[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.43' (ECDSA) to the list of known hosts. 2020/10/17 00:49:33 fuzzer started 2020/10/17 00:49:33 dialing manager at 10.128.0.105:41389 2020/10/17 00:49:33 syscalls: 3255 2020/10/17 00:49:33 code coverage: enabled 2020/10/17 00:49:33 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/10/17 00:49:33 extra coverage: extra coverage is not supported by the kernel 2020/10/17 00:49:33 setuid sandbox: enabled 2020/10/17 00:49:33 namespace sandbox: enabled 2020/10/17 00:49:33 Android sandbox: enabled 2020/10/17 00:49:33 fault injection: enabled 2020/10/17 00:49:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/17 00:49:33 net packet injection: enabled 2020/10/17 00:49:33 net device setup: enabled 2020/10/17 00:49:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/17 00:49:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/17 00:49:33 USB emulation: /dev/raw-gadget does not exist 2020/10/17 00:49:33 hci packet injection: enabled 2020/10/17 00:49:33 wifi device emulation: enabled syzkaller login: [ 33.409453] random: crng init done [ 33.413044] random: 7 urandom warning(s) missed due to ratelimiting 00:51:09 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xff, 0x80) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0xc, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x4c000) r1 = socket$inet(0x2, 0x2, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xa8, 0x0, &(0x7f0000000200)=[@exit_looper, @request_death, @increfs={0x40046304, 0x2}, @increfs={0x40046304, 0x1}, @decrefs={0x40046307, 0x3}, @exit_looper, @increfs_done={0x40106308, 0x3}, @request_death={0x400c630e, 0x2}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000140)={@fda={0x66646185, 0x9, 0x1, 0x1b}, @fd={0x66642a85, 0x0, r2}, @flat=@weak_binder={0x77622a85, 0x1, 0x1}}, &(0x7f00000001c0)={0x0, 0x20, 0x38}}, 0x40}, @release], 0xef, 0x0, &(0x7f00000002c0)="916be9e48755611910523db81e07869b8eb8c0f517fb7b23c5f77e11222dec54d3201627dc2b07fadfd923df304e7457a71c8ac633e12d13b45d2b143cc8fd8b50d29bb33193915a63e512a368849164cd3eab6c42bde881f21d1c05908ab0b4eb05898b18de3f0427f5d75c0fe33ddf5e0fce209daa3bc2b3104b4058d7b356faa589196180ca399271af3f2492115b6dc32c14df2196e014b443fbd45385183afc10a059b477477801df6f2171f4c4c5b22356beffcfd3cf57f0f753feb0c71d46b77918356f5e26af74a228d1369a1003cd0bb2f2a9c21fc3b2069f20c666e5613f1ccf162d08952700870feacd"}) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000400)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x2}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000580)={0x6, 0x5, 0x8, 0x2, &(0x7f0000000440)=[{}, {}, {}, {}, {}]}) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000600)=""/136, &(0x7f00000006c0)=0x88) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000700)) r4 = openat$cgroup_ro(r3, &(0x7f0000000740)='cgroup.controllers\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000780)={0x1, r3}) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000800)={0x0, @hci={0x1f, 0xffffffffffffffff, 0x1}, @vsock={0x28, 0x0, 0x2710}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x2}, 0x81, 0x0, 0x0, 0x0, 0x6, &(0x7f00000007c0)='macvtap0\x00', 0xfffffffffffffeff, 0x1000, 0x81}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000008c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NOTIFY_RADAR(r2, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x48, 0x0, 0x20, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x98, 0x5d}}}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xb3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x19}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1644}]}, 0x48}, 0x1, 0x0, 0x0, 0x20008010}, 0x4) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f0000000a00)) fcntl$setsig(r0, 0xa, 0x24) getsockopt$IP_SET_OP_GET_BYNAME(r2, 0x1, 0x53, &(0x7f0000000a40)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000a80)=0x28) ftruncate(r1, 0x34) openat$random(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/urandom\x00', 0x40, 0x0) 00:51:09 executing program 1: ioctl$SNDCTL_SEQ_SYNC(0xffffffffffffffff, 0x5101) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000000)) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x80002, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xff, 0x701283) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000200)={0x374, r3, 0x300, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x4, 0x67}}}}, [@NL80211_ATTR_IE_PROBE_RESP={0xe, 0x7f, [@supported_rates={0x1, 0x2, [{0x6c}, {0x36}]}, @chsw_timing={0x68, 0x4, {0xb229, 0x3}}]}, @NL80211_ATTR_IE={0x117, 0x2a, [@random_vendor={0xdd, 0x79, "4ce56ac58e6efb06f07cbe15693c7cbd7ef615169384340859b7ee319dcbbf0b3e154a9d301d86f6de28333a057d7f76d2053bc61cf064d9d3fca2c521886f30ef59131f07211a1ac6f95a926dccf99aeb4e0901bb4bf312352ecfb95a8ce7f4f8e5978b54fbff8608db4ea5415d5daf27af3e4ccf4f73fa9e"}, @random={0x71, 0x96, "bd98a0b50474e8a6ce738c82f66e70b7a9e7762182ac346d289477f3be8da073891a026aa8ff734edea7b1d06235ef7af320e0d6f28e06bf92bd4c502920849a017ffd639f0128dd4abb92286adffae65cf0e221a8bc065fdf6b7e1cb5efe90bf08fcb12c4f9faf09f84f6293ca6792229ec3a0abfd3b5dd6006e2ef8af7ec83fee81e95a9fb8f2bb94a929e2dd91a1b510a17792fe3"}]}, @NL80211_ATTR_IE={0xba, 0x2a, [@challenge={0x10, 0x1, 0xc2}, @mic={0x8c, 0x10, {0xdc1, "e4d082952189", @short="8780dbd1dc0fcde2"}}, @peer_mgmt={0x75, 0x6, {0x0, 0x8, @val=0x2, @void, @void}}, @ibss={0x6, 0x2, 0x5}, @tim={0x5, 0x6e, {0x4, 0xe0, 0x20, "372b1d9c6118d5d63adbe7552e1d3aa0545cedddb1d006afda750ab56e4a2f716fa1c0e6837976c26d08808cbb667b98d9e840e693145a2b76defc81a6eb1ef5a2f74504ad25c1c340aeeb3ea323f5c9766207a9b93224c4ea3cb230c1e97f8f86a28044ce116c4c85bbe2"}}, @channel_switch={0x25, 0x3, {0x1, 0xf6, 0x8b}}, @mesh_config={0x71, 0x7, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0, 0x40}}, @rann={0x7e, 0x15, {{0x1, 0x8}, 0xff, 0x0, @device_a, 0xff, 0x401, 0x6997db2f}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x3c, 0x80, [@ssid={0x0, 0x6, @default_ibss_ssid}, @gcr_ga={0xbd, 0x6, @broadcast}, @mesh_id={0x72, 0x6}, @mesh_chsw={0x76, 0x6, {0x8, 0x5, 0x33, 0x2}}, @channel_switch={0x25, 0x3, {0x0, 0x34, 0x7f}}, @dsss={0x3, 0x1, 0xae}, @cf={0x4, 0x6, {0x2, 0xf0, 0x2, 0x2}}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x12a, 0x80, [@peer_mgmt={0x75, 0x18, {0x1, 0x80, @val=0x9, @val=0x2f, @val="0be746c37a4dc1d0b4cdad05dec65289"}}, @rann={0x7e, 0x15, {{0x1, 0x26}, 0x80, 0x1f, @broadcast, 0x7f, 0x20, 0x1f}}, @channel_switch={0x25, 0x3, {0x1, 0xb7, 0x7}}, @random={0x3, 0xd3, "2d69408e647b109cbb6d0da200c0b53f84c1a75e7a9176f013e5fc1653002190922c06abb7817707b2bb28b732407d85e0dbe1ba204fb2efc5b21a7c06aa601e1a1d95f4f4c2103e652ea48a0c2b3f8dd61b144cafbd8cdd96fc4a4dae0cb489c92e2a5a8ca38d7e953dd2ac74aadedd8bba1dc429f6669c499e4a310bef37038f04b787c47de48f80a8c266089c2653af10a5342027d3d2e4e799266049b626a53a84a51fe60602ccacd163936b723a66ebee95247e66a3c12f0360e1d52adf438c025f6c3da81e16653fc0c875b46f7f3ed0"}, @ibss={0x6, 0x2, 0x2}, @ibss={0x6, 0x2, 0x81}, @mesh_chsw={0x76, 0x6, {0x9, 0x0, 0x33, 0x3}}, @dsss={0x3, 0x1, 0xb4}, @peer_mgmt={0x75, 0x6, {0x1, 0x5, @void, @val=0xc, @void}}]}]}, 0x374}, 0x1, 0x0, 0x0, 0x4000000}, 0x14) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x80000, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r5, &(0x7f0000000b00)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000680)={0x418, r3, 0x1, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x8, 0x72}}}}, [@NL80211_ATTR_IE={0x69, 0x2a, [@tim={0x5, 0x53, {0x1f, 0x91, 0x3f, "d42c20ad8ad91bca86a66003bce82f4f71cd7ca3289d9922193bd8f046a9e9eefcfd2e0e279c9b4bd230dd0f08223fdb3970c83093fddad2c9e58491c2464d86558624c2e00bc31145e9e92d5e30da09"}}, @cf={0x4, 0x6, {0x7f, 0x4, 0x7, 0x2}}, @channel_switch={0x25, 0x3, {0x0, 0x38, 0x80}}, @erp={0x2a, 0x1, {0x0, 0x1}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x34, 0xfc, "bee240f1eba595f2ef228a4fda8222a91d6445f66fa3a0272007638ea82e4626162f5d2edf603d805d6c076d700a6512"}, @NL80211_ATTR_FILS_ERP_REALM={0xee, 0xfa, "9018638f664cd7e6faca27e06431afb52658facfb241a2f6a3152b3297820b7e4552b8a7eb882f3fc51894673c6fcaa11ad00a06487ced9112efe46666e2a2cba82efa495af6fd8f973ea1abe1cbb2d912914f5215e54709147c7c170897ecdb4e6479ed764ba5d7a305061aa1368c7c7a926ce0d3114629afbc982ccd4b3642d6ba667bc508c909cd7489484a0bca6ae506cd84461460389998f9d3935102dc7ae19ce45cd2e1e7ce56d732d100197034418aba565ac67417c385e2954d82715680e1e090acb8e560110ec554c93edbc366b6c8cf2a930ef6666f8f53b45d144482b60ea3bb35b2b75e"}, @NL80211_ATTR_FILS_ERP_RRK={0x46, 0xfc, "7a17de890dc9f25eb53ee7035004054b7af2ff7f56d46d44c77ba8b749c6d81b7be45e31f542f476bfaa3ad296354f408c706b96f6c413592ea579f34ef2321eb58c"}, @NL80211_ATTR_FILS_ERP_RRK={0x55, 0xfc, "4a51b23eab52b48dfdf9352a4d310030cb4308d37be9795bc14971bc3077809b4e36146ede86554f66d4a191345649d8749fb6849111ec2baff938ae1c94802c3f0496be63ca48aacb5824b58de79e5632"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0xb, 0xf9, "9756cef480ed8e"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x4}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x9d77}, @NL80211_ATTR_FILS_ERP_USERNAME={0xa, 0xf9, "397e7eec1dbf"}, @NL80211_ATTR_FILS_ERP_RRK={0x100, 0xfc, "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"}], @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x10, 0xf9, "8524568f22c6d93db7a83b76"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "dc"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x200}, @NL80211_ATTR_FILS_ERP_USERNAME={0x14, 0xf9, "f33a1e61dc4603cbcd0b8dd6ec190916"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0xfff}, @NL80211_ATTR_FILS_ERP_RRK={0x40, 0xfc, "26995bba03d14fc6aa1e62ffaa83be127d8cd55d8bcc0c45de38b2771af6b64cd64fc5cdf6592f8e22cdc4e9e25ec043160ee02f20961f67e98a36b2"}, @NL80211_ATTR_FILS_ERP_REALM={0x5, 0xfa, '\x00'}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "a04a770dc3e15f64d11472d62c"}, @NL80211_ATTR_FILS_ERP_REALM={0xa, 0xfa, "0203e1eb8c2c"}]]}, 0x418}, 0x1, 0x0, 0x0, 0x10}, 0x4040040) ioctl$USBDEVFS_RELEASE_PORT(r2, 0x80045519, &(0x7f0000000b40)=0x8) fstatfs(0xffffffffffffffff, &(0x7f0000000b80)=""/151) read$proc_mixer(r0, &(0x7f0000000c40)=""/50, 0x32) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000cc0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r6, &(0x7f0000000dc0)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x64, r7, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_KEY={0x3c, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "45d280f8f63d6245f6d1ce6672"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d3d2965c74ac9d71f3b2a66bd3"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x40) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000e00)=""/89, &(0x7f0000000e80)=0x59) r8 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r8, 0xc0405665, &(0x7f0000000f00)={0xf5, 0x2, 0x2, 0x8, 0x1a8755bb, 0xa}) 00:51:09 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r1, 0x800, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x8, 0x6e}}}}, [@NL80211_ATTR_IE={0x15, 0x2a, [@gcr_ga={0xbd, 0x6, @broadcast}, @mesh_config={0x71, 0x7, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x50}}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004840}, 0xc008) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000001c0)={r0}) bind$rds(r0, &(0x7f0000000200)={0x2, 0x4e22, @local}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040800}, 0x48005) prctl$PR_GET_SECUREBITS(0x1b) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000380)={0x6, 0x0, 0x2, 0x6, 0x0}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000400)={r4, 0x8}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000480)={r5, 0xd86e, 0x5, 0x3, 0x10001, 0x9}, 0x14) getsockname$llc(r3, &(0x7f00000004c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000500)=0x10) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x2200, 0x0) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000005c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r6, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r7, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000840) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-control\x00', 0x2000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3a}}}, 0x0, 0x0, 0x43, 0x0, "81c26aef516d70a084fe3c201974c05561506958c9565ee353428635e878b1ab9008ed841f0e880d97e40c34a402a4d0f6341360923a1c7b57bb13cf4ac0bb71a14029dc067d1fc913c6b31643ac2523"}, 0xd8) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000800)={'filter\x00', 0xea, "08dc804d1a072b63d9c325440cde8fe40091fc0f00076f40e1152ce01e26772ec9816090fe38ece64df76866da874d04b7f1380047c978d48d46b42115787f7b08d88fc2df6ffeb9b9bcd977a92be199cab410b7472150900cff9b4470aa01ebde32c08b3efafc4e0515d9cece88258d76e51515912984e6feeb0c1a694ca2e983e7fdb480ad9a1b1cf8136f664c8dbf6b3b9f51fda65f4ca23cb4a36f3c29d788bca958f87349921ea136c00b2be7ceb34b46aab641625428932f57422f223b195936afbf3d9a51ca71647c4bbe7b0d47ed8874d0e7f656e1653e3d6273e3827b1cb067d5c3068083e5"}, &(0x7f0000000940)=0x10e) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000980)={0x8, 0x5, 0xd26, 0x4, 0x19, "e1a1a8dc42e10d5e"}) 00:51:09 executing program 