c46046ed7564a2f8493d13fe502c8444dac0f8fc8d2c1a1d49ffd2054ce6783b"}], 0x78}, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 236.875702] tmpfs: Bad value '00000000000000060928' for mount option 'uid' 08:38:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={r0, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) perf_event_open(&(0x7f00000006c0)={0x5, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xc, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x14, 0x97, &(0x7f0000000200)="d4b31e7a803e1a5f4623aa12bcc0f3a316bb7cfc", &(0x7f0000000580)=""/151, 0x3, 0x0, 0x1000, 0x2b, &(0x7f0000000b00)="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", &(0x7f0000000240)="8a5d386229b9511459924be71bb70fa253c32fb5f71cd2c0534407fba2f0a718b5c68c708a5972bf4b3986", 0x1, 0x2a600000}, 0x48) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000380)="1e10fc8d3ac840536829d9f6942894e77a098a325eeca47837ab2888e5a91f3e2641b251567270f4e4a6bf8cb8c034d3dbfb42edd88d098a37e69b5a28a8bf9e7cc679fa4e4aca3e5ef4a7e2149cf7f8b97fb8bb7779c29f55a11bab15b284981eab84b75921835199653a22cbf8bdfdf161b7f4fadd60eeaade83005eb7f5905605d40ca016c4a3034a12fc993083f8a94cffbc50aa84afe656915ab553d94cc132437181c1dca092976a1bd0ffbd5fd534eaa972abe562031f1ac0e0d38286b8", 0xc1}, {&(0x7f0000000480)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c261e53a2c7fa204705b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2478a3ee642587f32a07dc3e491ee6baae63a06eb32edcd27558d7283a1", 0x8e}, {0x0}, {&(0x7f0000000640)}, {&(0x7f0000000740)}], 0x5, &(0x7f00000009c0)=ANY=[@ANYBLOB="140000000000000000000000010000000100000000000000a00000000000000000000000070000000007d68cc0e8ad441c39017f00000100000004e000000200007fff640101020000000200443c9913ffffffff0000034fe000000100000200ac1414a2a252aa0000001f6401010000000007ffffffff000000017f00000100000101ac1414aa000000819404000089020044249dc07fffffff00001000000000010000002000000008000000010000000d000000078303920000110000000000000079aa30ce0000000001000000f8000000000000001c000000000000000000000008", @ANYRES32=0x0, @ANYBLOB="acfc975dd2bcffff08000000e514e60000003b2dc845837e437ee5a2ae537e798f6e3f005315000a028392272d55c8cc049059000000ffff0000000000001400"/74], 0x120}, 0x20000041) socketpair(0x1e, 0x3, 0x6, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 08:38:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/anycast6\x00') sched_getattr(0x0, &(0x7f0000000140)={0x38}, 0x38, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000100)=""/50, 0x24}], 0x2, &(0x7f0000000780)=""/149, 0xa7}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x1f, 0xa8, 0x1e) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x25, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 237.071034] overlayfs: fs on '.' does not support file handles, falling back to index=off. [ 237.098664] overlayfs: filesystem on './bus' not supported as upperdir [ 237.114777] overlayfs: maximum fs stacking depth exceeded 08:38:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x4d8bf2}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={0xffffffffffffffff}, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000ba80)={0x0, 0x0, &(0x7f000000b940)=[{0x0}, {&(0x7f000000a8c0)=""/56, 0x38}, {&(0x7f000000a940)=""/4096, 0x1000}], 0x3, &(0x7f000000b980)=""/253, 0xfd}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r2, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0xf, 0x0, 0x200012}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x4}}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)=@x25={0x9, @remote={[], 0x2}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000800)="10ff064d29b25a1e976b9b9ab12c423bc09aa1221965bd6c516df99cc068afddb150be478003407d36f2a97a6608f569bd8d12bd2057e7c3d3dd7960f0e06e1fdd464ac79d5bffc3c170bc37eb0b6e3f412b35a41a0ad01078444ee97b156c5816fb775b06f5d36375761a2a18529d9c9fce8748b08ffd5f572b8b64ba563c2109c3d29e3cfe1cf6a7bf09df915c6b9e3be7789bf20756aace8eb19f87d63a4b09b1bf675075044e6a09af39a8d3992c7d12459d1a0b9ce69aac19e68fe56ae14dd81fa20e3cd73baaa6d1fce75a944c1e", 0xd1}], 0x1, &(0x7f0000000680)=[{0x78, 0x116, 0x6, "c8758a0e42a6ac299314bda22fdfd957b585e29906cb051dc17c71f223966fb205ecc12d63ab977903ed49eddb670af9d1e118900927bfbc1c05257eb1645b4062b7b492d4c46046ed7564a2f8493d13fe502c8444dac0f8fc8d2c1a1d49ffd2054ce6783b"}], 0x78}, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 237.143314] tmpfs: Bad value '00000000000000060928' for mount option 'uid' 08:38:58 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x7f, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7f}, 0x40000, 0x0, 0x0, 0x0, 0x100000000, 0x3}, 0xffffffffffffffff, 0x7fffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000380)='fuse\x00', 0x3000, &(0x7f0000000740)=ANY=[@ANYBLOB="e35c2d62643d", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000120000,user_', @ANYBLOB, @ANYBLOB=',max_read=0x0000000000000006,ma']) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[], [{@uid_eq={'uid', 0x3d, 0xee00}}]}) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 08:38:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={r0, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) perf_event_open(&(0x7f00000006c0)={0x5, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xc, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x14, 0x97, &(0x7f0000000200)="d4b31e7a803e1a5f4623aa12bcc0f3a316bb7cfc", &(0x7f0000000580)=""/151, 0x3, 0x0, 0x1000, 0x2b, &(0x7f0000000b00)="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", &(0x7f0000000240)="8a5d386229b9511459924be71bb70fa253c32fb5f71cd2c0534407fba2f0a718b5c68c708a5972bf4b3986", 0x1, 0x2a600000}, 0x48) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000380)="1e10fc8d3ac840536829d9f6942894e77a098a325eeca47837ab2888e5a91f3e2641b251567270f4e4a6bf8cb8c034d3dbfb42edd88d098a37e69b5a28a8bf9e7cc679fa4e4aca3e5ef4a7e2149cf7f8b97fb8bb7779c29f55a11bab15b284981eab84b75921835199653a22cbf8bdfdf161b7f4fadd60eeaade83005eb7f5905605d40ca016c4a3034a12fc993083f8a94cffbc50aa84afe656915ab553d94cc132437181c1dca092976a1bd0ffbd5fd534eaa972abe562031f1ac0e0d38286b8", 0xc1}, {&(0x7f0000000480)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c261e53a2c7fa204705b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2478a3ee642587f32a07dc3e491ee6baae63a06eb32edcd27558d7283a1", 0x8e}, {0x0}, {&(0x7f0000000640)}, {&(0x7f0000000740)}], 0x5, &(0x7f00000009c0)=ANY=[@ANYBLOB="140000000000000000000000010000000100000000000000a00000000000000000000000070000000007d68cc0e8ad441c39017f00000100000004e000000200007fff640101020000000200443c9913ffffffff0000034fe000000100000200ac1414a2a252aa0000001f6401010000000007ffffffff000000017f00000100000101ac1414aa000000819404000089020044249dc07fffffff00001000000000010000002000000008000000010000000d000000078303920000110000000000000079aa30ce0000000001000000f8000000000000001c000000000000000000000008", @ANYRES32=0x0, @ANYBLOB="acfc975dd2bcffff08000000e514e60000003b2dc845837e437ee5a2ae537e798f6e3f005315000a028392272d55c8cc049059000000ffff0000000000001400"/74], 0x120}, 0x20000041) socketpair(0x1e, 0x3, 0x6, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 08:38:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={r0, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) perf_event_open(&(0x7f00000006c0)={0x5, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xc, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x14, 0x97, &(0x7f0000000200)="d4b31e7a803e1a5f4623aa12bcc0f3a316bb7cfc", &(0x7f0000000580)=""/151, 0x3, 0x0, 0x1000, 0x2b, &(0x7f0000000b00)="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", &(0x7f0000000240)="8a5d386229b9511459924be71bb70fa253c32fb5f71cd2c0534407fba2f0a718b5c68c708a5972bf4b3986", 0x1, 0x2a600000}, 0x48) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000380)="1e10fc8d3ac840536829d9f6942894e77a098a325eeca47837ab2888e5a91f3e2641b251567270f4e4a6bf8cb8c034d3dbfb42edd88d098a37e69b5a28a8bf9e7cc679fa4e4aca3e5ef4a7e2149cf7f8b97fb8bb7779c29f55a11bab15b284981eab84b75921835199653a22cbf8bdfdf161b7f4fadd60eeaade83005eb7f5905605d40ca016c4a3034a12fc993083f8a94cffbc50aa84afe656915ab553d94cc132437181c1dca092976a1bd0ffbd5fd534eaa972abe562031f1ac0e0d38286b8", 0xc1}, {&(0x7f0000000480)="bd7d60eddda6256cc5f9f42b91465859cc4aaee330e3296dabb9322615063ee394526a98dd576be838898a84f7777257cf89a94fe89c9655859116b06a0c90af496ba09953b8d57aa0786db579c261e53a2c7fa204705b53dad31026a83481c7bdc8ba42c12a2afe6bded9938fb8c464a2478a3ee642587f32a07dc3e491ee6baae63a06eb32edcd27558d7283a1", 0x8e}, {0x0}, {&(0x7f0000000640)}, {&(0x7f0000000740)}], 0x5, &(0x7f00000009c0)=ANY=[@ANYBLOB="140000000000000000000000010000000100000000000000a00000000000000000000000070000000007d68cc0e8ad441c39017f00000100000004e000000200007fff640101020000000200443c9913ffffffff0000034fe000000100000200ac1414a2a252aa0000001f6401010000000007ffffffff000000017f00000100000101ac1414aa000000819404000089020044249dc07fffffff00001000000000010000002000000008000000010000000d000000078303920000110000000000000079aa30ce0000000001000000f8000000000000001c000000000000000000000008", @ANYRES32=0x0, @ANYBLOB="acfc975dd2bcffff08000000e514e60000003b2dc845837e437ee5a2ae537e798f6e3f005315000a028392272d55c8cc049059000000ffff0000000000001400"/74], 