2: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="cd8c51b3f92b1d61e2bc1fb67336e73f1ea040dc5ffc3ccf0b6e8c72e20bc6e04307b9fc9a62b68bcd92e5b59014e8876020851f2a0c85436387fe4d6e763d0a75ee9e5ebbc62f9ec9227f2860f38536fe0aafd430b83a844a67000dab66c151aaa3c70c8076418297092b958e3ed4b8b374ef3605364f1fc6cc6241c6d40b88d679487702821e221f1dd4b9fbfb8e81e40720e43c2618c6ab71608df49bb0c4fbee7312fb6479a4ecd81e900a2a14524881af792d286fbcd363ed4d3598593e91b4c06255d3a87edf17179fe6f35e94d3c83769d95b35e2471e5bf7d225673e72e591e8b86c6f3f1bfd6a541dcf50bcc99989dbd3a408e0fb7f930e3a40941eb500103bae499e367f8c1d7a01750a122506b3fe6944b80dca1522122f200ab36bc647f0a47940aa7a0a613a2794d47126ce8e546a30cc4a913f68ce8308bbbf84f0873ec7eb7e9837fedee71f98b7a56c6b6243dca8f079176b2715a7c6f066183ebfba82f2ab394060ebbee970fde0ad9e2a391ff97940f48522096322e637da7ad0c4eccb98f7f70c43edb9db249b861c2d6ef905fab49b42277c3d908e2b10ee0d7971bd5fa93270c886a07e0c66fdde131c9237ea32f0003a18b8529784b3492ad102bea269199af96c547562fda4d85febf20dbcadce0a3f4e6324660a7ac5bb462b08a72bb25df8ca4cb02aebd275f422e3db2fa7a203b61982a67bbbdf36df3846c15bf7b1979699ac2dc877b65fb1421a9b7928fed09a93cb6f2c6755820d0d631791db3caa5b63a895e6333f82aea006a773648ccc7825e855ad59c1b403b14ba1bb466bfcde510ae0fd75318b413d4274a6ed6339044350763a8532bd1f5b6ff909d33637229b4b8f050e06581b1eb6bec2b6a8ccd2cec9af5041e8669bc59bd68546d3d93bb31d4baa47575f9afbd1710ffc7ff659b263f7e59a8a247ae93529a3c3d61b6a8870c2c78d35bfc23d31ab41a911327e73ec62d0b60ac5ea9392d3ba823b1c95c9578c0a4af8a3802f0851de68357cdcbf4160fd3976ed4f616d112fdccaa3c43a4af1a64a129aa9f86d44ce539d12ebec65fc7526d94688ef875c801c80c094c14396f9c33d8eb00c60b57d2e5b9ee4cc32066b5a2c76c20616c319583f156f80862a0400308debe66998fad8fa98a22e8910d35919d06a670d76e78e62f72195f4381177f34a8fd6565381b7c6fe0a18929ffeb37542c6f087e1ab267980b405b85a88608be5bb89a02806d4e8584a51bb564271d44e48bf97f7683cc10907fa629e20770f77bb05f6682116853ba8bebbd90b2e37de9d61e64f0946fa5edd784a1b9d5105ec68569226a2bb2ffe30124f6028dfcbf47a442fdde58209fcf067e3ea427d5534fe0a8c0c14af085e25f8eb3dc3e4c5c9686cfba149d575796a969a66fc8355a45c496768c5cb1ef21f01cbd81db6381f131bb5cced01c366998c6b71637204ed621a27718e701cbad94c13da1aad0d6860b3ca021f97c9540b3941940310328b61b514d270e7627f64d2a5ed347ec6ecd416ee11c4ac36f262eedfb3fba6cf0df34e423c1e89921910a33c70f4f0aed282d598b14a324e5d97b7455b17b5122785e18b0009aaf714147f75e5c2dee299f31fa13104427f43bcf3e7a28982f383ee4f670a5cf509392fef4f10f8e12b132806a6b1ae8c13648db39fb94f3dba791ce0d68d3c6d80ffa22eee85a0d00f2548d8509cf9d8f351997ca1546e2f38e6123102f2948d4fdccaba16342b2be4f0fa9ae11152e7894311434495841a435fc439de0a9dc9ccce2bce8e800086a8cf8e91720b2c9ce7897b8fc492655276fa5c45c6f775fe3341d986ee3b286e38ef80f5eee2f4ca8cb18430d81d2513518e976804a96b5514a6134d993fce7afe82edcfc644af3b8b26baaec44b3746196fe4415abd6462bf22dec8ea54dad5ec57fd7aabc2599f4a26da533a3634317f5edee38b15e0a5d13329c9bdb1b5432bd42e9ba4a45949c066949aa979e5f36bcd7f5db89b0afeda21714503bbfba2535eeafbc64e99beec2bcf23286087eb2bbbea7e592769758b1d7c1f539e6cc57f8069a4c182b4b6ee34045a8877e52cb6caaee8005670e2313da354d2e4c6437d81a5aa286b2f559756d62d5837ab3ba29ff5f0020227d8233102cd1d4fc4bcf9e1c1aa89e7509727a94776e92cd20672112620b715c65b9b179bcaf0ed723147f03f8c22ab797ffb24a9bd7031b97ea237f90d010291fc28b2aa6f6d9c02eadcbafa92094e7fe0ce7e3daeb395c3231e5acb54378c10cd2daa288586e10170652d8a990d48bf27c858ae4a3a4ec7dec24f7225ec3a33755a2373ee2e54e34299df11a9e6aaadaafadc6c6a5ec0c2e8ce8d8a426d148cbcc824393a88def8abdf3fe46e6e7c4741f13d0f50f9ff61cab046ac2c38e4d82bd8fdcf0b931d5036beae918230a459b8d222d5c27a6a537eec0462f5a4cb2cabca02b479404b55c8c5a9ea4f1a0599ef25ed308bf75c66b9c66cd00db48560398fc646253d5018d74fcaa69ca1b18e3a3cb0e5a1866d8d7e3516c29838c655d196c9d736fb8afce12bbae976bcb1eebaad34943d1f5f1caa175a21427eb739c95bc6debff19c5c9d6e9dd1da1f54e91a3f3af6ee05f2b6454aa1f3d99ca7184baffa4dcc2eb31b6bf2adec3e5f6428f757a93aed17ec34776bc27251918347f269a2de9c8563bcffce43456007e004c027de544c0b536834d03148165352ffc2500d2905a92c3ac06bbc5d50871c4f17e383d2fe85bf25111bc3813f2cd2de0663d006faa5d3d44e22adc158ef91832252b2510942c74ecf949d911c98104a2aebfbec92742fae7e531a9f069afe15ec115f9d5ef3263ec1964507a2eb2504741197333446f2feb917b168975b4d444d645eea6f85c53c4492394900c30b261958b9cf383ff3320cff9fba831bec7c43069b2460ade1b6b2acdaa3eacc2d9320f751896721e5a29a2bbd044aadad0cd11f31f336f79dd8fe3d648dd3dd462c0c4c4107143ec9aeaf270c4c7dc0ed3f40f5f67136f800b98e7d18cda35426bfc30ef3742ada891d7c68aa4e95fd0a024217125f4ece3ee15f37c850476299dd2d73d14dc2e80e3e44efcbc45265d232ce408ebbdd9b6c4f591b371094dc97ea7dc20b0859e086308b3fa65d8f87ebfaa65e121a40486cb2979e95d3ae922207de46c6a17f5e2509e8afa64778c645ba440757654b5336187d0bdd5d0d1b27bade114b99253decd21d017bb3751f3266f5b120e82c33a7bdae00c3dea17c34791c4b336a7e8cd6fbfbf323bc7aa41dc3f83c2e7b4aa392721f1061945f4f47974745ba1565ab03aa7b5c962abdef661db90d28dc80c3879e6907fccab9cf0ee69b98665631870f7427c9e4002f846b8169bd31e38e81cb48e4c6e9a5844315bfd60acd2d6dc0f5e2e549668f8a5442e06df8a3309389f73435d689eccc4c36d35e08f5d251eb2adc4ffc08a36f9b4cb41c6769bf52b49e5488e5e3a461f97d1de2c98e5aea91b7d84207077570f8058e4226fcf8204614fe9b4db1f8ee12cede64493caf9fa3046b80dae3f6db8f97e22ebc9b12add3c65ada1af7bd9acac6070b52315d0f778ef68339682ee52a6a3f9d61e4491ee562feeee182bae048fd38cac6b71b8dff08f6e05cc21bcd32ff57cccf9c3cac46dba69098843f548aee48aef429c0ef7a5111c53ab0672f5d6434a9a6e219098beac441c0633915e2f3da2e51405c2273c241b61b6f932607145c4afa82d6dcf6c354076113e4c43aab85da238c6a2282b4d74783806dc070c058c5712e2dda4f77a88ebfec505cb8e862d8be810a52792c9160f2dbd39a7a5908f38ffc2cc9efc3291ab489dc80b6c859005e6f7efe1c634e7b953160654f38be12d83bc453eb4a45555bd4aac996b8c99d359b26d3aa649166459c47f5f91511f577a98b7dde8564a2482b2b58746cc556ff095dfabb110a49a5de49236cfc95489a0e0ef87cc7e811ba49fd0b7c15e801a9693d29a515ee3d953e1141cc43a497dce0f863f9b29f94752f71aef039de9e92701c9ad24fc35537dffd069a453250065974142692ce1ca398be8256174246f4400856f55d08c5bc74d9584749e98c4f3a6d8fca3070427af9100f5a8130a77e640062b2f1bf472a1d8d88e1fda3c2089ed60db5f4d3e8a918dfbd0808079e7f8793d9def9f30525eaaa40c2d5a170009a02cdda1896995cbd94a3a861f4a05ae62db3d964eaf3feb4b861ec3832163241feffc9644714653ab6a47a0e0ec8df05a88549cd308ebcea5fff0c7725c140652eb0cade9967ef3269932ccd741aeb49fa77a8bbd560abeb9bc7a528892dbfbf5c11990f9af02c494042a189de5ed7f5f89fb05509ef1930b9f6100b570ffda18a843ea4b03cef8d2d2410aba7eed48b809c6865337a786b0a0145d3689a39a41def612c2ade4df579c7cda25085816469eca21d150785d27de8ed95b5a42a3e5fedb9f44be948765521568013af446ac76d98c011cd0495c7430fb24d0043bb11463d588257cc6a7118772aac97ebc98e515fc6ba0d9911473d223db1ae8199901fc4a33ab4695eff8d339c04f3b15cbc768f1bceb108f0e39cb704acee2330c224772e6b4c07e279f30c711355a39c6480b3a1accb95d3fb2764d3d380f70de0f8fdf25bf07b0c4618e86f4fe4434bb8a8dd5c3e8c42c3cce3ec35c103161713ea3ad2d589ea876c5290fe29e79c3dbd7975e88b30228dae8f7b5f9cb7999b48e3eaf5ab65c4c3f950afd9a98caa247534e8cf0af6d83683263a21a01e9760095f21cd087ca6a3c47f6d0a2967a4969fd8016b76cfbc9618e6c462ebeb93905de6b38a2fd05182ddfafdd6965e0d68680402a831e02759b72265fb18ef903ccec11f385486fc7644b77dee50e0715f56e39601aeb937c9710b5daa7ab3f160ddb4e32de35ea557949d556583a5ee89ef867ccc69f72942b647d61d29542d1eec86a7005e48ab19003e1de8ac2a532393741536759669956b5bf1b0341bf47aaa1a74878a56e37590032f6c7253078ae6bff2f0f881da264d09ee89df4f7e461992c173f59b49d7667544e1d51be944caed4e25c5d33ea2e8588bc2145b299b3d86ddbdfdf06ad831299e8a277bbd422192b11b84675023c306c7d59be9f2d9d43f128237fa2841cab0f3ae3c8b6892d7b11af62db368426a69a7f737e92600a839e89c5ca319fdd9ba70a3c1c2e08b300d3bbd7948000a79ee0554e6940098eca7a9b2e4206e547dc8cd0ce9ec7b11d8372752b3ccf20777898ae58889858e4fb710c0dffbaeb1913eaeae2ffc185b4c80d1f9346830234082320a09ade44d76a97ac8b5b16d7e640cc7eacd6dbef58b8547b8cd63de725d10f06ae9efe6656ad1cd978e4200daade2859d481fe583cb09e12e9523672ab2b240e01af3ec98aaaa622da461dfd9b380a6f27d91ac3bbca8ad8f25fe8c2c731e7af1d0f84cac68421bba71cdb5b796f5c99e18b7f88d1cf1278a8892c3650096fd710a1e899e3a1e850d0b0073973cab7516b9de35aa82b19b510e7abef525b7e5b4b252a37c7c1283ef7f173bd494fa67d1dfd427e37a1d2173cc7f30c88d551a0c5b5b5e286f1b03e6233e0bfa5a28c8aee191b875ccd576b3a8bc56f17bb8ea6e2b804d8470fa0430ce5970b686e594b44d2c1f2467502387909c92c79755a19999c28c7541000a00ca85eb0e1d3d59c96917164c527951aba8dd0a25a0c907e0da5daa8db7aabd9b3ecad92329dafe404a5a4f3c4801d37c51c5", 0x1000, 0x5, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000001000)={0x0, 0x34, {0x0}, {0xee01}, 0x5, 0x734}) ptrace$getregset(0x4204, r0, 0xf51103d8ca0254a7, &(0x7f0000001100)={&(0x7f0000001040)=""/144, 0x90}) setxattr$security_selinux(&(0x7f0000001140)='./file0\x00', &(0x7f0000001180)='security.selinux\x00', &(0x7f00000011c0)='system_u:object_r:public_content_rw_t:s0\x00', 0x29, 0x3) symlink(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)='./file0\x00') ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000001280)={0x1d00000000000000, 0xf000, 0xf0d, 0x7}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/self/net/pfkey\x00', 0x250080, 0x0) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f00000028c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002880)={&(0x7f0000001340)={0x1508, 0x1, 0x5, 0x301, 0x0, 0x0, {0x7, 0x0, 0x3}, [{{0x254, 0x1, {{0x0, 0x3}, 0x9f, 0x20, 0x6, 0x81, 0x13, 'syz0\x00', "fd706831d250adb4c087c9d0e99ef459c2b278ff769db095b9bbfc6995cc430a", "bd5ebb7efb1120716a56f38698ef2c7d914c07a2e8746b3d059f3a1f091b776f", [{0x4, 0x7, {0x3}}, {0x80, 0xdb, {0x3, 0x8}}, {0x8000, 0x0, {0x1, 0x9}}, {0x9, 0x0, {0x3, 0x1f}}, {0x1000, 0x426, {0x0, 0x8}}, {0xffff, 0x3, {0x0, 0xa0c}}, {0x8008, 0x2}, {0x4, 0x3, {0x1, 0x8}}, {0x40, 0x1f, {0x1, 0x200}}, {0x85d, 0x3, {0x2, 0x9}}, {0x6, 0x7, {0x0, 0x8}}, {0xba24, 0xfff, {0x3, 0x3de7}}, {0xff, 0x8, {0x2, 0x80000000}}, {0x7, 0x9, {0x0, 0x1}}, {0x4, 0x20c, {0x0, 0x9}}, {0xff, 0x53, {0x1, 0xfffffffc}}, {0x1ff, 0x8, {0x3, 0x7}}, {0x8, 0x4, {0x3, 0x593f}}, {0x7ff, 0xf1e9, {0x3, 0x4}}, {0x100, 0xa4, {0x2, 0x8833}}, {0x7, 0x9, {0x1, 0x46d}}, {0x3ff, 0xbee, {0x1, 0x1f}}, {0x200, 0x7ff, {0x0, 0x20}}, {0xe431, 0x3, {0x1, 0x6}}, {0x6, 0xfff9, {0x0, 0x2}}, {0x7, 0xe1, {0x3, 0x401}}, {0x9, 0x40, {0x0, 0x3}}, {0xa2a, 0x6, {0x1, 0x3ff}}, {0x1, 0x4, {0x0, 0xffff}}, {0x5, 0xecb1, {0x1, 0x80}}, {0x0, 0x7}, {0x1, 0x945, {0x1}}, {0xd6a0, 0x8000, {0x1, 0x1}}, {0x800, 0x8, {0x0, 0x9}}, {0x20, 0x7fff, {0x2, 0x6}}, {0x1, 0x6, {0x2, 0x1ff}}, {0x60, 0x0, {0x0, 0x800}}, {0x5, 0x7, {0x2, 0x19}}, {0x3, 0x800, {0x1, 0x200}}, {0x8, 0x1000, {0x2, 0x59}}]}}}, {{0x254, 0x1, {{0x1, 0x1000}, 0x1, 0x8, 0x2000, 0x50d4, 0x20, 'syz0\x00', "3feca602c792c5b95b4e9128143cfb53b7a8e2ba59ae3ec96e42e6978586b8ea", "fcfcc9ebd6a32cb873d5af7a3c0b5a162926694ec7349f1d2c3aa0a26fda2e62", [{0x6, 0x3, {0x0, 0xffffffc0}}, {0xfffc, 0xff, {0x3, 0x2}}, {0x80, 0x3, {0x3, 0xdf}}, {0x8, 0x84a, {0x3, 0x6}}, {0x2, 0x100, {0x5, 0x9}}, {0xfffc, 0x7, {0x0, 0x1d}}, {0x3ff, 0x1, {0x0, 0x5}}, {0x1, 0x6, {0x1, 0x6}}, {0x8, 0x7f, {0x0, 0x2}}, {0x7920, 0x6, {0x2, 0x20}}, {0x12, 0x6, {0x0, 0x5}}, {0x0, 0x7, {0x2, 0x101}}, {0x5, 0x3, {0x3, 0x5}}, {0x6, 0x1f, {0x1, 0xfffeffff}}, {0x80, 0xc817, {0x4}}, {0x7a11, 0x4, {0x0, 0x22}}, {0x4, 0xffff, {0x1, 0x3}}, {0x3f, 0xdff5, {0x0, 0x1}}, {0xf65, 0x81, {0x3, 0x8001}}, {0x2, 0xac6, {0x0, 0x8}}, {0x3, 0x81, {0x1}}, {0x903, 0xa3, {0x3, 0xff}}, {0x2d4d, 0x9, {0x3, 0x7}}, {0x1, 0x1f, {0x1, 0x2}}, {0x2000, 0xa90, {0x0, 0x6}}, {0x416, 0x0, {0x1, 0x1000}}, {0x4, 0xd3, {0x1, 0xd33}}, {0x9, 0x1, {0x2, 0x85b7}}, {0x7e4e, 0x8, {0x2, 0x7fffffff}}, {0x80, 0x3, {0x2, 0x100}}, {0x1, 0x3, {0x0, 0x1}}, {0x9, 0x486e, {0x1, 0x7}}, {0x1000, 0x9, {0x0, 0x2}}, {0x2, 0x5, {0x2, 0x1ff}}, {0x1, 0x4, {0x0, 0x3}}, {0x8, 0xfff, {0x0, 0x80000001}}, {0x5, 0x7, {0x0, 0x2}}, {0x0, 0xfc00, {0x3, 0x8eb}}, {0x3ff, 0x7ff, {0x3, 0xb28}}, {0x8, 0x6, {0x0, 0x5}}]}}}, {{0x254, 0x1, {{0x2}, 0x3f, 0x20, 0x40, 0x5bba, 0x8, 'syz1\x00', "b289bf6ec9e6de6374c5f0b183506069322320f68fe6c21fe68c284275af1ec8", "994d3130e373990f2cf09fca198e5aafefb1ee3ac1d448f2eca044510919f96d", [{0x81, 0x8, {0x2, 0x4}}, {0x400, 0x48, {0x0, 0x8000}}, {0xe72b, 0x7, {0x0, 0x30000000}}, {0x6, 0x3, {0x1, 0x9d5}}, {0x0, 0x81, {0x2, 0x200}}, {0x8, 0x200, {0x3, 0x90f}}, {0x2, 0x5, {0x1, 0x7febb18f}}, {0x7, 0x235a, {0x3, 0x5}}, {0x4, 0x3f, {0x1, 0x4}}, {0x15a3, 0x6, {0x3, 0x7633}}, {0x0, 0x9, {0x2}}, {0x7, 0x3, {0x1, 0xef}}, {0x78, 0x7, {0x2, 0x7}}, {0x6, 0x0, {0x3, 0x48000}}, {0x1f, 0x3, {0x1, 0xeacf}}, {0xff, 0x8001, {0x0, 0x1}}, {0x6, 0x4a}, {0xc6b8, 0x8000, {0x3, 0x9}}, {0x40, 0x4, {0x3, 0x7}}, {0x9, 0x5, {0x1, 0x5}}, {0x5, 0x0, {0x1, 0x7f}}, {0x40b0, 0x693a, {0x2, 0x1}}, {0x0, 0x7, {0x2, 0x5c2}}, {0x4, 0x6, {0x2, 0x5}}, {0x5, 0x5, {0x0, 0x1f}}, {0x9, 0xcad, {0x0, 0x8}}, {0x2, 0x9, {0x0, 0x1d}}, {0x7, 0x6, {0x1, 0x7}}, {0x2, 0x2, {0x3, 0x7}}, {0x7af3, 0x81, {0x0, 0x3ff}}, {0xd, 0x6, {0x0, 0x400}}, {0x1233, 0x7ff, {0x3, 0x6}}, {0x1, 0x5, {0x0, 0xd3fb}}, {0x9c8, 0x401, {0x0, 0x81}}, {0x1, 0xe4a9, {0x3, 0x5}}, {0xf71d, 0x166c, {0x0, 0x3}}, {0x400, 0x1, {0x1, 0x101}}, {0x927, 0x1}, {0x7, 0x400, {0x1, 0x4}}, {0xc04, 0x2, {0x1, 0x3ff}}]}}}, {{0x254, 0x1, {{0x2, 0x78}, 0x8, 0x1c, 0x81, 0xaa3, 0x8, 'syz0\x00', "ce7cf07882b236880a8bbba87e9c1ce5b51fc9b37067e4127a9df299ec40d619", "ea674187412e7d7ce89e5c88aed95a0d78189e8d000d7586fc187849eca00297", [{0x9, 0xfff, {0x1, 0x20}}, {0x4, 0x8, {0x0, 0xeec0660}}, {0x1, 0xff7f, {0x3, 0x3ff}}, {0x6, 0x0, {0x3, 0x2}}, {0x7, 0x54, {0x3, 0xffffffff}}, {0x100, 0x9, {0x0, 0xc7}}, {0x5, 0x5, {0x2, 0x9}}, {0x1, 0x4, {0x1, 0x10000}}, {0x8, 0xffff, {0x1, 0x3}}, {0x2, 0x8af8, {0x2, 0x105110b7}}, {0x8001, 0x5, {0x2, 0x8}}, {0x7, 0x2, {0x0, 0x10000}}, {0x7, 0x0, {0x0, 0x3f}}, {0x9, 0x8, {0x1, 0x9}}, {0xed, 0x1, {0x3, 0x9}}, {0x3, 0x8000, {0x0, 0xc12}}, {0x7fff, 0x6, {0x2}}, {0x100, 0x7, {0x1, 0xff}}, {0xf001, 0xe15e, {0x0, 0x8}}, {0x3f, 0x8, {0x2, 0x4}}, {0x2, 0x1, {0x2, 0xfffff672}}, {0x1, 0x3f, {0x0, 0xfffffffa}}, {0x1000, 0x2, {0x1, 0xd6}}, {0xd0e, 0x6, {0x3, 0x8001}}, {0x2, 0x6, {0x3, 0xfffffffc}}, {0x354, 0x6, {0x2, 0xc1b}}, {0x2bce, 0x3, {0x3, 0x9}}, {0xd584, 0xf397, {0x2, 0x3}}, {0x200, 0x29f, {0x1}}, {0x6, 0x131, {0x2, 0x9}}, {0x6, 0xba4, {0x1, 0x200}}, {0x643, 0x5, {0x1, 0x7}}, {0xfb45, 0xfffa, {0x1, 0xffffff80}}, {0xa838, 0x101, {0x0, 0x5}}, {0x2aa1, 0x40, {0x1, 0x205}}, {0x3ff, 0x8001, {0x3, 0x3}}, {0x9, 0x5, {0x0, 0x2}}, {0x5d5c, 0x5, {0x3, 0x7}}, {0x100, 0x401, {0x3, 0x80}}, {0x3, 0x1, {0x3, 0x4}}]}}}, {{0x254, 0x1, {{0x0, 0x6}, 0x3f, 0x1f, 0x6, 0xe2, 0x7, 'syz1\x00', "b2aa2df6dcc4ef886da64e43abe20bbf1178fe7cc4e46c8ecce9109a22a01379", "1d6f1f119effdb4742ad6fc93df6af78cfb760926024cfd567e1a48b42a49423", [{0x8, 0x4, {0x1, 0x4268}}, {0x8000, 0x2, {0x1, 0x81}}, {0xffd0, 0x8, {0x0, 0x2}}, {0x775, 0x6, {0x1, 0xfffffffa}}, {0x6c, 0xfffd, {0x3, 0x1ff}}, {0x3, 0x0, {0x0, 0x80}}, {0x20, 0x2, {0x3, 0xe0000}}, {0x3, 0x1, {0x3, 0x8001}}, {0x10, 0x100, {0x3, 0xfffffffe}}, {0xff, 0x0, {0x2, 0x800}}, {0x13, 0x0, {0x2, 0x7fffffff}}, {0x7, 0x1, {0x1, 0x8000}}, {0x6, 0x1ff, {0x0, 0x5}}, {0xc86, 0x0, {0x1, 0x80000000}}, {0x8, 0x4, {0x1, 0x7}}, {0x6, 0x8, {0x3, 0x57d}}, {0x7, 0x6}, {0x4, 0x8, {0x2, 0x9}}, {0x0, 0xffff, {0x3, 0x8}}, {0x1, 0x177, {0x2, 0xfffffffe}}, {0x80, 0x8, {0x2, 0x1}}, {0x34a, 0x57, {0x0, 0x1}}, {0x9, 0x3, {0x2, 0x8}}, {0x9, 0x5, {0x2, 0x6}}, {0x3, 0x1ff, {0x2, 0x101}}, {0x4, 0x7, {0x3}}, {0x7ff, 0x4, {0x2, 0x3a0c}}, {0x7fff, 0x53, {0x0, 0x5}}, {0x625, 0xf000, {0x1, 0x8001}}, {0xfff, 0x6, {0x1, 0xffe}}, {0x2, 0x40, {0x1, 0x3}}, {0x8, 0x3fa, {0x0, 0x6}}, {0x101, 0x9d, {0x0, 0xffffffff}}, {0x7, 0xff, {0x3, 0x2}}, {0x0, 0x7, {0x3, 0xfffffeff}}, {0x9, 0x1, {0x2, 0x7}}, {0x80, 0x7, {0x0, 0x4385}}, {0x2, 0x101, {0x2, 0xc8}}, {0x401, 0x0, {0x2, 0xfffffff7}}, {0x5c4, 0x1ff, {0x1, 0x9}}]}}}, {{0x254, 0x1, {{0x2, 0x7}, 0xa2, 0x33, 0xffff, 0x7, 0x12, 'syz0\x00', "3bfef589063c0aed8651ea241430ceb9c928c8a72bbd4e962eec419aa64ce2d7", "b7c59248a1a7900e6f8d7f07d7f23c7936ba8acfec1bccd792a37ae6032ed882", [{0x0, 0x0, {0x3, 0x40}}, {0x4, 0x800, {0x1, 0x6}}, {0x100, 0x9, {0x0, 0x8}}, {0x0, 0x26, {0x3, 0x10000}}, {0x3, 0xf97, {0x3, 0x3ff}}, {0x4, 0x2, {0x3, 0xfffffffd}}, {0x9, 0x55d, {0x2, 0x3}}, {0x6, 0x2, {0x2, 0x1}}, {0x7, 0x0, {0x1, 0x6}}, {0x5, 0x0, {0x0, 0xfffffffa}}, {0x6, 0x7, {0x3}}, {0x4d, 0x101, {0x0, 0x8}}, {0x5, 0x1, {0x2, 0xe466}}, {0x28bc, 0x9, {0x2}}, {0x2, 0x100, {0x0, 0x3}}, {0x7f, 0x4, {0x1}}, {0x2, 0x853, {0x3, 0x5b35}}, {0x8d, 0x8, {0x3, 0x5}}, {0x4, 0x3, {0x1, 0x7}}, {0xa5, 0x5, {0x3, 0x80000000}}, {0x9, 0x8, {0x2, 0x1d54}}, {0x0, 0xb5, {0x3, 0x3}}, {0x4, 0x5, {0x1, 0xfffffffc}}, {0x9, 0xff, {0x2, 0x1}}, {0x9, 0x11, {0x2, 0x5}}, {0x1, 0xb7d, {0x1, 0x40}}, {0x889, 0x401, {0x2, 0x5b}}, {0x978d, 0x800, {0x0, 0x3}}, {0x8000, 0x9, {0x0, 0xffffffff}}, {0x42, 0x3, {0x0, 0x475}}, {0xfffe, 0x6, {0x0, 0x301d}}, {0x7e, 0x0, {0x2, 0xfff}}, {0x60, 0x46, {0x2, 0x3ff}}, {0x5e3, 0x1, {0x1, 0x2f9}}, {0x401, 0x1000, {0x0, 0x7fff}}, {0x6, 0x1, {0x2, 0x8}}, {0xb041, 0x5, {0x2, 0x7ff}}, {0x7, 0x3, {0x0, 0x4}}, {0xac, 0x77bd, {0x2, 0x2}}, {0x6, 0xf2, {0x3, 0x1}}]}}}, {{0x254, 0x1, {{0x1, 0x4}, 0xe3, 0x5, 0x800, 0x7184, 0x22, 'syz1\x00', "d7735807612091d3beb172660e9d45b94ae559955c6bca08f0a7209640ec8ec0", "d0d51397314a52847478f20b6ed5695556c41fa5c1e0842113ca61bef4373314", [{0x8, 0x4, {0x1, 0x1}}, {0x79, 0x80, {0x0, 0x9}}, {0x81, 0x2, {0x2}}, {0x5, 0x2, {0x1, 0x2edd64bf}}, {0x5ab, 0xc2, {0x0, 0x44e57bf}}, {0x101, 0x100, {0x0, 0x3f}}, {0xfeff, 0x3eb4, {0x0, 0x4}}, {0x1ff, 0x7ff, {0x3, 0x1}}, {0x9, 0x1f, {0x3, 0xb54}}, {0x3, 0x5, {0x1, 0x6}}, {0x9, 0x2, {0x0, 0x199}}, {0x7ff, 0xfff, {0x1, 0x3}}, {0xcb, 0x2, {0x1, 0x5}}, {0x55, 0x5, {0x2, 0x40}}, {0x0, 0x2, {0x2, 0x3}}, {0x7f1, 0x9, {0x2, 0x158}}, {0x1ff, 0x49b0, {0x1, 0x2}}, {0xce62, 0x0, {0x3, 0x7}}, {0x2, 0x2, {0x0, 0x7fffffff}}, {0x2, 0x800, {0x2, 0x9}}, {0x2, 0x0, {0x3, 0x947}}, {0x5, 0x8, {0x2}}, {0xfffe, 0x8, {0x2, 0xffff8000}}, {0x7b, 0x7ff, {0x1, 0x9}}, {0x7ff, 0x1, {0x0, 0x8}}, {0x6, 0x2, {0x2, 0x67db9e79}}, {0xff, 0x9, {0x0, 0x1}}, {0x15f, 0x3, {0x0, 0x101}}, {0x1, 0x5, {0x1, 0x1f}}, {0x144, 0x9, {0x3, 0x85d1}}, {0x2, 0x3183, {0x2, 0xfff}}, {0x4, 0xca82, {0x3, 0x5}}, {0x580, 0x2, {0x1, 0x1}}, {0x20, 0x400, {0x2, 0xc0}}, {0x1, 0xffff, {0x1, 0x1ff}}, {0xff, 0x200}, {0xfffa, 0xff, {0x2, 0x5}}, {0x7ff, 0x9, {0x3, 0x8}}, {0x9, 0x900, {0x0, 0x9}}, {0x2, 0x4, {0x2, 0x7}}]}}}, {{0x254, 0x1, {{0x1, 0x40}, 0x0, 0x40, 0x18c, 0x5, 0x7, 'syz0\x00', "cf55efbb126d30c22ab8df3b04aa7214fcf45b57f871f417ca0b2661e98e670e", "3b541484205be3a7171d1c628f4441e7e59b6335cf71e8c639972c36f27580ad", [{0x94, 0x6, {0x3, 0x6}}, {0x6, 0x101, {0x0, 0x4}}, {0x1000, 0x81, {0x1, 0xe6}}, {0x7, 0x7f, {0x3, 0x61d}}, {0x1000, 0x4, {0x0, 0xffffffff}}, {0x7, 0x9, {0x2, 0x8}}, {0x3, 0x7}, {0x9, 0xec61, {0x2, 0xffffff7f}}, {0x1000, 0xfff, {0x0, 0x8000}}, {0x6, 0x9}, {0x67e5, 0x9, {0x0, 0x6}}, {0x7, 0x5, {0x3, 0x50a7}}, {0x923, 0x4, {0x0, 0x8}}, {0xff, 0x1f, {0x0, 0x80000000}}, {0x798, 0xffb7, {0x1, 0x1000}}, {0x100, 0x8000, {0x1}}, {0x5, 0x2, {0x2, 0x4}}, {0xfffb, 0x100, {0x3, 0x9}}, {0x8, 0x7ff, {0x0, 0x4e}}, {0x7bea, 0x4, {0x1, 0x9}}, {0x900, 0x40, {0x2, 0x4}}, {0x1, 0x1, {0x0, 0x8001}}, {0x1, 0x2, {0x3, 0x8000000}}, {0x0, 0x100, {0x0, 0xc0000000}}, {0x4, 0xc1, {0x2, 0x466e}}, {0x1, 0x6}, {0x7, 0x1, {0x3, 0x3}}, {0x81, 0x40, {0x1, 0x183}}, {0xa0a2, 0x2, {0x0, 0x35cf549c}}, {0x5, 0xb2c4, {0x0, 0x4c2c}}, {0x7fff, 0x8, {0x2}}, {0x20, 0x1ff, {0x1, 0x5}}, {0x97d6, 0x1ca0, {0x2, 0x6}}, {0x6, 0x1, {0x1, 0x2}}, {0x1968, 0xfff9, {0x2, 0x1}}, {0x1, 0x6, {0x2, 0x1ff}}, {0x8, 0x6c, {0x2, 0x3}}, {0x8, 0x6, {0x2, 0x1}}, {0x20, 0x1, {0x1, 0x9}}, {0x9, 0x4db, {0x2, 0x3}}]}}}, {{0x254, 0x1, {{0x1, 0x2}, 0x6, 0x1, 0x5b65, 0x707, 0x11, 'syz1\x00', "fc9eccef5fa735cb795c202e0b1cdd93ea53eeee5ac71578bcfc73857ba3643e", "046e3ae51d835d95ad493934be4cd20195869e1315292a2a3830d029593d6b54", [{0x51ef, 0x20, {0x3, 0xffffffff}}, {0x800, 0x5, {0x0, 0x74437c6}}, {0x7f, 0x0, {0x1, 0x6}}, {0x7, 0x9, {0x1, 0x800}}, {0x7, 0x6, {0x3, 0x6}}, {0x3ff, 0x3ff7, {0x1, 0x2}}, {0x2, 0x54b, {0x2, 0xc520}}, {0x7, 0x9, {0x3, 0x4}}, {0xfff9, 0x5, {0x1, 0x48000}}, {0x0, 0x3, {0x1, 0x6}}, {0x1, 0x6, {0x3, 0x101}}, {0x81, 0x1, {0x0, 0x5}}, {0x7, 0x5, {0x3, 0x8}}, {0x800, 0x1, {0x2, 0x1}}, {0x3, 0x7, {0x3, 0x7}}, {0x1f, 0x0, {0x3, 0x80000001}}, {0x7, 0x7f, {0x1, 0x3f}}, {0x1f, 0xa5, {0x3, 0x9}}, {0x8c8, 0x0, {0x3, 0x7fff}}, {0xcd, 0x8001, {0x1, 0x2}}, {0x2, 0x848, {0x1, 0x7}}, {0x4, 0x9, {0x1, 0x8000}}, {0xd7aa, 0x1a, {0x2, 0x47}}, {0x4ed2, 0x2, {0x0, 0x2}}, {0x1f, 0x0, {0x1, 0x5}}, {0x0, 0x800, {0x1, 0x8}}, {0x0, 0x41b8, {0x2, 0x1}}, {0x7, 0x7, {0x2}}, {0x3, 0x0, {0x2, 0x8}}, {0x5, 0x78, {0x3, 0x400}}, {0x7ff, 0x4, {0x2, 0x1000}}, {0x1ff, 0xda89, {0x2, 0x3}}, {0x76, 0x1, {0x3, 0x7253}}, {0x87f1, 0x101, {0x3, 0xdc1c}}, {0x6, 0x9, {0x1, 0x7}}, {0x1f, 0x2, {0x3, 0x3c}}, {0x180, 0xfe79, {0x3}}, {0x2, 0x5, {0x3, 0x7f}}, {0x11b, 0x5, {0x0, 0xffff}}, {0x1, 0x4, {0x1, 0x6}}]}}}]}, 0x1508}, 0x1, 0x0, 0x0, 0x20000001}, 0x10) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000002900)={0x80000, 0x0, [0x80000000, 0x7ff, 0x0, 0x0, 0x7, 0xef58, 0x20, 0x8]}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000029c0)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000002a80)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x82000b81}, 0xc, &(0x7f0000002a40)={&(0x7f0000002a00)={0x24, r2, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044080}, 0x20000008) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002f00)='/dev/ubi_ctrl\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000002f40)=0x1, 0x4) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002fc0)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000003100)={&(0x7f0000002f80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000030c0)={&(0x7f0000003000)={0x8c, r4, 0x8, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "0a1084ee748aefd8e77d46e179e1c1777ead377429f32e8a"}], @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40}, 0x24008000) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r3, 0xf501, 0x0) fchmodat(r1, &(0x7f0000003140)='./file0\x00', 0x4) r5 = syz_mount_image$gfs2(&(0x7f0000003180)='gfs2\x00', &(0x7f00000031c0)='./file0\x00', 0x0, 0x5, &(0x7f0000003640)=[{&(0x7f0000003200)="af72c12bd3732f8d9055cd233e96d758fcacffa0734015da7db500c61f670296d354dfaac02d6bd413270caafb34727486837177277fdac01e6cb4f0dc54d7ba71640dc0a027f38e70641746c454a1689434aecbc2dcae2c1af583daf91e194d08653e544620fce266457cc9c12ef77e4157e75c24f07d6bb39b0af00aa5e1ffdafdaf99f2fb60ada3090ebe96a258fbb87f8e6d205d7a0508bd8294047dae503a1b7095561ff8b80268c3cbe5460e276855371c4fa3c8a1ecd073c4874f43a044179e2f8c6f6c532065d5e12dfc3e1212531b2d", 0xd4, 0x7}, {&(0x7f0000003300)="991dd563acc650a445336661f6b5f8ace46885e5bd76466d73dba20caf75fc56f784e96bc45ea52c46f934a594c64b31f8f08ee8e346eaefb31c6cad9fbf7586ef8df9f62cb09f5d50d8c8152cc6d5a46b6ff61228c207721b5ea4f31b3379f4aec303177b568e3eef8bf510a7ac0af92671ce534185", 0x76, 0x100}, {&(0x7f0000003380)="3d2e398b61dc5f5c8ba2648ad948dfbb48125801a46e9794e04b9090557f508fdf36615bee9253936b1a2228d55d86788e8dee11d81edbb8a4cdf976b802282da8af455a0a24eeaf7239c7f733c8f82d984773d6cd3ae2a814c9d22c99ffb80667fae64a5a874c6aef9d4a2d1b36bdd3a4e734a0023480a10e559d4644e0fb23318e55c679d3501d649f1c2e764fe8cee7bd7a97b7252445fedbb95d5a908144a150466fbd8804a09514b6ae83d8444c5a784f880150cd959689e7af3e3f8121960b3e", 0xc3, 0x81}, {&(0x7f0000003480)="7f31ce1781667410844ea5800ff4941505e84d1c4ef8aef8eea6f13891d3a4e4b076929757bc43bf9ca54455310c256b2748e19a7546b145a303b34732a920d4dbf3022be77bc410e35d885efcffe37a6456fddf81677a5b9878c3763fa079fb6569a75d3adb6ad3cf7515c50b929afde9f3c93a696ae2c6cb4983e97944f4ed04296640746d04e7c29f599d7a341675234ebe7b0892668c24d59f20fd5beacf0eff4435cf2928ddc99cdf33c6", 0xad, 0x9}, {&(0x7f0000003540)="c3af8d15a0dc32303b0050fdf3e7ea09e1c730adc23153df8b84fc97347e0d6a62ec3a29e7f14194da54fbb2155cf844108697559726dd3bbce5b87f5070a9b811e2c8932945676cc522f853025ea55602c3087cacb8fde4632c60b0bd659c45b09f3bd7bd4b9e49c5425bf60bbbe1fa00b77d94b564ed5eab6c75b1942672e88fdba5af83fa4a719b2b41caffed94129366d59929e9eda3fa4e15cd749a69891b7475ba3d93fde6afd4c7f8a62a2ca24bf05e8d835a8036929d456c1798e29b0bfedf824e250453", 0xc8, 0x4}], 0x200080, &(0x7f00000036c0)={[{@commit={'commit', 0x3d, 0xffffffff}}, {@quota_account='quota=account'}, {@hostdata={'hostdata'}}], [{@seclabel='seclabel'}]}) statx(r5, &(0x7f0000003700)='./file0/file0\x00', 0x800, 0x7ff, &(0x7f0000003740)) 00:51:09 executing program 3: r0 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r1 = syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffaa2b810b, 0x8, &(0x7f0000001440)=[{&(0x7f0000000080)="ae8cd4c2d8875e58f7a840912f7c4cbd2f6d9d4938", 0x15, 0xfffffffffffffffc}, {&(0x7f00000000c0)="259eac27bb36fbc37558ee1a8ec002c139be58f151aee58ff4e2d86226bceecd80917b94744f2fc711d03dc27a333e487172057edb37519491ff19f9aaf07e1366c92ac2fc68f28f89ca65a6cb448b929438df1a657356481eeaa1d9550eae699b138ae9633e147cd30c64096dfc0ab37ff31696cdda096cc5708de1aab944b8003eaeca045ab28d9c2ebfcc0a437bc876d22c7482ca1489f6ba6ce3b8d01123c6471baefae1666f66", 0xa9, 0x7fff}, {&(0x7f0000000180)="eef1df60665428c3333c31753a9f5b74c9933dedd125514a8273", 0x1a, 0x100000000}, {&(0x7f00000001c0)="06a494b792b6516ca0b15dfe1022cca24ac0076a50445eedafb219be4c8bdd5c71447a4b654bd523fcf98bf63a6bac09a1d7d53ab445e8c9d970908e762ee967ed63dd393815e348984ce5c0635cbe18f9580c0d", 0x54, 0x20}, {&(0x7f0000000240)="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", 0xfd, 0x5375}, {&(0x7f0000000340)="bdf2f485b4363751abd8002ee20a7b50edd1b48f4d2fc7006a05f5c4e300055e501e9b85ae5deaf396df926306fc7ee1c001787d34009f5706a9743c8b12fec83e933eb659989f6bdec4e193a0b0925e4a7be72d", 0x54, 0x5}, {&(0x7f00000003c0)="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", 0x1000, 0x1}, {&(0x7f00000013c0)="809efa409cc6c478ffa2cbc9635ade79ed70777c930d68f34c9882afede54a592422cdd72a14635c3481c51c8238ac73fc5d10a42fb3953a4cfed773d8c8fd673326863c12968025a4032bd59ac15ccf130a7a9442", 0x55, 0x9}], 0x1001a, &(0x7f0000001500)={[{@noquota='noquota'}, {@errors_ro_remount='errors=ro-remount'}, {@tails_off='tails=off'}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fowner_lt={'fowner<', 0xee00}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@dont_hash='dont_hash'}]}) poll(&(0x7f00000015c0)=[{0xffffffffffffffff, 0x8004}, {0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x2000}, {r0, 0x80b8}, {r1, 0x8012}, {0xffffffffffffffff, 0x10}], 0x6, 0xd8) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000001600)=0x4) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001640)='/dev/cachefiles\x00', 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001680)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f00000036c0)={0x50, 0x0, r3, {0x7, 0x1f, 0x10000, 0x20000, 0x8000, 0x7fff, 0x401, 0xfff}}, 0x50) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003740)) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) write$P9_RWSTAT(r2, &(0x7f0000003780)={0x7, 0x7f, 0x2}, 0x7) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f00000037c0)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000003800)={0x10001}, 0x4) ioctl$SNDCTL_SEQ_NRSYNTHS(r2, 0x8004510a, &(0x7f0000003840)) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000003880)) getgroups(0x2, &(0x7f0000005bc0)=[r5, r5]) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000005e40)=0x0) getresuid(&(0x7f0000005e80)=0x0, &(0x7f0000005ec0), &(0x7f0000005f00)) syz_fuse_handle_req(r2, &(0x7f00000038c0)="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", 0x2000, &(0x7f0000006300)={&(0x7f00000058c0)={0x50, 0x0, 0x200, {0x7, 0x1f, 0xc0, 0x0, 0x8, 0x4, 0x7fff, 0x8}}, &(0x7f0000005940)={0x18, 0x0, 0x8, {0x10001}}, &(0x7f0000005980)={0x18, 0x0, 0x3, {0x9}}, &(0x7f00000059c0)={0x18, 0x0, 0x2, {0x7fff}}, &(0x7f0000005a00)={0x18, 0xffffffffffffffda, 0x2, {0x3}}, &(0x7f0000005a40)={0x28, 0x0, 0x1f, {{0x100000000, 0x6, 0x1, r6}}}, &(0x7f0000005a80)={0x60, 0x0, 0xed6, {{0x80000000, 0x7, 0x3, 0x3, 0x5, 0x80000001, 0x4, 0x32f3}}}, &(0x7f0000005b00)={0x18, 0x0, 0x5dd0, {0x9}}, &(0x7f0000005b40)={0x17, 0x0, 0x1, {'noquota'}}, &(0x7f0000005b80)={0x20, 0xfffffffffffffffe, 0x40, {0x0, 0x4}}, &(0x7f0000005c00)={0x78, 0x0, 0x2, {0x3, 0x7f, 0x0, {0x3, 0x81, 0x7, 0x2, 0x4, 0x6, 0x7fffffff, 0x9, 0x2, 0x6000, 0x0, r4, r7, 0x3, 0x9}}}, &(0x7f0000005c80)={0x90, 0xfffffffffffffff5, 0x6, {0x5, 0x2, 0x8, 0x9, 0x6, 0x0, {0x0, 0x5, 0x5, 0x400, 0x100, 0x5fc4b5df, 0x1, 0x80, 0x5, 0xa000, 0x5, r4, r5, 0x7, 0x2}}}, &(0x7f0000005d40)={0xf0, 0xffffffffffffffda, 0x1b1a, [{0x4, 0x1ff, 0x9, 0x1, 'reiserfs\x00'}, {0x2, 0x3, 0x4, 0x101, 'root'}, {0x2, 0x17, 0x10, 0x47, '/dev/cachefiles\x00'}, {0x3, 0x4, 0x3, 0x8, '^-]'}, {0x5, 0x5, 0x7, 0x3, 'fowner<'}, {0x6, 0x9, 0x11, 0x6, 'errors=ro-remount'}]}, &(0x7f0000005f40)={0x288, 0x0, 0xffffffffffffff7f, [{{0x5, 0x3, 0xfffffffffffffffb, 0xffffffff, 0x20d0, 0x6, {0x5, 0x2, 0xffffffff, 0x0, 0x7, 0xfffffffffffff801, 0x8001, 0xb505, 0x2, 0xc000, 0x1, r8, r5, 0x6, 0x6}}, {0x3, 0x2, 0x6, 0x4, 'user_u'}}, {{0x2, 0x2, 0x1000, 0x101, 0x0, 0x80000001, {0x6, 0x200, 0x7, 0xffffffff, 0x42fb566f, 0x8bc, 0x6, 0x0, 0x80, 0x2000, 0xfffff953, r4, r5, 0xda27, 0x4}}, {0x6, 0x7, 0x0, 0x7}}, {{0x3, 0x0, 0x9, 0x1ff, 0x6, 0x9, {0x3, 0x8, 0x0, 0x3ff, 0x95f6, 0x9, 0x9, 0x9, 0x95d1, 0x6000, 0x1f, r4, r5, 0x1, 0x1ff}}, {0x4, 0x8001, 0x4, 0x8000, 'uid<'}}, {{0x3, 0x2, 0x8, 0x1, 0x200, 0x8, {0x1, 0x7ff, 0x1e, 0x80000000, 0xfffffffffffffffe, 0x74, 0x7fff, 0x1, 0x9, 0xc000, 0x3, r9, r5, 0x4, 0x6}}, {0x6, 0x5, 0x2, 0x2, '()'}}]}, &(0x7f0000006200)={0xa0, 0x0, 0x2, {{0x0, 0x1, 0xffffffff7fffffff, 0x65, 0x2, 0x5, {0x2, 0x7a3, 0x1f, 0x8, 0x80000000, 0x0, 0x8, 0x3f, 0x1f9, 0x4000, 0x4, 0x0, r5, 0x1, 0x3}}, {0x0, 0x8}}}, &(0x7f00000062c0)={0x20, 0x0, 0x35, {0x0, 0x4, 0xc22, 0xea}}}) [ 126.918020] audit: type=1400 audit(1602895869.356:8): avc: denied { execmem } for pid=6369 