0x120}, 0x20000041) socketpair(0x1e, 0x3, 0x6, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 08:38:58 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2c, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)={0x3e, 0x4, 0x0, 0x1ff, 0x9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) capget(&(0x7f0000000240)={0x20080522, r0}, &(0x7f0000000280)={0x2, 0x80000000, 0x1, 0x401, 0x5, 0xd9f}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f00000001c0)=0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffd4) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="34000000100001fc1e8e6f4ed158770000000000", @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x14000000, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x10, 0x0, {0x3, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) [ 237.612215] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) [ 237.623138] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 237.671554] tmpfs: Bad value '00000000000000060928' for mount option 'uid' 08:38:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000100)=@req={0x40, 0x3, 0x838, 0xfff}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x13, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x149442, 0x4) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r5, 0x200002) sendfile(r1, r5, 0x0, 0x80001d00c0d0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socket$inet6(0xa, 0x80000, 0x3) fallocate(r0, 0x31, 0x7fff, 0x10000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@local, 0x1, 0x0, 0xff, 0x1, 0x25, 0x3396}, 0x20) [ 237.768004] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 237.805517] device bridge1 entered promiscuous mode [ 237.826107] device bridge_slave_0 left promiscuous mode [ 237.834709] bridge0: port 1(bridge_slave_0) entered disabled state 08:38:59 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) symlinkat(0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') sendfile(r0, r0, &(0x7f0000000240)=0x200, 0x7ffe) creat(&(0x7f0000000040)='./file2\x00', 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) acct(&(0x7f0000000100)='\x00') [ 237.890786] bridge1: port 1(bridge_slave_0) entered blocking state 08:38:59 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x3, 0x12, 0x5, 0x100, 0x16f, 0x9, 0x8, 0x9, 0x1}, 0x0) getpgid(0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_procfs(r1, &(0x7f0000000180)='net/anycast6\x00') sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0xa1, 0x6, 0x1, 0x20, 0x8, 0x2, 0x6, 0x4}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000380)=[{&(0x7f0000000040)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0xfffffffffffffedd, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000540), 0x0, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000000140)="504d4d00504d4dff", 0x8, 0x10000}, {0x0, 0x0, 0x3f}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="5cdafaf87088aa42288895845b1c92422880ad1c0d47dac5dd82bd25e3b92072dec7beb0efd27e5174ac70856d96c52ec38948bf14064f03f5465e04e095336519e907f1c279bbc712ab648f31b0561c8aec54eba22f807e4611b92c6fe48114016485ec78c4229a8715d2c23aebafd2670fb5c7bb6b9875e2a1458a1520068a030f2bf7bbb8c0afdc3a0eb82a4c4cb71f2573d8ce52d8cdd1f320e71cdbc2af821f240e68024d7f4349"]) [ 237.945841] bridge1: port 1(bridge_slave_0) entered disabled state 08:38:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x8, &(0x7f0000000440)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x200fe0}, {&(0x7f0000000600), 0x0, 0x2011e0}, {0x0, 0x0, 0x2012e0}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {0x0, 0x0, 0x1000000}], 0x0, &(0x7f0000010da0)=ANY=[@ANYBLOB='\x00']) [ 238.032204] device bridge_slave_0 entered promiscuous mode [ 238.097658] bridge1: port 1(bridge_slave_0) entered blocking state [ 238.104446] bridge1: port 1(bridge_slave_0) entered forwarding state [ 238.226098] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 08:38:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) [ 238.321774] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 238.345575] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 238.368631] F2FS-fs (loop0): invalid crc value 08:38:59 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2c, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)={0x3e, 0x4, 0x0, 0x1ff, 0x9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) capget(&(0x7f0000000240)={0x20080522, r0}, &(0x7f0000000280)={0x2, 0x80000000, 0x1, 0x401, 0x5, 0xd9f}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f00000001c0)=0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffd4) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="34000000100001fc1e8e6f4ed158770000000000", @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x14000000, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x10, 0x0, {0x3, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) [ 238.439209] F2FS-fs (loop0): SIT is corrupted node# 0 vs 1 [ 238.466550] F2FS-fs (loop0): Failed to initialize F2FS segment manager [ 238.532848] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 238.540015] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 238.555926] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:38:59 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000640)="00040000ec0100001302000012000000000000000002000000010000611cad49e10000001e000000000000000010ec0302000100526549734572334673a4d6afa0eccce2ca5dc82556", 0x49, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6a71666d743d76667376302c73655f88726976726f6f742c0000000000000000000000000000e9170f456306dc91c6ba20b008ecfcaedceaba27d6f22eea0c27d059cc7f23c440228a52327a8890d1f99fba7f6556ef38bf3b96b6f9cebc27f5999ae35d7c6609bba785f7729cd6115d52548db7abf51578e6c81a79f84453000000000000009efbe7998810faa52dea3e6bf16cc19e7299e973f76a7022665930f0e93829182a85795f3895104464910f93e07480f2cdd7b7ae8c23f112bef1"]) [ 238.604271] device bridge2 entered promiscuous mode [ 238.618837] F2FS-fs (loop0): invalid crc value [ 238.637302] device bridge_slave_0 left promiscuous mode [ 238.688686] bridge1: port 1(bridge_slave_0) entered disabled state [ 238.767531] F2FS-fs (loop0): SIT is corrupted node# 0 vs 1 [ 238.794058] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "se_ˆrivroot" [ 238.816219] F2FS-fs (loop0): Failed to initialize F2FS segment manager 08:39:00 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = perf_event_open(&(0x7f0000001080)={0x0, 0x70, 0xff, 0x80, 0xf8, 0xfd, 0x0, 0x8, 0x20000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x1, 0x6}, 0x18010, 0x8000, 0xab95, 0x9, 0x3113b679, 0x8, 0x1}, 0x0, 0x8, r0, 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1a810, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000001080)) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000001040)={@local, 0x1}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x1) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000002c0)) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) dup2(0xffffffffffffffff, r6) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, "4039c57b0941fa3522b1d63434af0826684bf3"}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 238.853162] bridge2: port 1(bridge_slave_0) entered blocking state [ 238.859870] bridge2: port 1(bridge_slave_0) entered disabled state [ 238.964468] device bridge_slave_0 entered promiscuous mode 08:39:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f00000006c0)) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000900)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2959bc1c63442061}, 0x40000) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000040)=""/213}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8982, &(0x7f0000000180)={0x6, 'veth1_vlan\x00', {0x9}, 0xfffe}) gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x24}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) syz_open_procfs(r4, &(0x7f0000000240)='pagemap\x00') bind$bt_l2cap(r1, &(0x7f0000000280)={0x1f, 0xfffc, @none, 0x1}, 0xe) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 08:39:00 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x800) preadv(r1, &(0x7f0000001640)=[{&(0x7f0000000200)=""/201, 0xc9}, {&(0x7f0000000300)=""/114, 0x72}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/120, 0x78}, {&(0x7f0000001440)=""/114, 0x72}, {&(0x7f00000014c0)=""/254, 0xfe}, {&(0x7f00000015c0)=""/115, 0x73}], 0x7, 0xba8, 0x8) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000040)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) syz_open_procfs(r3, &(0x7f0000000180)='net/anycast6\x00') sched_getattr(r3, &(0x7f00000016c0)={0x38}, 0x38, 0x0) r4 = syz_open_procfs(r2, &(0x7f0000000180)='net/anycast6\x00') preadv(r4, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/84, 0x54}], 0x1, 0x8000, 0x7) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f00000000c0)) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) 08:39:00 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x8207, 0xffffffff}, 0x20) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[], 0x64}}, 0x20004000) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xb, 0x30}, 0xc) dup(0xffffffffffffffff) ftruncate(r3, 0x600004) socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x7, 0x4, 0x7, 0xb1}, 0x14) [ 239.026940] bridge2: port 1(bridge_slave_0) entered blocking state [ 239.033720] bridge2: port 1(bridge_slave_0) entered forwarding state 08:39:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r1, 0xa, 0x80000000000029) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000000c0)={0x40000002}) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10008}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000000001010300000000000000000a0000050800084000000000523b22b5995c3414d39e057490133d6993fe6bfefb4b95cb769f6fd7d9315cf2662879a86d0ec5a8914c89642d4e70d07cba752f7477a7538660d8e5b4dd03668cf568ff080bbb88d2c63b6435af84793aec169434fd3b88213d414d74eb045e5250993b893073f233"], 0x1c}, 0x1, 0x0, 0x0, 0x4090}, 0x4000040) r2 = dup(r0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x4, 0x2, 0x4, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) sendfile(r0, r2, 0x0, 0x80006) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x5, 0xdd, 0x3, 0x0, 0x200, 0x564d4, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x1, 0xffffffff}, 0x100, 0x100, 0x9, 0x9, 0x6, 0x1ff, 0x8}, r3, 0xe, 0xffffffffffffffff, 0x8) 08:39:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x4800) getsockname$packet(r5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r3, 0x701, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8ca00008}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x50, r3, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x101}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x80000000}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x400}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x2f}}]}, 0x50}, 0x1, 0x0, 0x0, 0xd0}, 0x2004841) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @multicast2, @private=0xa010101}}}], 0x20}, 0x0) 08:39:00 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x401}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f}, {&(0x7f0000010400)="02000000030000000400000019ff0f00bd000400000000bb4c000099600c0f69", 0x20, 0xfff}, {&(0x7f0000000280)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd3e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff21000000fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff179a951a6787b7e553a5ed56529820ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa3ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc722b77dffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff53d6ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffd40832ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff5ec8ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffb0bf50b9d916cd54957c44eeb5e5fd17c0b1fa27d4dfa494afe1e4653a069c89a74b44cc1a551b0a9228523d7f47915272fbc65598a23141dc94a8e21f93cd035fb832a81046461d86e6f39ec9d4262288224675353c18c67d1f2a2bcfb62a3fb45743cd4f988d6ddf35a6b63b9f286455a200"/4213, 0x1075, 0x1ffc}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x163) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00'}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) dup3(r0, r2, 0x0) sendfile(r2, r1, 0x0, 0xa198) r3 = socket(0xf, 0x6, 0xfffffffb) sendmsg(r3, &(0x7f0000004a80)={&(0x7f0000001300)=@l2={0x1f, 0x2, @any, 0x7fff, 0x2}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000001380)="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", 0x1000}, {&(0x7f0000002380)="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", 0x1000}, {&(0x7f0000000180)}, {&(0x7f0000003380)="b4d967bbdee0153e4e265454ab5214ebb438eb1974504a4fda2dee9520ba24f1a079953aca44e45e928cd7ff88", 0x2d}, {&(0x7f00000033c0)="c696af1b5ffa8aab9fe08b7a8aaa376f21c6c88ac73dd920a7e38b48db8579b54557364f463829b72a11d6445884e0465e85b4cc62e50c4bee361deb775340f5e5bc8b6f5e5ee3c439b646d787b00177c07fd2516c95ff81ea8999f057f2db53793b1cc18bf5e87bd05d282672fe32b485d32cd783fb47c64b607fc9f31a07bce14e6e1c6cbe23aefd3479778ab7b9b6c009f079b12898e50830d7641210bf1c9cf090d7dda3a97feb1c204a31752fce9e499c348dc025c981cc574121b17f2fdb80feaf42ad1b89fbfac1d243ecc5e9ebeba01c8a32b2a11a253947505c4993c5ac", 0xe2}, {&(0x7f00000034c0)="437f7b75406ab9ed8e3628642a592ae56919dede39918009d3eb6dfea3d1dfcc2fcea8c0b0224fc8a68fd74422f88d0564b82824ef5e76dd3166c75270cf47166fab9da88df03903fd5aafb104947b439edd4b6c56e6ac5a854350f6ce35d464c081a31f708e601e10fcfd23b98801cd76ee246aae40a2cdf814c0bda44ee3b1c9d0fefc4982b535c2a50e03c865041af983d7207f9e66425bfe5a79c3c9d782a7f39c99820264b5389a6de0b732a9427fc69f595e85297d7ff15a7b6a14f1ac1e2408e2c480c436323a1faf6a0527012bf008", 0xd3}, {&(0x7f00000035c0)="9b4d3eed02bcab3a52358f5ebcbd8bc72f25a6fa51a99582579cf54e8706b545002d5f0f8f140da4e7a683789128c870aae9a3929c68e46d041985cff0e2ffb88dd6c566d395ec897e590fa39f983f7de7d18546f831e20e777444f952a20a58d98e7fb14868008381aa73d79a5f87b55f21035e1aa0b92bad282caef9c4fce29b8b17e80fe89c1d09cb8eeeb7785aec07677e76e4ca8b09ff19491f132ff76f17c6e3f3c293d2d4e7fb57218e04f528cb4d04673686852f15218aea78e188925e3bae78eb653a17ab3c43b1aee9f6c4f7eb22a25de02d8f2cbd8ef2e2d2b66d7ab8f52e80", 0xe5}, {&(0x7f00000036c0)="91072643ff569f360cd97ef6b2d94dbc8187aba00e917bb4d8b71185b45acc2c911de9a7c065", 0x26}, {&(0x7f0000003700)="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", 0x1000}, {&(0x7f0000004700)="9343ef27f898624ae955ab9177c7ff53816d7430822329c809a9cf805e631b51f669080b309fc3a9d4e5df970a15fba485c7ef99a6edc17cb92659c75f13c149190c39dd7127faa5863730fef8b98bf84737c9849cdf35e254214c204107c25690d3a405f1a93e2ff7d3d0a1b6893659004a911f6d09c9da78c89430b74f48baa32dcc48ec59a54b9a651470fdf85f4661125f301dd6bc2d7d60c1a3a36ef771b9ce7c92d85f8c864a387fc3772564", 0xaf}], 0xa, &(0x7f0000004880)=[{0xe8, 0x100, 0x0, "6f1dc724184dbded30af4d5f7c401da1bf6c54999ad6582e9d403702d4985c139333242ad01e3fd1fdc765ba19f7997d1cc89d15d8b6077937bd457b753d15a198bcf2e7b0953501300e0110e2cf1fa781c88c33addd467aa378b433164f10fe8c2c44dae415128550f8f58bcb647b549387d5a4b1d46d27b5cb909c03ba9aee62a63c5a7709ad21c53f00ee192684a494e056d7b90e592047d8d56abeede07f9ab7cce83c25009e2ca270cc552749dada45947a404510b9458bd810e99ba9d19bf39e202c291506c86df56db51c05d953648fc08d4e"}, {0xe8, 0x11f, 0x2, "3f535ca805961d2a7c9dd047881b90c719140f863ac41cde4bfcea8b89c28caa27200ddc4ddce9278656e7a0c96354e76fafaea2f2d8537068f27757a68db36e86e5f152f2c03b4001df9bde96af4a253fa60417c561fab2de7473f90dda0869b61aa1e92604d4c43187c21cac9edfba24df5157af713d486f139763247d1f9f0a05dfc48b6695a9122a03edad135318c6d20fa75acfa523bbd59a7505e359c7182944f02ca67eef99bf89bb0d50163fdee9518675428fe91aa93552b8a923bec06a7e57469a0a4e56b15682c1556b7a7624a8a7"}], 0x1d0}, 0x8000) [ 239.509185] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 239.556460] audit: type=1800 audit(1612341540.647:39): pid=10669 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=15832 res=0 [ 239.587378] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 239.660658] audit: type=1804 audit(1612341540.647:40): pid=10669 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir403113212/syzkaller.ksn5Ft/28/file0/file0" dev="sda1" ino=15832 res=1 [ 239.747589] audit: type=1804 audit(1612341540.647:41): pid=10669 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir403113212/syzkaller.ksn5Ft/28/file0/file0" dev="sda1" ino=15832 res=1 [ 239.782758] audit: type=1804 audit(1612341540.727:42): pid=10669 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir403113212/syzkaller.ksn5Ft/28/file0/file0" dev="sda1" ino=15832 res=1 [ 239.807508] audit: type=1804 audit(1612341540.727:43): pid=10669 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir403113212/syzkaller.ksn5Ft/28/file0/file0" dev="sda1" ino=15832 res=1 08:39:01 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000004c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r0}}) r1 = socket(0x1e, 0x6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000540)=@updsa={0x12f4, 0x1a, 0x2, 0x70bd2d, 0x25dfdbfe, {{@in6=@rand_addr=' \x01\x00', @in=@empty, 0x4e20, 0x1, 0x4e20, 0x1, 0x2, 0xa0, 0x10, 0x2f}, {@in6=@private2={0xfc, 0x2, [], 0x1}, 0x4d6, 0x2b}, @in=@multicast1, {0x10000, 0xffffffff, 0x4, 0x4, 0x96c, 0x0, 0x0, 0x400}, {0xffffffff, 0x3, 0x9, 0x1f}, {0x81, 0x5, 0x1f}, 0x70bd2d, 0x34ff, 0x2, 0x4, 0xf3, 0x80}, [@algo_aead={0x104c, 0x12, {{'morus640-sse2\x00'}, 0x8000, 0xc0, "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"}}, @algo_comp={0xfc, 0x3, {{'deflate\x00'}, 0x5a0, "ba74caa251b3f1336a0f7f6e2e15670492e2c4beaaf360e3136e2581ba331becec3d3d11386240496b31f6964c74ab1e57cfcaea4b4caf1091f88d1bb178270368bcc191c53913e074e183f49cc68b7d38683c96691eda2973f2323aa2cb9a39fc816b4a5438fb1d8d98002252b4db07cac87896350b6851da19453bc217a43b2df87b86141592d806b8ee37a6f79760670f69df5249746541ce4a172cc74b67218d1443e274d5f8ad8d0bbcdbf5bfa18a70d1df"}}, @replay_thresh={0x8, 