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 00:51:09 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x4]}, 0x8) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000040)=0xfffffff7) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xfff, 0x1, 0x1, 0xfffffff8, 0xc, "73752d83650bca0b309f9110f9cca89665f6e4"}) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x81}, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000140)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "fcc2c62444e997"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001140)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000001340)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000001540)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001740)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001940)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000001b40)={0x40, [{}, {}, {}, {}, {0x0, 0x0}], 0xcc, "83023dd07c1ca9"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000002b40)={{0x0, 0x1, 0x4, 0x9, 0x6, 0x7f, 0x9, 0x7, 0x6, 0x80000000, 0x80000000, 0x6, 0x9, 0x6, 0x4}, 0x8, [0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000002bc0)={{0x0, 0x8, 0x401, 0x74c5b76, 0x7f, 0xfffffffffffffffe, 0x401, 0x8, 0x2, 0x2, 0x4, 0x96, 0x5, 0x4, 0x7}, 0x20, [0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000002c80)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002e80)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000003e80)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000004080)={0x38, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x6, "72abf7081053fd"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000006ee00)={0x8000, [{}, {}, {}, {}, {r2, r3}, {r4, r5}, {0x0, r6}, {r7, r8}, {r9}, {r10}, {r11}, {0x0, r12}, {r13}, {}, {0x0, r14}], 0x6, "0e698bbfd48d10"}) [ 128.284436] IPVS: ftp: loaded support on port[0] = 21 [ 128.370613] IPVS: ftp: loaded support on port[0] = 21 [ 128.446070] chnl_net:caif_netlink_parms(): no params data found [ 128.476002] IPVS: ftp: loaded support on port[0] = 21 [ 128.540865] IPVS: ftp: loaded support on port[0] = 21 [ 128.595806] chnl_net:caif_netlink_parms(): no params data found [ 128.687155] chnl_net:caif_netlink_parms(): no params data found [ 128.737798] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.745917] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.754642] device bridge_slave_0 entered promiscuous mode [ 128.755457] IPVS: ftp: loaded support on port[0] = 21 [ 128.761847] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.773326] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.781058] device bridge_slave_1 entered promiscuous mode [ 128.846516] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.902151] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.924069] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.930432] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.937842] device bridge_slave_0 entered promiscuous mode [ 128.948489] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.955041] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.963087] device bridge_slave_1 entered promiscuous mode [ 128.985518] chnl_net:caif_netlink_parms(): no params data found [ 128.996919] IPVS: ftp: loaded support on port[0] = 21 [ 129.032660] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.040505] team0: Port device team_slave_0 added [ 129.059385] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.068794] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.078833] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.086514] team0: Port device team_slave_1 added [ 129.109067] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.115527] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.123562] device bridge_slave_0 entered promiscuous mode [ 129.152518] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.159553] team0: Port device team_slave_0 added [ 129.166897] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.174043] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.180870] device bridge_slave_1 entered promiscuous mode [ 129.198597] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.205173] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.230654] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.241710] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.249328] team0: Port device team_slave_1 added [ 129.278995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.285310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.311599] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.337541] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.379702] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.387609] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.395602] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.401824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.427279] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.440695] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.447611] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.473256] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.485323] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.530417] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.571672] device hsr_slave_0 entered promiscuous mode [ 129.577655] device hsr_slave_1 entered promiscuous mode [ 129.583546] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.590637] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 129.597706] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.606492] team0: Port device team_slave_0 added [ 129.630638] device hsr_slave_0 entered promiscuous mode [ 129.636730] device hsr_slave_1 entered promiscuous mode [ 129.642758] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.649093] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.656475] device bridge_slave_0 entered promiscuous mode [ 129.663931] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 129.670566] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.677768] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.685068] device bridge_slave_1 entered promiscuous mode [ 129.691307] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.699213] team0: Port device team_slave_1 added [ 129.704347] chnl_net:caif_netlink_parms(): no params data found [ 129.715169] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 129.762401] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 129.770239] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.783207] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.809319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.815983] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.842340] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.873249] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.879889] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.905548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.944399] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.951521] team0: Port device team_slave_0 added [ 129.970076] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.998729] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.006134] team0: Port device team_slave_1 added [ 130.030523] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.065682] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.071919] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.097656] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.110884] device hsr_slave_0 entered promiscuous mode [ 130.117701] device hsr_slave_1 entered promiscuous mode [ 130.126318] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 130.142268] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.148501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.173996] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.188094] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.195395] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 130.207455] chnl_net:caif_netlink_parms(): no params data found [ 130.226830] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.272445] Bluetooth: hci3 command 0x0409 tx timeout [ 130.272448] Bluetooth: hci5 command 0x0409 tx timeout [ 130.272594] Bluetooth: hci1 command 0x0409 tx timeout [ 130.277703] Bluetooth: hci4 command 0x0409 tx timeout [ 130.317832] Bluetooth: hci0 command 0x0409 tx timeout [ 130.323330] Bluetooth: hci2 command 0x0409 tx timeout [ 130.323355] device hsr_slave_0 entered promiscuous mode [ 130.335212] device hsr_slave_1 entered promiscuous mode [ 130.351120] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.358931] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.366834] device bridge_slave_0 entered promiscuous mode [ 130.386090] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 130.399158] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.406962] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.414454] device bridge_slave_1 entered promiscuous mode [ 130.430868] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 130.498714] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.507970] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 130.529165] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.541621] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 130.625856] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.632651] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.639501] device bridge_slave_0 entered promiscuous mode [ 130.647595] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.653993] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.660922] device bridge_slave_1 entered promiscuous mode [ 130.667144] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.674716] team0: Port device team_slave_0 added [ 130.705171] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.713390] team0: Port device team_slave_1 added [ 130.750778] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.759792] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.767170] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.793725] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.807717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.814461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.840149] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.851305] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.859408] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.880438] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.893926] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 130.908147] device hsr_slave_0 entered promiscuous mode [ 130.914673] device hsr_slave_1 entered promiscuous mode [ 130.920735] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 130.954918] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 130.970023] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.977846] team0: Port device team_slave_0 added [ 130.983546] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.990669] team0: Port device team_slave_1 added [ 131.023393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.045479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.061113] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 131.073696] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 131.080464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.088014] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.113941] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.129086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.136763] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.162027] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.177364] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 131.185915] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 131.201839] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.220575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.229234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.238450] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 131.249134] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.257472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.274914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.281735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.291327] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 131.297505] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.317767] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 131.323988] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.346118] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.355582] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 131.369582] device hsr_slave_0 entered promiscuous mode [ 131.375693] device hsr_slave_1 entered promiscuous mode [ 131.381672] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.390334] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.399114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.408788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.416494] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.422991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.430135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.446395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.460287] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 131.470077] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 131.476618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.484473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.492554] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.498892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.506186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.513599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.520433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.530552] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 131.553438] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 131.559504] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.569434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.577540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.585601] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.591991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.600948] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 