0xb, 0x1}, @algo_auth_trunc={0xb3, 0x14, {{'xcbc(cast5-generic)\x00'}, 0x338, 0x60, "da67a578c3320d327031a84da511d5707308971ddb15e0b8ec35ad1c8f36448c4d93a22fcaf5eca9d4efa4c06891f0b1b71ac4d0b0b7bf36c7011705e2e7b1f893134d68061a44420d15019770d652e60d9954822b902d3028eb695684e00888403768e1e8c596"}}]}, 0x12f4}, 0x1, 0xfffff000}, 0x703a73d318e63807) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x5e785c38f1ac072d, &(0x7f0000001900)=ANY=[@ANYBLOB="66643df3a6a453bf036188c0bc66643bd4f82d8fe98cf23128c913b45728a8d96fb92c1ec3bb0616e5fd374a6e86e931e3b26d2d19df94b6c6bd94116c001f68cb497e0af7c214572331eaea370a1ae5806b8cda90dbd008b988e1112a57f2e43a422d8759b0b721", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r0, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c6d61785f726561643d3078303030303030303030303030303030342c626c6b73697a653d3078303030303030303030303030313230302c686173682c6f626a5f747970653d292127c05c212d282c666f776e65723c", @ANYRESDEC=r2, @ANYBLOB=',mask=^MAY_EXEC,func=FILE_MMAP,subj_role=macsec\x00,fsname=macsec\x00,\x00']) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, &(0x7f0000000140)=0x8) r4 = getgid() setregid(0xee00, r4) ioctl(r3, 0x3e9, &(0x7f0000000180)="be1d3ac880f10461ea9091378bd90804c6883e05cdfc10e8906e90e970bb47016cf1563b808d6fb88b2062e5f4b620daaee10cd3a75ed28c9a1e5a6fe317606ef46ed2734bc8cafc1ad1f27363bf760f3ee72320caf2de6c6dd8394f5bab7dd399") r5 = socket$netlink(0x10, 0x3, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c0000001000050700"/20, @ANYRES64=r6, @ANYBLOB="0040020000000000280012800b0001006d61630006ffbe8330d9ca209e79883c9995aec016ffffff000c00010011000000070000000a", @ANYRES32, @ANYBLOB="ff2d93ef1c549690"], 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x20044803) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000001880)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001840)={&(0x7f0000000480)=@gettfilter={0x3c, 0x2e, 0x4, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff3}, {0xfff2, 0x3}, {0x6, 0x5}}, [{0x8, 0xb, 0x3}, {0x8, 0xb, 0xff6}, {0x8, 0xb, 0x1ff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000801}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5}, @IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x5c}}, 0x0) 08:39:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x1) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r3 = getpid() r4 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r1}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cpuset.effective_cpus\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x7, 0x9, 0x71, 0x0, 0x0, 0x0, 0x10, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0xd51b, 0x3ff}, 0x11, 0x80000001, 0x1, 0x9, 0x7fffffff, 0x2, 0x8e9d}, r3, 0x0, 0xffffffffffffffff, 0x8) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff008}], 0x4, 0x0, 0x0, 0x40020a00}, 0x6d70) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 08:39:01 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x2, 0x484202) perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x70, 0x1, 0x0, 0x5, 0x5, 0x0, 0x681f96a9, 0x12240, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x254, 0x2, 0x0, 0x9, 0x2, 0x7ff, 0x1}, r1, 0xe, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r4, 0xa, 0x80000000000029) dup(r4) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 08:39:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r1, 0xa, 0x80000000000029) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000000c0)={0x40000002}) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10008}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000000001010300000000000000000a0000050800084000000000523b22b5995c3414d39e057490133d6993fe6bfefb4b95cb769f6fd7d9315cf2662879a86d0ec5a8914c89642d4e70d07cba752f7477a7538660d8e5b4dd03668cf568ff080bbb88d2c63b6435af84793aec169434fd3b88213d414d74eb045e5250993b893073f233"], 0x1c}, 0x1, 0x0, 0x0, 0x4090}, 0x4000040) r2 = dup(r0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x4, 0x2, 0x4, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) sendfile(r0, r2, 0x0, 0x80006) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x5, 0xdd, 0x3, 0x0, 0x200, 0x564d4, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x1, 0xffffffff}, 0x100, 0x100, 0x9, 0x9, 0x6, 0x1ff, 0x8}, r3, 0xe, 0xffffffffffffffff, 0x8) 08:39:01 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x81201, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000000) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x101000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff85, 0x2f0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x6, 0x0, 0x80, 0x7, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x4420, 0x0, 0x1, 0x74378b2db65523ba, 0x800, 0x3, 0x4}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) [ 240.127658] [ 240.129310] ====================================================== [ 240.135611] WARNING: possible circular locking dependency detected [ 240.141913] 4.14.218-syzkaller #0 Not tainted [ 240.146392] ------------------------------------------------------ [ 240.152699] kworker/u4:7/9944 is trying to acquire lock: [ 240.158131] (k-sk_lock-AF_INET){+.+.}, at: [] do_tcp_setsockopt.constprop.0+0xfb/0x1c10 [ 240.167966] [ 240.167966] but task is already holding lock: [ 240.173925] ((&(&cp->cp_send_w)->work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 240.183372] [ 240.183372] which lock already depends on the new lock. [ 240.183372] [ 240.191702] [ 240.191702] the existing dependency chain (in reverse order) is: [ 240.199310] [ 240.199310] -> #1 ((&(&cp->cp_send_w)->work)){+.+.}: [ 240.205898] flush_work+0xad/0x770 [ 240.210814] __cancel_work_timer+0x321/0x460 [ 240.215734] rds_tcp_reset_callbacks+0x18d/0x450 [ 240.220999] rds_tcp_accept_one+0x61a/0x8b0 [ 240.225831] rds_tcp_accept_worker+0x4d/0x70 [ 240.230749] process_one_work+0x793/0x14a0 [ 240.235494] worker_thread+0x5cc/0xff0 [ 240.239891] kthread+0x30d/0x420 [ 240.243767] ret_from_fork+0x24/0x30 [ 240.247983] [ 240.247983] -> #0 (k-sk_lock-AF_INET){+.+.}: [ 240.253959] lock_acquire+0x170/0x3f0 [ 240.258269] lock_sock_nested+0xb7/0x100 [ 240.262863] do_tcp_setsockopt.constprop.0+0xfb/0x1c10 [ 240.268648] tcp_setsockopt+0xa7/0xc0 [ 240.272960] kernel_setsockopt+0xfb/0x1b0 [ 240.277621] rds_tcp_xmit_path_prepare+0xaf/0xe0 [ 240.282890] rds_send_xmit+0x1ae/0x1c00 [ 240.287373] rds_send_worker+0x6d/0x240 [ 240.291855] process_one_work+0x793/0x14a0 [ 240.296597] worker_thread+0x5cc/0xff0 [ 240.300996] kthread+0x30d/0x420 [ 240.304872] ret_from_fork+0x24/0x30 [ 240.309120] [ 240.309120] other info that might help us debug this: [ 240.309120] [ 240.317255] Possible unsafe locking scenario: [ 240.317255] [ 240.323298] CPU0 CPU1 [ 240.327947] ---- ---- [ 240.332597] lock((&(&cp->cp_send_w)->work)); [ 240.337166] lock(k-sk_lock-AF_INET); [ 240.343558] lock((&(&cp->cp_send_w)->work)); [ 240.350646] lock(k-sk_lock-AF_INET); [ 240.354540] [ 240.354540] *** DEADLOCK *** [ 240.354540] [ 240.360588] 2 locks held by kworker/u4:7/9944: [ 240.365151] #0: ("%s""krdsd"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 240.373818] #1: ((&(&cp->cp_send_w)->work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 240.383700] [ 240.383700] stack backtrace: [ 240.388189] CPU: 1 PID: 9944 Comm: kworker/u4:7 Not tainted 4.14.218-syzkaller #0 [ 240.395817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.405184] Workqueue: krdsd rds_send_worker [ 240.409580] Call Trace: [ 240.412160] dump_stack+0x1b2/0x281 [ 240.415780] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 240.421576] __lock_acquire+0x2e0e/0x3f20 [ 240.425718] ? trace_hardirqs_on+0x10/0x10 [ 240.429949] ? __save_stack_trace+0x90/0x160 [ 240.434359] ? lock_sock_nested+0x98/0x100 [ 240.438575] lock_acquire+0x170/0x3f0 [ 240.442365] ? do_tcp_setsockopt.constprop.0+0xfb/0x1c10 [ 240.447899] lock_sock_nested+0xb7/0x100 [ 240.451943] ? do_tcp_setsockopt.constprop.0+0xfb/0x1c10 [ 240.457376] do_tcp_setsockopt.constprop.0+0xfb/0x1c10 [ 240.462638] ? tcp_abort+0x7c0/0x7c0 [ 240.466348] ? static_obj+0x50/0x50 [ 240.469957] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 240.475056] tcp_setsockopt+0xa7/0xc0 [ 240.478844] kernel_setsockopt+0xfb/0x1b0 [ 240.482976] rds_tcp_xmit_path_prepare+0xaf/0xe0 [ 240.487712] ? rds_tcp_sendmsg+0xc0/0xc0 [ 240.491757] ? trace_hardirqs_on+0x10/0x10 [ 240.495973] ? rds_tcp_sendmsg+0xc0/0xc0 [ 240.500015] rds_send_xmit+0x1ae/0x1c00 [ 240.503973] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 240.509080] ? rds_send_drop_acked+0xb0/0xb0 [ 240.513471] ? lock_acquire+0x170/0x3f0 [ 240.517428] rds_send_worker+0x6d/0x240 [ 240.521387] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 240.526389] process_one_work+0x793/0x14a0 [ 240.530618] ? work_busy+0x320/0x320 [ 240.534315] ? worker_thread+0x158/0xff0 [ 240.538359] ? _raw_spin_unlock_irq+0x24/0x80 [ 240.542839] worker_thread+0x5cc/0xff0 [ 240.546713] ? rescuer_thread+0xc80/0xc80 [ 240.550872] kthread+0x30d/0x420 [ 240.554250] ? kthread_create_on_node+0xd0/0xd0 [ 240.558914] ret_from_fork+0x24/0x30 08:39:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100008, 0x500001c) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0xc0002) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x9}, 0x1) [ 240.922623] team0: Device macsec0 is up. Set it down before adding it as a team port [ 240.939853] team0: Device macsec0 is up. Set it down before adding it as a team port 08:39:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) ftruncate(r2, 0x600004) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r3, 0xa, 0x80000000000029) dup(r3) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:39:02 executing program 5: r0 = accept$ax25(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @null}, [@bcast, @rose, @netrom, @netrom, @rose, @remote, @remote, @netrom]}, &(0x7f00000000c0)=0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000003640)=""/225, 0xe1}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000080)=0x67) socket$inet6(0xa, 0x0, 0x0) [ 240.956769] audit: type=1804 audit(1612341542.047:44): pid=10713 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir259015584/syzkaller.EGVZud/34/memory.events" dev="sda1" ino=15871 res=1 08:39:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x7ff}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f00000002c0)="ec991ab334a1cc86eee325dac3d0db781ae95a41d1cfd7e6ce7e592d6f39b545652d68d382754d89e2d3172d734406c06dd99449ebe63931016bc954a6bb8aca108fe41d447ef4efe9b0e44d151ab85b0c96929d1c446385b5110a5459dfa68013c011828b649b0691b8579c9f908abe200959add8554d08d10659a7706d4f8df72e73bb2185fd96f5acfb3440a0d61b00165add2f86ae34e40aceb4cf22ca27a92f80f931b5fd1a27d6f2d0dbc8a9548940c9df4acb2592a16aad35e0416361cc8ea56e2815d0e170ac040832f8935a433d517c46b0a61631acf4dd0500"/237, 0xed) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x7, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, 0x0, 0x141) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff, 0x40, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x8fb5, 0x9, 0x0, 0x7e, 0x0, 0x6}, 0x0, 0x9, 0xffffffffffffffff, 0xb) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x40, 0x100, 0x400, 0x10000, 0xffffffff00000001, 0x73, 0x9, 0x2}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x6001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 241.086990] audit: type=1804 audit(1612341542.117:45): pid=10718 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir259015584/syzkaller.EGVZud/34/memory.events" dev="sda1" ino=15871 res=1 08:39:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) ftruncate(r2, 0x600004) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r3, 0xa, 0x80000000000029) dup(r3) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 241.154060] ptrace attach of "/root/syz-executor.0"[10732] was attempted by "/root/syz-executor.0"[10734] 08:39:02 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r2 = getpid() setrlimit(0x5, &(0x7f0000000100)={0x18a1c38c, 0xeb5}) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4, 0x0, 0xbf22000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000004500)=[{{&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/230, 0xe6}, {&(0x7f0000000240)=""/5, 0x5}, {&(0x7f0000000440)=""/33, 0x21}, {&(0x7f00000005c0)=""/44, 0x2c}], 0x4, &(0x7f0000000640)=""/196, 0xc4}, 0x200}, {{&(0x7f0000000900)=@xdp, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000980)=""/208, 0xd0}, {&(0x7f0000004640)=""/187, 0xbb}, {&(0x7f0000000b40)=""/244, 0xf4}, {&(0x7f0000000c40)=""/239, 0xef}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, &(0x7f0000001dc0)=""/113, 0x71}, 0x401}, {{&(0x7f0000001e40), 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/126, 0x7e}, {&(0x7f0000001f40)=""/173, 0xad}, {&(0x7f0000002000)=""/251, 0xfb}, {&(0x7f0000002100)=""/139, 0x8b}], 0x4, &(0x7f0000002200)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000042c0)=""/149, 0x95}, 0x8}, {{&(0x7f0000004380)=@caif=@dgm, 0x80, 0x0}}], 0x5, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f00000000c0)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3f) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x6, 0x3, 0x0, 0x0, 0x353}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x8}, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0xa) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/174) mkdir(&(0x7f0000000480)='./file0\x00', 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/233) 08:39:02 executing program 5: r0 = accept$ax25(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @null}, [@bcast, @rose, @netrom, @netrom, @rose, @remote, @remote, @netrom]}, &(0x7f00000000c0)=0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005840)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000003640)=""/225, 0xe1}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000080)=0x67) socket$inet6(0xa, 0x0, 0x0) 08:39:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) ftruncate(r2, 0x600004) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r3, 0xa, 0x80000000000029) dup(r3) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:39:02 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) clock_gettime(0x0, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) utimes(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0xb}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x800000880004105) accept4$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, &(0x7f0000000280)=0x10, 0x0) dup(r0) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) socket$kcm(0x2, 0x3, 0x2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20ff}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r3, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 08:39:02 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x2, 0x484202) perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x70, 0x1, 0x0, 0x5, 0x5, 0x0, 0x681f96a9, 0x12240, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x254, 0x2, 0x0, 0x9, 0x2, 0x7ff, 0x1}, r1, 0xe, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r4, 0xa, 0x80000000000029) dup(r4) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 08:39:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000100)='./file0\x00') rmdir(&(0x7f0000000080)='./bus/file0\x00') 08:39:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) ftruncate(r2, 0x600004) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r3, 0xa, 0x80000000000029) dup(r3) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:39:02 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) clock_gettime(0x0, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) utimes(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0xb}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x800000880004105) accept4$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, &(0x7f0000000280)=0x10, 0x0) dup(r0) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) socket$kcm(0x2, 0x3, 0x2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20ff}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r3, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 08:39:02 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r2 = getpid() setrlimit(0x5, &(0x7f0000000100)={0x18a1c38c, 0xeb5}) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4, 0x0, 0xbf22000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000004500)=[{{&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/230, 0xe6}, {&(0x7f0000000240)=""/5, 0x5}, {&(0x7f0000000440)=""/33, 0x21}, {&(0x7f00000005c0)=""/44, 0x2c}], 0x4, &(0x7f0000000640)=""/196, 0xc4}, 0x200}, {{&(0x7f0000000900)=@xdp, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000980)=""/208, 0xd0}, {&(0x7f0000004640)=""/187, 0xbb}, {&(0x7f0000000b40)=""/244, 0xf4}, {&(0x7f0000000c40)=""/239, 0xef}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, &(0x7f0000001dc0)=""/113, 0x71}, 0x401}, {{&(0x7f0000001e40), 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/126, 0x7e}, {&(0x7f0000001f40)=""/173, 0xad}, {&(0x7f0000002000)=""/251, 0xfb}, {&(0x7f0000002100)=""/139, 0x8b}], 0x4, &(0x7f0000002200)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000042c0)=""/149, 0x95}, 0x8}, {{&(0x7f0000004380)=@caif=@dgm, 0x80, 0x0}}], 0x5, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f00000000c0)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3f) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x6, 0x3, 0x0, 0x0, 0x353}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x8}, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0xa) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/174) mkdir(&(0x7f0000000480)='./file0\x00', 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/233) [ 241.710752] overlayfs: workdir is in-use by another mount, mount with '-o index=off' to override exclusive workdir protection. 