131.612606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.621696] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.638370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.647034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.655094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.663168] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.669504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.676532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.684992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.693102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.700712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.708406] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.714857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.724561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.738871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.747402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 131.755093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.762966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.770506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.779323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.787652] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.794023] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.802516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.810763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.827582] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 131.836809] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 131.843584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.851261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.859457] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.867192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.874536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.884956] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.894972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.914423] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.921398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.929524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.937184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.946384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.958527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.967536] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 131.973755] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.990117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.997908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.006937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.015043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.023043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.030576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 132.040565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 132.051356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 132.060157] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 132.072612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.080003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.090388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.097974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.105520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.113408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.121043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.128948] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.135340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.147381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 132.156154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 132.166363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 132.175765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 132.183461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.190466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.198054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.205732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.213775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.221049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.228809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.236444] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.242824] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.249769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.257471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.271433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.280481] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 132.287783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.300015] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 132.307958] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.315898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.324545] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 132.330521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.339809] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 132.347279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 132.354516] Bluetooth: hci2 command 0x041b tx timeout [ 132.362619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 132.369592] Bluetooth: hci0 command 0x041b tx timeout [ 132.371450] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.375302] Bluetooth: hci4 command 0x041b tx timeout [ 132.386729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.394770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.402706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.410350] Bluetooth: hci1 command 0x041b tx timeout [ 132.413720] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 132.416122] Bluetooth: hci5 command 0x041b tx timeout [ 132.426100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 132.427268] Bluetooth: hci3 command 0x041b tx timeout [ 132.439532] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 132.449686] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 132.455857] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.465036] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 132.472894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.480338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.489024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.496213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.503584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.511174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.519310] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.531426] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 132.541109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 132.551408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 132.559702] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 132.573333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 132.581189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.588810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.596722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.604441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.613250] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.619884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.626751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.634569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.642173] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.648516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.655840] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 132.664345] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 132.670335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.683580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.692638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 132.708128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.715903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.723160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.729816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.738764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.746572] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.752952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.765907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 132.773978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 132.783228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.790618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.800152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.812842] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 132.822430] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 132.831677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 132.840965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 132.854273] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.865056] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 132.871038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.879576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.886264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.897790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.905623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.916033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.924700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.933774] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 132.944464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 132.956904] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 132.967246] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.975415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.982789] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.989473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.997391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.008637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.016849] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 133.025944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.033366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.048659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.063155] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 133.080894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.090372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.100989] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 133.116102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.125304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 133.137577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.145638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.164592] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 133.178237] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 133.187020] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 133.193578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.203403] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 133.216576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.227806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.241562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.259232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.274871] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 133.289328] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 133.311080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.322818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.336079] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 133.343765] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.352905] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.362706] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 133.378694] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 133.388339] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 133.396573] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 133.403820] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 133.410848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.423198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.432725] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 133.445503] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 133.454813] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 133.466675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.477565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.487030] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.493399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.500570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.508550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.516419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.523441] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.530187] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.538728] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 133.557304] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 133.567033] device veth0_vlan entered promiscuous mode [ 133.575838] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 133.585312] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 133.593170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.600940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.610998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.619018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.627260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.635573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.643343] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.649673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.659658] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 133.667053] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 133.673853] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 133.684011] device veth1_vlan entered promiscuous mode [ 133.689816] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 133.699883] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.718148] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.725944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.748085] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 