08:39:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r2 = getpid() setrlimit(0x5, &(0x7f0000000100)={0x18a1c38c, 0xeb5}) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4, 0x0, 0xbf22000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000004500)=[{{&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/230, 0xe6}, {&(0x7f0000000240)=""/5, 0x5}, {&(0x7f0000000440)=""/33, 0x21}, {&(0x7f00000005c0)=""/44, 0x2c}], 0x4, &(0x7f0000000640)=""/196, 0xc4}, 0x200}, {{&(0x7f0000000900)=@xdp, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000980)=""/208, 0xd0}, {&(0x7f0000004640)=""/187, 0xbb}, {&(0x7f0000000b40)=""/244, 0xf4}, {&(0x7f0000000c40)=""/239, 0xef}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, &(0x7f0000001dc0)=""/113, 0x71}, 0x401}, {{&(0x7f0000001e40), 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/126, 0x7e}, {&(0x7f0000001f40)=""/173, 0xad}, {&(0x7f0000002000)=""/251, 0xfb}, {&(0x7f0000002100)=""/139, 0x8b}], 0x4, &(0x7f0000002200)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000042c0)=""/149, 0x95}, 0x8}, {{&(0x7f0000004380)=@caif=@dgm, 0x80, 0x0}}], 0x5, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f00000000c0)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3f) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x6, 0x3, 0x0, 0x0, 0x353}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x8}, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0xa) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/174) mkdir(&(0x7f0000000480)='./file0\x00', 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/233) 08:39:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) ftruncate(r2, 0x600004) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r3, 0xa, 0x80000000000029) dup(r3) 08:39:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000100)='./file0\x00') rmdir(&(0x7f0000000080)='./bus/file0\x00') 08:39:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) ftruncate(r2, 0x600004) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r3, 0xa, 0x80000000000029) dup(r3) 08:39:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000100)='./file0\x00') rmdir(&(0x7f0000000080)='./bus/file0\x00') 08:39:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r2 = getpid() setrlimit(0x5, &(0x7f0000000100)={0x18a1c38c, 0xeb5}) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4, 0x0, 0xbf22000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000004500)=[{{&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/230, 0xe6}, {&(0x7f0000000240)=""/5, 0x5}, {&(0x7f0000000440)=""/33, 0x21}, {&(0x7f00000005c0)=""/44, 0x2c}], 0x4, &(0x7f0000000640)=""/196, 0xc4}, 0x200}, {{&(0x7f0000000900)=@xdp, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000980)=""/208, 0xd0}, {&(0x7f0000004640)=""/187, 0xbb}, {&(0x7f0000000b40)=""/244, 0xf4}, {&(0x7f0000000c40)=""/239, 0xef}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, &(0x7f0000001dc0)=""/113, 0x71}, 0x401}, {{&(0x7f0000001e40), 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/126, 0x7e}, {&(0x7f0000001f40)=""/173, 0xad}, {&(0x7f0000002000)=""/251, 0xfb}, {&(0x7f0000002100)=""/139, 0x8b}], 0x4, &(0x7f0000002200)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000042c0)=""/149, 0x95}, 0x8}, {{&(0x7f0000004380)=@caif=@dgm, 0x80, 0x0}}], 0x5, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f00000000c0)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3f) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x6, 0x3, 0x0, 0x0, 0x353}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x8}, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0xa) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/174) mkdir(&(0x7f0000000480)='./file0\x00', 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/233) 08:39:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000100)='./file0\x00') rmdir(&(0x7f0000000080)='./bus/file0\x00') 08:39:03 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x2, 0x484202) perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x70, 0x1, 0x0, 0x5, 0x5, 0x0, 0x681f96a9, 0x12240, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x254, 0x2, 0x0, 0x9, 0x2, 0x7ff, 0x1}, r1, 0xe, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r4, 0xa, 0x80000000000029) dup(r4) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 08:39:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000100)='./file0\x00') rmdir(&(0x7f0000000080)='./bus/file0\x00') 08:39:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) ftruncate(r2, 0x600004) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r3, 0xa, 0x80000000000029) 08:39:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000100)='./file0\x00') rmdir(&(0x7f0000000080)='./bus/file0\x00') 08:39:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r2 = getpid() setrlimit(0x5, &(0x7f0000000100)={0x18a1c38c, 0xeb5}) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4, 0x0, 0xbf22000000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000004500)=[{{&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/230, 0xe6}, {&(0x7f0000000240)=""/5, 0x5}, {&(0x7f0000000440)=""/33, 0x21}, {&(0x7f00000005c0)=""/44, 0x2c}], 0x4, &(0x7f0000000640)=""/196, 0xc4}, 0x200}, {{&(0x7f0000000900)=@xdp, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000980)=""/208, 0xd0}, {&(0x7f0000004640)=""/187, 0xbb}, {&(0x7f0000000b40)=""/244, 0xf4}, {&(0x7f0000000c40)=""/239, 0xef}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, &(0x7f0000001dc0)=""/113, 0x71}, 0x401}, {{&(0x7f0000001e40), 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/126, 0x7e}, {&(0x7f0000001f40)=""/173, 0xad}, {&(0x7f0000002000)=""/251, 0xfb}, {&(0x7f0000002100)=""/139, 0x8b}], 0x4, &(0x7f0000002200)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000042c0)=""/149, 0x95}, 0x8}, {{&(0x7f0000004380)=@caif=@dgm, 0x80, 0x0}}], 0x5, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f00000000c0)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3f) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x6, 0x3, 0x0, 0x0, 0x353}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x8}, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0xa) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/174) mkdir(&(0x7f0000000480)='./file0\x00', 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/233) 08:39:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) ftruncate(r2, 0x600004) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r3, 0xa, 0x80000000000029) 08:39:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) ftruncate(r2, 0x600004) socket$nl_netfilter(0x10, 0x3, 0xc) 08:39:03 executing program 0: getsockname(0xffffffffffffffff, &(0x7f0000000180)=@l2tp={0x2, 0x0, @multicast1}, &(0x7f0000000200)=0x80) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5, 0x0, 0x6, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='CT\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0011, 0x0, 0x100, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x40, 0x9, 0x7, 0x2, 0x0, 0xffffffffffff7fff, 0x90020, 0x1f, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0xe1e2d6b7d810beee, 0x4, 0x1, 0x7, 0x6, 0x8, 0x2}, 0x0, 0x6, r0, 0x8) accept4(r1, &(0x7f0000000240)=@xdp, &(0x7f00000002c0)=0x80, 0x80800) setxattr$trusted_overlay_upper(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f00000006c0)={0x0, 0xfb, 0xb1, 0x3, 0x8, "fefaa49a3f3be82214bd5266b0d6ebec", "bc808d9654a498744ff8a52dd619b1c7edc88845baa8de3dc849c3cee9acbcf51468e5fe92c350eb1d515a3d45f73edc7d45ecb50887405a903f72fe22eb03b93985dea9762c5a60347db66f00b3b65cb9f15cc88b3df12e8c61c04d0fde21a82769b4a424151bdb6c581ea7d393d30b3165e7c49f7c0288857d9d7252542b09699455d9ada896fae26c1fe7a05b79fbac6238379ee410527d166077"}, 0xb1, 0x1) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x5, 0x4, 0x0, 0xe7, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x9, 0x4}, 0x26d0, 0x8, 0x4, 0x9, 0x4, 0x400, 0xff}, 0xffffffffffffffff, 0x5, r2, 0xa) 08:39:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) ftruncate(r2, 0x600004) socket$nl_netfilter(0x10, 0x3, 0xc) [ 242.497511] xt_connlimit: cannot load conntrack support for address family 2 08:39:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) ftruncate(r2, 0x600004) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r3, 0xa, 0x80000000000029) [ 242.591521] xt_connlimit: cannot load conntrack support for address family 2 08:39:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() setrlimit(0x5, &(0x7f0000000100)={0x18a1c38c, 0xeb5}) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4, 0x0, 0xbf22000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000004500)=[{{&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/230, 0xe6}, {&(0x7f0000000240)=""/5, 0x5}, {&(0x7f0000000440)=""/33, 0x21}, {&(0x7f00000005c0)=""/44, 0x2c}], 0x4, &(0x7f0000000640)=""/196, 0xc4}, 0x200}, {{&(0x7f0000000900)=@xdp, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000980)=""/208, 0xd0}, {&(0x7f0000004640)=""/187, 0xbb}, {&(0x7f0000000b40)=""/244, 0xf4}, {&(0x7f0000000c40)=""/239, 0xef}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, &(0x7f0000001dc0)=""/113, 