133.760428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.776417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.788541] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.795845] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.807331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.817713] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 133.826188] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 133.833487] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 133.843791] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 133.850346] device veth0_vlan entered promiscuous mode [ 133.859758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.867783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.878388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.885950] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.893121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.901158] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 133.910927] device veth0_vlan entered promiscuous mode [ 133.917735] device veth1_vlan entered promiscuous mode [ 133.923932] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 133.933988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.942038] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 133.950454] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 133.960353] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 133.968657] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 133.975893] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 133.983012] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 133.989634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.997178] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.005063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.012931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.020500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.028715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.038747] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 134.051127] device veth0_macvtap entered promiscuous mode [ 134.057711] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 134.066629] device veth1_vlan entered promiscuous mode [ 134.073803] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 134.083174] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 134.092464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.099270] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.106655] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.114144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.121102] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.128331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.136215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.144245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.151876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.161070] device veth1_macvtap entered promiscuous mode [ 134.168636] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 134.179434] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 134.195779] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 134.205543] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 134.213876] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 134.220379] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 134.228408] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 134.265846] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.273701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.280956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.290049] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.297614] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.307782] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 134.316852] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 134.325596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 134.335623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 134.343533] device veth0_vlan entered promiscuous mode [ 134.350304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 134.358054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.365640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.373319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.380888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.388828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.396446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.403821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.411210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.419259] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.427460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.432108] Bluetooth: hci5 command 0x040f tx timeout [ 134.439255] Bluetooth: hci1 command 0x040f tx timeout [ 134.445809] device veth0_macvtap entered promiscuous mode [ 134.452222] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 134.458579] Bluetooth: hci4 command 0x040f tx timeout [ 134.460410] device veth0_vlan entered promiscuous mode [ 134.464037] Bluetooth: hci0 command 0x040f tx timeout [ 134.473145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 134.486484] device veth1_vlan entered promiscuous mode [ 134.491847] Bluetooth: hci2 command 0x040f tx timeout [ 134.493430] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 134.505992] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 134.512400] Bluetooth: hci3 command 0x040f tx timeout [ 134.521365] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 134.529223] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 134.535300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.547365] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.555132] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.562347] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.569366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.577247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.585938] device veth1_macvtap entered promiscuous mode [ 134.592158] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 134.600127] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 134.608251] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.618010] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 134.625564] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.637699] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.644982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.653057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.660651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.668605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.678928] device veth0_macvtap entered promiscuous mode [ 134.686392] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 134.695652] device veth1_macvtap entered promiscuous mode [ 134.701695] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 134.712005] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 134.722546] device veth1_vlan entered promiscuous mode [ 134.728457] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 134.741447] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 134.751188] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.759808] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.767476] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.774958] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.783387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 134.794572] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 134.802443] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 134.810274] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 134.824215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 134.838227] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 134.845447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.858450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.867050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.874590] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.883432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.893246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.903517] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 134.910445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.921026] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 134.934280] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 134.943651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.951141] device veth0_macvtap entered promiscuous mode [ 134.957766] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 134.968219] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.976232] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.984568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.994530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.004743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.015084] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 135.022203] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.033175] device veth1_macvtap entered promiscuous mode [ 135.039210] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 135.048042] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 135.055515] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.063326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.071032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.079315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.087020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.094970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.106574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.115761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.125663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.135797] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 135.142903] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.154923] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 135.164214] device veth0_macvtap entered promiscuous mode [ 135.170938] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 135.178890] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.186669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.199651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.209389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.219633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.229001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.239216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.249286] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 135.256425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.265504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 135.275262] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.283308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.294036] device veth1_macvtap entered promiscuous mode [ 135.300067] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 135.323684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.333955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.344176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.353969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.363218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.373000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.383179] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 135.390064] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.413215] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.420242] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.437200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.446860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 135.455449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.468040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.478118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.487900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.497109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.507176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.517198] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 135.525011] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.552157] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.559934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.596922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 135.653792] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 135.664007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.679251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.688683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.698457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.707675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.718602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.727845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.737613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.747686] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 135.755031] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.763860] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 135.773739] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 135.780649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.790882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.802037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.816698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.830281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.840501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.850344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.860205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.870177] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 135.878161] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.884896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.893486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.901166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.909197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.917209] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.924945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.936729] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.957701] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.998520] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.030093] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 