0x71}, 0x401}, {{&(0x7f0000001e40), 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/126, 0x7e}, {&(0x7f0000001f40)=""/173, 0xad}, {&(0x7f0000002000)=""/251, 0xfb}, {&(0x7f0000002100)=""/139, 0x8b}], 0x4, &(0x7f0000002200)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000042c0)=""/149, 0x95}, 0x8}, {{&(0x7f0000004380)=@caif=@dgm, 0x80, 0x0}}], 0x5, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f00000000c0)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3f) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x6, 0x3, 0x0, 0x0, 0x353}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x8}, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0xa) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/174) mkdir(&(0x7f0000000480)='./file0\x00', 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:39:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) ftruncate(r2, 0x600004) socket$nl_netfilter(0x10, 0x3, 0xc) 08:39:04 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x2, 0x484202) perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x70, 0x1, 0x0, 0x5, 0x5, 0x0, 0x681f96a9, 0x12240, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x254, 0x2, 0x0, 0x9, 0x2, 0x7ff, 0x1}, r1, 0xe, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r4, 0xa, 0x80000000000029) dup(r4) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 08:39:04 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) r3 = socket$inet6(0xa, 0x401000000001, 0x0) lseek(r1, 0xf6, 0x0) close(r3) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x34) sendfile(r3, r4, 0x0, 0xffffdffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000004c0)={0x3, 0x70, 0x0, 0x7, 0x0, 0x80, 0x0, 0x6, 0x12a, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x6, 0x8001}, 0x300, 0x4, 0x0, 0x3, 0x8, 0x4800}, r2, 0x0, r2, 0xb) perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x70, 0x60, 0x7, 0xe0, 0xe1, 0x0, 0xfff, 0x80a52, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3d0d587c, 0x2, @perf_config_ext={0x2, 0x4}, 0x10000, 0x1, 0x1, 0x1, 0x1fffe00000, 0x1000, 0x7f}, r2, 0xa, r5, 0x9) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x55) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="73797a30984c9ce0c2e4a39aa9fdff69503d18a20b8c67af80292efa675d8e6d54001e69b4bbb145c746b802dca80ab190cca6665842734e6e0fcf1e88c14bfcaf60e7a1ce4349342b79c4b9ec84bcb759aa2908d69c46291b298bc10adeb900172d4d597e4a76284f0f7bd105221f2b18e173420d78066555aeaa25c0aa631db144af901a7ba8cf171449abc6ac838951e541ef72d5466abc5a8641028942c2499002ac16c0b57b"], 0x7b) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) openat$tun(0xffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA0', 0x5}, {&(0x7f0000010100)='\x00NSR02', 0x6}], 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="138469501e655e998a2831ebe7d18471502fada1c2a220e264fc51406cf4a8830517c8b79bc7e353a0e446c0a6cc991719b5ae288ca12b2c1e473f901b0f0051a1188c56e72d0b3926b018fa1521628d7cae23e61b8dc17e0f35ae4d71ee8c20c671a647516e978a6699a428978389e27bfd4a03561672e088d747c6224e112bd16d1fb949445d3fe45e6dbe17ea9e48cf770d7c475254dd47be954ea7c9f7964c8982564348021e620f782e34ea22c89a4cc0857ab49e1530f3aaf383eb911e5a5a260d901996bf1f367682a1d7ae9dd4e63e6311f8f351a37a6e6810e79a5b47f200"/244]) 08:39:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) ftruncate(r2, 0x600004) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r3, 0xa, 0x80000000000029) 08:39:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) ftruncate(r2, 0x600004) 08:39:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() setrlimit(0x5, &(0x7f0000000100)={0x18a1c38c, 0xeb5}) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4, 0x0, 0xbf22000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000004500)=[{{&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/230, 0xe6}, {&(0x7f0000000240)=""/5, 0x5}, {&(0x7f0000000440)=""/33, 0x21}, {&(0x7f00000005c0)=""/44, 0x2c}], 0x4, &(0x7f0000000640)=""/196, 0xc4}, 0x200}, {{&(0x7f0000000900)=@xdp, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000980)=""/208, 0xd0}, {&(0x7f0000004640)=""/187, 0xbb}, {&(0x7f0000000b40)=""/244, 0xf4}, {&(0x7f0000000c40)=""/239, 0xef}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, &(0x7f0000001dc0)=""/113, 0x71}, 0x401}, {{&(0x7f0000001e40), 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/126, 0x7e}, {&(0x7f0000001f40)=""/173, 0xad}, {&(0x7f0000002000)=""/251, 0xfb}, {&(0x7f0000002100)=""/139, 0x8b}], 0x4, &(0x7f0000002200)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000042c0)=""/149, 0x95}, 0x8}, {{&(0x7f0000004380)=@caif=@dgm, 0x80, 0x0}}], 0x5, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f00000000c0)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3f) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x6, 0x3, 0x0, 0x0, 0x353}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x8}, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0xa) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/174) mkdir(&(0x7f0000000480)='./file0\x00', 0x1) [ 243.023550] audit: type=1804 audit(1612341544.117:46): pid=10907 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir259015584/syzkaller.EGVZud/41/bus" dev="sda1" ino=15896 res=1 08:39:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) [ 243.130297] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 243.153366] UDF-fs: bad mount option "„iPe^™Š(1ëçÑ„qP/­¡Â¢ âdüQ@lô¨ƒÈ·›ÇãS äFÀ¦Ì™µ®(Œ¡+" or missing value 08:39:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) ftruncate(r2, 0x600004) socket$nl_netfilter(0x10, 0x3, 0xc) [ 243.155190] audit: type=1804 audit(1612341544.117:47): pid=10907 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir259015584/syzkaller.EGVZud/41/bus" dev="sda1" ino=15896 res=1 [ 243.191046] File: /root/syzkaller-testdir259015584/syzkaller.EGVZud/41/bus PID: 10907 Comm: syz-executor.0 08:39:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) 08:39:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) 08:39:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) 08:39:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) 08:39:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) [ 243.363451] audit: type=1804 audit(1612341544.117:48): pid=10907 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir259015584/syzkaller.EGVZud/41/bus" dev="sda1" ino=15896 res=1 [ 243.394375] UDF-fs: bad mount option "„iPe^™Š(1ëçÑ„qP/­¡Â¢ âdüQ@lô¨ƒÈ·›ÇãS äFÀ¦Ì™µ®(Œ¡+" or missing value 08:39:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x60, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, r1}, 0x20) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100)=0x7ffffffd, 0x4) mq_open(0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:39:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) 08:39:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:05 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() setrlimit(0x5, &(0x7f0000000100)={0x18a1c38c, 0xeb5}) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4, 0x0, 0xbf22000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000004500)=[{{&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/230, 0xe6}, {&(0x7f0000000240)=""/5, 0x5}, {&(0x7f0000000440)=""/33, 0x21}, {&(0x7f00000005c0)=""/44, 0x2c}], 0x4, &(0x7f0000000640)=""/196, 0xc4}, 0x200}, {{&(0x7f0000000900)=@xdp, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000980)=""/208, 0xd0}, {&(0x7f0000004640)=""/187, 0xbb}, {&(0x7f0000000b40)=""/244, 0xf4}, {&(0x7f0000000c40)=""/239, 0xef}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, &(0x7f0000001dc0)=""/113, 0x71}, 0x401}, {{&(0x7f0000001e40), 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/126, 0x7e}, {&(0x7f0000001f40)=""/173, 0xad}, {&(0x7f0000002000)=""/251, 0xfb}, {&(0x7f0000002100)=""/139, 0x8b}], 0x4, &(0x7f0000002200)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000042c0)=""/149, 0x95}, 0x8}, {{&(0x7f0000004380)=@caif=@dgm, 0x80, 0x0}}], 0x5, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f00000000c0)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3f) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x6, 0x3, 0x0, 0x0, 0x353}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x8}, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0xa) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/174) 08:39:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) 08:39:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) 08:39:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) 08:39:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x60, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, r1}, 0x20) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100)=0x7ffffffd, 0x4) mq_open(0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:39:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) 08:39:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:05 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() setrlimit(0x5, &(0x7f0000000100)={0x18a1c38c, 0xeb5}) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4, 0x0, 0xbf22000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000004500)=[{{&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/230, 0xe6}, {&(0x7f0000000240)=""/5, 0x5}, {&(0x7f0000000440)=""/33, 0x21}, {&(0x7f00000005c0)=""/44, 0x2c}], 0x4, &(0x7f0000000640)=""/196, 0xc4}, 0x200}, {{&(0x7f0000000900)=@xdp, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000980)=""/208, 0xd0}, {&(0x7f0000004640)=""/187, 0xbb}, {&(0x7f0000000b40)=""/244, 0xf4}, {&(0x7f0000000c40)=""/239, 0xef}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, &(0x7f0000001dc0)=""/113, 0x71}, 0x401}, {{&(0x7f0000001e40), 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/126, 0x7e}, {&(0x7f0000001f40)=""/173, 0xad}, {&(0x7f0000002000)=""/251, 0xfb}, {&(0x7f0000002100)=""/139, 0x8b}], 0x4, &(0x7f0000002200)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000042c0)=""/149, 0x95}, 0x8}, {{&(0x7f0000004380)=@caif=@dgm, 0x80, 0x0}}], 0x5, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f00000000c0)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3f) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x6, 0x3, 0x0, 0x0, 0x353}, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/174) 08:39:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x60, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, r1}, 0x20) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100)=0x7ffffffd, 0x4) mq_open(0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:39:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x60, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, r1}, 0x20) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100)=0x7ffffffd, 0x4) mq_open(0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:39:06 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() setrlimit(0x5, &(0x7f0000000100)={0x18a1c38c, 0xeb5}) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4, 0x0, 0xbf22000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000004500)=[{{&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/230, 0xe6}, {&(0x7f0000000240)=""/5, 0x5}, {&(0x7f0000000440)=""/33, 0x21}, {&(0x7f00000005c0)=""/44, 0x2c}], 0x4, &(0x7f0000000640)=""/196, 0xc4}, 0x200}, {{&(0x7f0000000900)=@xdp, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000980)=""/208, 0xd0}, {&(0x7f0000004640)=""/187, 0xbb}, {&(0x7f0000000b40)=""/244, 0xf4}, {&(0x7f0000000c40)=""/239, 0xef}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, &(0x7f0000001dc0)=""/113, 0x71}, 0x401}, {{&(0x7f0000001e40), 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/126, 0x7e}, {&(0x7f0000001f40)=""/173, 0xad}, {&(0x7f0000002000)=""/251, 0xfb}, {&(0x7f0000002100)=""/139, 0x8b}], 0x4, &(0x7f0000002200)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000042c0)=""/149, 0x95}, 0x8}, {{&(0x7f0000004380)=@caif=@dgm, 0x80, 0x0}}], 0x5, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f00000000c0)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3f) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/174) 08:39:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x60, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, r1}, 0x20) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100)=0x7ffffffd, 0x4) mq_open(0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:39:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x60, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, r1}, 0x20) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100)=0x7ffffffd, 0x4) mq_open(0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:39:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() setrlimit(0x5, &(0x7f0000000100)={0x18a1c38c, 0xeb5}) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4, 0x0, 0xbf22000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000004500)=[{{&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/230, 0xe6}, {&(0x7f0000000240)=""/5, 0x5}, {&(0x7f0000000440)=""/33, 0x21}, {&(0x7f00000005c0)=""/44, 0x2c}], 0x4, &(0x7f0000000640)=""/196, 0xc4}, 0x200}, {{&(0x7f0000000900)=@xdp, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000980)=""/208, 0xd0}, {&(0x7f0000004640)=""/187, 0xbb}, {&(0x7f0000000b40)=""/244, 0xf4}, {&(0x7f0000000c40)=""/239, 0xef}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, &(0x7f0000001dc0)=""/113, 0x71}, 0x401}, {{&(0x7f0000001e40), 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/126, 0x7e}, {&(0x7f0000001f40)=""/173, 0xad}, {&(0x7f0000002000)=""/251, 0xfb}, {&(0x7f0000002100)=""/139, 0x8b}], 0x4, &(0x7f0000002200)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000042c0)=""/149, 0x95}, 0x8}, {{&(0x7f0000004380)=@caif=@dgm, 0x80, 0x0}}], 0x5, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f00000000c0)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3f) write(r3, &(0x7f0000000340), 0x41395527) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/174) 08:39:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x60, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, r1}, 0x20) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100)=0x7ffffffd, 0x4) mq_open(0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:39:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x60, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, r1}, 0x20) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100)=0x7ffffffd, 0x4) mq_open(0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:39:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() setrlimit(0x5, &(0x7f0000000100)={0x18a1c38c, 0xeb5}) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4, 0x0, 0xbf22000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000004500)=[{{&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/230, 0xe6}, {&(0x7f0000000240)=""/5, 0x5}, {&(0x7f0000000440)=""/33, 0x21}, {&(0x7f00000005c0)=""/44, 0x2c}], 0x4, &(0x7f0000000640)=""/196, 0xc4}, 0x200}, {{&(0x7f0000000900)=@xdp, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000980)=""/208, 0xd0}, {&(0x7f0000004640)=""/187, 0xbb}, {&(0x7f0000000b40)=""/244, 0xf4}, {&(0x7f0000000c40)=""/239, 0xef}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, &(0x7f0000001dc0)=""/113, 0x71}, 0x401}, {{&(0x7f0000001e40), 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/126, 0x7e}, {&(0x7f0000001f40)=""/173, 0xad}, {&(0x7f0000002000)=""/251, 0xfb}, {&(0x7f0000002100)=""/139, 0x8b}], 0x4, &(0x7f0000002200)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000042c0)=""/149, 0x95}, 0x8}, {{&(0x7f0000004380)=@caif=@dgm, 0x80, 0x0}}], 0x5, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f00000000c0)) pipe(&(0x7f0000000300)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3f) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/174) 08:39:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0xe000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0xee, 0x0, "79746b93"}, 0xa2, 0x0, @planes=0x0}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x0, 0x30}, 0xc) 08:39:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 08:39:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x60, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000004ac0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, r1}, 0x20) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100)=0x7ffffffd, 0x4) mq_open(0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:39:09 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() setrlimit(0x5, &(0x7f0000000100)={0x18a1c38c, 0xeb5}) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4, 0x0, 0xbf22000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000004500)=[{{&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/230, 0xe6}, {&(0x7f0000000240)=""/5, 0x5}, {&(0x7f0000000440)=""/33, 0x21}, {&(0x7f00000005c0)=""/44, 0x2c}], 0x4, &(0x7f0000000640)=""/196, 0xc4}, 0x200}, {{&(0x7f0000000900)=@xdp, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000980)=""/208, 0xd0}, {&(0x7f0000004640)=""/187, 0xbb}, {&(0x7f0000000b40)=""/244, 0xf4}, {&(0x7f0000000c40)=""/239, 0xef}, {&(0x7f0000000d40)=""/4096, 0x1000}], 0x5, &(0x7f0000001dc0)=""/113, 0x71}, 0x401}, {{&(0x7f0000001e40), 0x80, &(0x7f00000021c0)=[{&(0x7f0000001ec0)=""/126, 0x7e}, {&(0x7f0000001f40)=""/173, 0xad}, {&(0x7f0000002000)=""/251, 0xfb}, {&(0x7f0000002100)=""/139, 0x8b}], 0x4, &(0x7f0000002200)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000042c0)=""/149, 0x95}, 0x8}, {{&(0x7f0000004380)=@caif=@dgm, 0x80, 0x0}}], 0x5, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f00000000c0)) pipe(&(0x7f0000000300)) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/174) 08:39:09 executing program 1: syz_mount_image$ntfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setsig(r1, 0xa, 0x80000000000029) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYRESHEX=r1, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',iA=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r0, &(0x7f000000a680)="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