136.043017] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.050127] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.100674] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 136.113642] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 136.120409] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 136.129596] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.146374] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 136.169016] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 136.184251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.195774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.204013] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.227215] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.239651] device veth0_vlan entered promiscuous mode [ 136.252158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.262102] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.280757] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.301230] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 136.338209] device veth1_vlan entered promiscuous mode [ 136.346624] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 136.358637] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.370395] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 00:51:18 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f00000000c0)={0x3, 0x0, 0x8, 0x402}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000100)}], 0x0, 0x0) move_pages(0x0, 0x175, &(0x7f0000000080)=[&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil], 0x0, &(0x7f0000000080), 0x0) [ 136.386679] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.403118] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.423144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.436956] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 136.455044] Unknown ioctl 1077980784 [ 136.471173] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.485257] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.499337] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.512684] Bluetooth: hci5 command 0x0419 tx timeout [ 136.515139] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.537057] Bluetooth: hci2 command 0x0419 tx timeout [ 136.546120] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 136.556308] Bluetooth: hci0 command 0x0419 tx timeout [ 136.561529] Bluetooth: hci4 command 0x0419 tx timeout [ 136.572505] Bluetooth: hci1 command 0x0419 tx timeout [ 136.578096] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 136.589345] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 136.601934] Bluetooth: hci3 command 0x0419 tx timeout [ 136.607363] Unknown ioctl 1077980784 [ 136.616564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.624742] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.636443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.645064] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.667391] device veth0_macvtap entered promiscuous mode [ 136.686593] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 00:51:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) r3 = dup2(r0, r1) sendmsg$NL80211_CMD_ADD_TX_TS(r3, &(0x7f00000014c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x30, 0x0, 0x904, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x8, 0x4a}}}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0x3}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x40090}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) [ 136.729704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.740096] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.750190] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "fowner<00000000000000060928" [ 136.770553] device veth1_macvtap entered promiscuous mode [ 136.788507] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 136.817019] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 00:51:19 executing program 1: syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x5, 0x4c0142) 00:51:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$TIOCEXCL(r0, 0x540c) [ 136.862314] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 136.890554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 136.937084] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.949487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.968661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.000189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.010365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.025254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.039105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.047452] hrtimer: interrupt took 43935 ns [ 137.051005] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "fowner<00000000000000060928" [ 137.064879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.077170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.087145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 00:51:19 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x298c, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair(0x2a, 0x5, 0x7, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x44884) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f00000001c0)={{0x1, 0x0, @descriptor="dbf1972e265e0dbf"}}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000200)={[{0x4, 0xe000, 0x18, 0x20, 0x1f, 0x9, 0x0, 0x3f, 0x4, 0x7, 0x3, 0x4, 0x5}, {0x100, 0xff00, 0x81, 0xfd, 0x9, 0x2, 0x5, 0x1, 0x9a, 0x78, 0x0, 0x5, 0x1f}, {0x0, 0x5, 0x86, 0x80, 0x1, 0xff, 0x7f, 0x8, 0x8, 0x0, 0x6, 0x7, 0x200}], 0x3}) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 137.097695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.109023] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 137.131060] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.167234] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.206520] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:51:19 executing program 3: sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x8, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x1) [ 137.219796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.242940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.258536] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.300486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.322142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.332332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.343779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.353978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.364348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.374130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.384489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.394885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.405610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.416701] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 137.431518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.443660] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 137.452699] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.459804] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.471495] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.492772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.500633] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.540882] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 137.569384] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 137.579838] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.588586] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.600107] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.608345] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.619518] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.628286] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:51:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x3f}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e23, 0x8, @private1, 0x80000001}}, 0x7, 0x0, 0x2a83, 0x1000, 0xd0, 0x4000, 0x4}, 0x9c) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, r2}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f0000000180)=""/228) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xff01) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800900010069706970000000003000028008000300ac1e01010500090089000000060010000600000005000a000100000005000500360000000400130008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="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"], 0x70}}, 0x0) 00:51:20 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x15, &(0x7f0000000100)=""/161, &(0x7f0000000000)=0xa1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f00000001c0)={0x2e, 0x800, 0x40, 0x7fffffff, [], [], [], 0x4, 0x1, 0xcea, 0x7, "fbf5325ebb3b32b848e94cc3d6e269b7"}) 00:51:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$TIOCEXCL(r0, 0x540c) [ 137.874820] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 137.917173] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.953448] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.992850] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.057488] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 138.069058] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.086539] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.095217] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:51:20 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) statfs(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x406, r0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x410200, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f00000002c0)={{0x3, 0x5}, 0x9}, 0x10) ioctl$TIOCL_SETVESABLANK(r3, 0x541c, &(0x7f0000000240)) 00:51:20 executing program 4: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x34, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e4000010000000000000004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000b44f0901934247588cf773016dbe675500"/128, 0x80, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000c0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000005050000000000004000000000000000010100000000000040000000000000000605000000000000400000000000000000050000000000004000000000000000070500000000000040000000000000000805000000000000400000000000000000000010000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="e46f65a3c4889ec00000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d08000010000000000001000000000000010da26f6878af409989edc9b9e450e9ef0300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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"/576, 0x240, 0x100ea0}, {&(0x7f0000010b00)="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"/512, 0x200, 0x101ea0}, {&(0x7f0000010d00)="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", 0x140, 0x102f40}, {&(0x7f0000010f00)="0000000000000000000000000000000003000000000000000001000000000000000010000000000000004000000000000da26f6878af409989edc9b9e450e9ef224b1728dcd5ba340000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d08004010000000000000000000000000010da26f6878af409989edc9b9e450e9ef01000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="f8a5b3f2d7cf76ef0000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d08005010000000000000000000000000010da26f6878af409989edc9b9e450e9ef01000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000011100)="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", 0x1c0, 0x106000}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000001000000000000000010000000000000500000000000000010000000000000002000000000000000200000000000000b00100000000000000010000000000000002000000000000000200000000000000b00300000000000000010000000000000002000000000000000200000000000000b00400000000000000010000000000000002000000000000000200000000000000b00200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000005000000000000000010000000000000200000000000000e9d0bd28ea90e4870000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d08007010000000000001000000000000010da26f6878af409989edc9b9e450e9ef0200000000000000040000000000000002000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f00003000"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="03000000000000000001000000000000000050000000000000001900000000000da26f6878af409989edc9b9e450e9ef03000000000000000001000000000000000010000000000000004000000000000da26f6878af409989edc9b9e450e9efe7758307534b2b040000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d08008010000000000001000000000000010da26f6878af409989edc9b9e450e9ef0200000000000000030000000000000003000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e00005000"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="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", 0x100, 0x108f00}, {&(0x7f0000011800)="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", 0x160, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x5008e0}, {&(0x7f0000011e00)="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"/320, 0x140, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d050000000000000000000000000000030000000000000000000000000000000000000000000000100000000000000000000000000000000000000000001060000000000000040273511ff11415b9d802ceeb563d55c0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000059bc645f00000000eb03fd2859bc645f00"/224, 0xe0, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012400)="000000000000000000070000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="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", 0x380, 0x501e40}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000005000000000000000200000000000000b00100000000000000007000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000", 0x1a0, 0x502e60}, {&(0x7f0000012d00)="dd94521079e130c40000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d08006050000000000001000000000000010da26f6878af409989edc9b9e450e9ef0600000000000000050000000000000012000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e0000230000000001000000000000600200000000000000190e0000230000000001000000000000600300000000000000f60d0000230000000001000000000000600400000000000000d30d0000230000000001000000000000600500000000000000b00d0000230000000001000000000000600600000000000000890d0000270000000101000000000000010000000000000000e90c0000a000000001010000000000000c0001000000000000da0c00000f0000000101000000000000544bae790400000000b70c000023000000010100000000000054482d12f600000000940c0000230000000101000000000000600200000000000000710c00002300000001010000000000006003000000000000004e0c00002300"/576, 0x240, 0x506000}, {&(0x7f0000013000)="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"/1056, 0x420, 0x506ca0}, {&(0x7f0000013500)="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", 0x100, 0x507f60}, {&(0x7f0000013600)="b383e8e5fe0d775d0000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d08009050000000000001000000000000010da26f6878af409989edc9b9e450e9ef0400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x509000}, {&(0x7f0000013700)="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", 0x140, 0x509f40}, {&(0x7f0000013900)="0000000000000000000000000000000000000000000000000500000000000000486b74ad897e9a280000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d0800b050000000000001000000000000010da26f6878af409989edc9b9e450e9ef060000000000000007000000000000000100000000f6ffffffffffffff800030500000000000830f0000180000000000", 0xa0, 0x50afe0}, {&(0x7f0000013a00)="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", 0x1e0, 0x50bfe0}, {&(0x7f0000013c00)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000006000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000100000000000000b20500000000000000050100000000000000000000000000000100000000c000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b0030000000000000000100000000000000001000000000000020000000000000010b5da62a0c8281d0000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d0800d050000000000001000000000000010da26f6878af409989edc9b9e450e9ef060000000000000005000000000000000200000001000100000000000001000000000000000000605000000000000600000000000000020100000000000001000000000000000000e050000000000006", 0x260, 0x50ce40}, {&(0x7f0000013f00)="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"/544, 0x220, 0x50e000}, {&(0x7f0000014200)="0000000000000000000000000006000000000000006400000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730600000000000000090066696c652e636f6c6406000000000000000600000000000000640000000000000064000000000000000000000000000000010000000000000000000000ed810000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000059bc645f00000000075e932859bc645f00000000075e932859bc645f00000000075e932859bc645f00000000075e932806000000000000000030000000000000000000000100305000000000000030000000000000000000000000000000300000000000000400000000000000050066696c65320500000000000000050066696c653306000000000000000600000000000000282300000000000000300000000000000000000000000000020000000000000000000000ed810000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000059bc645f00000000075e932859bc645f00000000075e932859bc645f00000000075e932859bc645f00000000075e932806000000000000000a00000000000000000000000073797a6b616c6c6572730000000000000000000000000000000000060000000000000006000b0008757365722e7861747472317861747472310000000000000000000000000000000000060000000000000006000b0008757365722e7861747472327861747472320300000000000000050066696c6531060000000000000006000000000000000a000000000000000a000000000000000000000000000000010000000000000000000000ed810000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000059bc645f00000000075e932859bc645f00000000075e932859bc645f00000000075e932859bc645f00000000075e93280600000000000000260000000000000000000000002f746d702f73797a2d696d61676567656e3436323833323538312f66696c65302f66696c65300300000000000000050066696c653106000000000000000600000000000000260000000000000026000000000000000000000000000000010000000000000000000000ffa10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000059bc645f00000000075e932859bc645f00000000075e932859bc645f00000000075e932859bc645f00000000075e932806000000000000001a04000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0200000000000000050066696c6530060000000000000006000000000000001a040000000000001a040000000000000000000000000000010000000000000000000000ed810000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000059bc645f00000000075e932859bc645f00000000075e932859bc645f00000000075e932859bc645f00000000075e93283929f60bef835fc20000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d0800f050000000000001000000000000010da26f6878af409989edc9b9e450e9ef060000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701000000", 0xa80, 0x50e6e0}, {&(0x7f0000014d00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x50f560}, {&(0x7f0000014e00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x50f720}, {&(0x7f0000014f00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000015000)="00000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x50f8e0}, {&(0x7f0000015100)="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"/320, 0x140, 0x50f9e0}, {&(0x7f0000015300)="000000000000000000000600000000000000000100000000000000d050000000000000000000000000000030000000000000000000000000000000000000000000000100000000000000000000000000000000000000000001060000000000000040273511ff11415b9d802ceeb563d55c0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000059bc645f00000000eb03fd2859bc645f00"/224, 0xe0, 0x50fb60}, {&(0x7f0000015400)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000015500)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x50fd20}, {&(0x7f0000015600)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000015700)="0000000000000000000600000000000000000000000000000000c0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x50fee0}, {&(0x7f0000015800)="c486fa013c93fdf10000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d08000051000000000001000000000000010da26f6878af409989edc9b9e450e9ef0600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/224, 0xe0, 0x510000}, {&(0x7f0000015900)="000000000000000003000000000000000001000000000000000069000000000000001900000000000da26f6878af409989edc9b9e450e9ef03000000000000000001000000000000000050000000000000001900000000000da26f6878af409989edc9b9e450e9ef03000000000000000001000000000000000010000000000000004000000000000da26f6878af409989edc9b9e450e9ef0000000000000000", 0xa0, 0x510f40}, {&(0x7f0000015a00)="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"/800, 0x320, 0x690000}, {&(0x7f0000015e00)="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", 0xb40, 0x6904c0}], 0x0, &(0x7f0000016a00)=ANY=[@ANYBLOB="14"]) 00:51:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$TIOCEXCL(r0, 0x540c) 00:51:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4b36) sysfs$1(0x1, &(0x7f0000000000)='\x00') 00:51:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x5, 0x5, 0x0, 0xfffffffffffffffd, 0x20, 0x8000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000200)=0x1ff, 0x4) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000001b40)=[{&(0x7f0000000500)}, {&(0x7f00000002c0)="daa504bc659bd9b0c4ee9c304705e46c6e8f126a2cc9cfebf5ab06962620c75714c441c7d89d4555363354954b0e06e38d7a17b19427ddc07cdddada25d7e17c88fec29f3a74a69a00012fa2100624cce0c92384069970fb86199500d653476fb161a23ab30567d1e0e925d82a667e0b80c5091e60af5cfd", 0x78}, {&(0x7f00000016c0)="90e006ce1970050af911fe37a5729e67020ae97c5740a85671ce12ba86e39b6dff2c39720ae21bd59b5d240c56f86613c7f75c403b17a1b2940808a3a1769c095cf6900793b8a7a73bb278006bd66eafcc3e0f24c5afcc3db9a9f65c6b35447b4cd5e7d28a2522ade916590e0ee1435f718b1988f949ed2f9c4591f6368304812f7028354df1c4149fcf70030e75ac123553e759e17b71996b056d9353fa6b5f2fb4aa541643fde0268df9c04edfde098399a1aa9a4cc8880d1085266cf7964a4d2a1646275a92ae8637da85adf5917c3753e785a778b58be654e2017fb78dd5210c4070775bdb95a5a45e86d5976e2edfa2c6", 0xf3}, {&(0x7f00000003c0)="d6a7255959fdffc1d3fac2c1d2a5b3ff8df9fe5cebeebea15920694237e35117e6294b88bbaedb4765e1366bcacaeaae4238d82d935693ba15212b7f1e889b41f6ffca136bff8872f444528ef43a431f9de49e61a75415aba7812385fc95f9b98867f0a283697744b4bcc6fa542ab98c2afc663e68154bb56958d46b319b0702dae20b041e8b057b23660359854c9a0077903802853a4b9f3d7e71a198c076fce70b0c787592c37c392acd31912c673fe2c55889002cb6c1f955abe205548888a80dfa2bb48e026e6701e79b01b84d", 0xcf}, {&(0x7f00000006c0)="967454bc8c29b16f2381062d000fea37cc1f57e2a71b2dfee5c7cb31c0ae36f5a5a8010a12274e6fda77a9ef5a7ca2997c832d97fec10c385e1966859b0948385bec7b8e0cb7871c39bbbe4cf7a1329c3fcaef43b7add308f9eb3b2db14911bea5fd4573fe3212826fd747e38824b1f899384e3ad21b36bb3e6729b0d3c806a139b4e221bc816251f762579207bcfe85dac2dc99bc6e107d999769e6b1eb328d1ec641036716b09235a19f58e61f2804ac2a2d054692bb4ec542fb430633e85af170cf6c9a7fa513f1153bd200da2380a1d571d307eda6c659896223be0c9c6f84f91704a756690de4c7e187f8c374d251c1fa854df20c78556971307f314dfefef48197e8725400bd629c08e71cc5fdf6765d7a94b68f307ba446104b61bf47345e5dbd738722fb1855cdd62ad2ac6d9a1846690c1c10cbc71b20ff60298e5c1f601f9a972afb7f4340353c20f82d558e54538e550413c757505c70e100aad53eb667f8a0ae3ddb9cb292e26964c2112a7c6cf5403d4136481fa3859c321a0e63cf7cc987a7030845635a4c80a96f2cfa93b1e1e38f7c2413c9080b9294b6fde1c6b19a3b168f79bfd17bbafe98157d15da751c52ccf7e7fd006c8906295800323f81c1bf5bb3e7cde4cb9684fd32b26e5d7057df8ec4f8a1e6507ff29ebfc1e2482a867fae6fca4c551e5cdd47748d1208638e485c13300838f29a1423bfda10bad7463bb74be0e48604794f0a37c82264f8da1c340d55774d9a9e8d2267653a74e8ff12542c8b1787b0be85dd243c805e2c8f4fa0ef61dedeae56d656886e67f0c3296e61a49973d5154cb4ef2bfdc42147ba9c5077acbaa9ed9efcb51cc3c9e310dfb8077437495e7d5d80cc3777f595990e14cdac22a368e353919f5967ba2b867e1c8eac1caef10ffe013fcc979191667b8b94e06222ace8f555c8e2ca197521be996aacb5dfd116ffadc431f5c7d00a69470f1e8964fafe2c040f56bb7b5b4d744e644e67be45e3f5aeb821f138807a53dcf516f24ef7949e5f8b9e6b67517f2cd841e0bb5af878573cf0239984bee2e6f58f2b0861b53ccf480fd49253540ccaa5f9ef48d2a790d9ba3c286c053dbf1ed9f6051122e0ca0bac38652839f1d1925ac247ff6bb3209b79b1a3083bac48f0ecb91b86157aaa6fcb214da9359863d4e5b8aed329bf66a71a4a28da306275111b7bdafa02e505947e02ee2af146b8302df050340e56b1d4bac2b2133a275da5964737f0db8f6ec8be3f136bd653530c9537c9c577703e0e253e0df4800195939a2d5a7437cef16f27909becf8b12bfea5861323a258e808ee831d701f6d0477c3ac3203053b42f700579a70ac2ec9aa1785eabb3bf7dd6790c6218037e8508db1909b978762ca8027c9c684c0b54a01fbe0fe5c55a9431448ceb898ff193362bc5566f38562030becf2ee046035591dfd8408ebd9dc6f3a675d8dea6cc9705e969ce1ec493e319702123d5aab87ff7f798dddd2f5ed774f08dfead485a949b1211fbae8e5bb321239397385516532c79e5b8367db33d688b63fae5fb19826ac31f9e9b60b1c5a7bcada25399507a8b0c8675bbf80075e559fb5cb118eea21d5643b46c882a9f53ff72127ed87232670fac3d34f778c4ef3a5e37b94ca02e2a2ac8498a7a426c71464aeac74e4442a04f43fc6cd494c1ba55f538d600d406bc84e1d32cdcc8ff6e5be0b47e7542f4dbc7e37e47b628299c3c437ce8f05453cde78c4a78e231e4a6e07ea2edbacbe666d1c5eac49889661ccbff46158162730d695db4221083d9e98dd2b98d10e20d7cccc680a45c59c62b1cf1de8b5d56a9fa12c1c0d6de5d809734abe180845ba3ebfc3e504a0312c34e050230476da26dadb758f7f2cc9898cd6daa74b512504d622f202db15e15e136f025cd2f744334c2856ca64e51d18031f978ad202b4bd63cba62042bb5e9cf514b8f2462b77542581a7cd797e9f4a130b8d04de0403607c7c97ab3ab17ba2446ff09a2a629acf1312291549e8c922fb1a15f28cb12c2ed7c85a5a58c2660acde15f8d88dcd65955467fce3ac8b34fe199a74d7d7fa6c67099b99e5240247d64b0a7711e810eb2d5e304b527bf0bd14a5703d7a3a4e35851d21542891ffe612d70ad14deaedd4251019a77d2e4187a06885c5be059094125d65ca9ffe57af1468d1cfb9bb83e13979a79fe6c0f8108936208698d94e49e15b62617d74965c3409a3a6c3f50f09648ef505e7d8b03fcad5caa16a8c52b2528d5bc74ecd4d50d9ed5a493404a6b5867927758f66078e569ff61f061322d9d5149ad5fb53dc28c536b7c24743fcc251cfa68880c8bfa9033f727f54cf2b276d39f0e84a06e6b169a1ceb78d964ae4c119e9b5294206daeb57da863207cc8cc97b26ead7d251ca0aab15ac3523e4a53db08c1441063dec18697bb85c71de47e0a1dadda8dbad012a4804f735e0b69c79bd5d4ff67d5e91abd5bd2ce5fa6a53522cfa7d7049f4c5ac4f03a7e6c6ea7c6fbfd56aee92e45c576911e5988c2f20746454161441c31331f65dbeabbed9a750a74f48e76cb7470d6059863e2f0e88bd015d15d7acf921acb589ad7f993d9217d8e7acda5fb68b03247846848ec0e5703654efca7062264c86c500b6fbeec5cfbbeb1ff96f41174a67b003d644f6a422533fb829ebcfcda96391c49a6369dcc3e7d65bacd9b15cb009d2a952dbaf90ae4dfdf6c283eb82e70831b2c6c27188d52492f8db16af8f8ec75c336cafe69846e04a07668767e801db7da7b5b64af14f5ed7dd2929b3d1fbf423c2dc606fcad1e812803ff6effd3d53e8a01b13e720a00b1eb27582d05e31d32842d77616ce54433800fb1e2782d89aef6fd31f976b9474ce5f0c0cec24774dae3c730989c7e8e5558ae70503913a7d61fa6355f1c484ec5147b2af86b12ccc7b2586962b40a0fc31347cf9a49d8217d76b7e4f1a2bd6fd5cbf91d85a0dc71ce2f3d7cdcec2bf393d004eda45d9520df5b6217252e5f599edc20e1bf8028ec25c83065780012325867b0e410e65802c2769cf5a36202dd9e32689120c4903d9fa2aade8bd5b28364943d04325f55653a0a69e51d5141fa343d5df82b3a658a1a9ac3f1984d40630fbd1b61867796cd910803813557d017e65d96d7e05ce87f7fa83bae8902005ea24d33105528908b3c66b16c922b18a78609358ffafe33cbfd34d7f364b546a90f368b95c4439fff09aa5d9226ae7d83df85152f1e912dab32121679fac60d6bb6fa6315dc6e6df9cf9d35057aeb7786509a68124f11bfaa625ce6c419de2665fca0a236fa0a10921b3a1164d22a4fdfe3c27a1cb9b40634f34cd65d8a26c48d16adcf9969df65cdac4d9bab23a2e7284a41b9323369d4273e38e424092d74a59aff213c12f39f8dc70f831effee0a8626e7dd7b5980bc5d9a25598cdd2f3318affbac37243a90e8d7769c3db7ac5240fd323a386ce3919de9a35255f37554a64831e4631a8f03d1db260982ddf448fe150e531073fb1d12cdce6c52ec777d041368fc52d4bbf2219cc94f714b56417ec45d1acf2620282eb5d1936c659c10f787f3327347296fb7e629a0fe0cf2088fd89ce7f58dbd3014c23f745cfbab1d822456ed8cae9eafe586ad6d7b290fbbfbe8888dfe52fb2eaf36fc643c02270af9af5499d71223e7fd35630d253623ded85023f9cf3cdd28421749b273d0b86e8260f3745d95e63eb42af07ecfd3436e1172076d9e5bb1543fb0747e3448a2313d81f9b20a6b4611aa46e56e4341527b3ab9162919a825bf67402079e6d20afdcd9a6db678c531a13ad4520a4a2e9a9e08e3a81831d700ac5f1814f2792ae3a0e5110220de96020371f84cba778352cef3836913a4e3427c289a0b8b8282f026a166c5f363f6ccfde0886ac310b5ee541b367bfa1c1765f892c446a7db46fed9a61301614d2e7b8663381eb6b1bda7964535e4ec5daeacb38a51aa1b394b4c55174cf3fe6d6d248ac21cc6c0aab4ccc303dfba2dcee8961e2f8ec15cf77e2a6d5d481c98e227e3866a15e768f6681acf9102e4e394d645eee5310c5771da7ccdee0edcb8bd13dcdd31ed75dbd8214e3c4d08762292eec39270c7406a7896e1af240bd61c490cc8ab23dde579f920bf2981d7e90c011b2bf173062ca9882268b777da5c4c2424b8b7dba251844c1022e9e190148a6f2ccc659586abaf9471f327b5b5b34182113dcd59adb4c0161c110cea26ca3453486a2941a9dd70c4a5f8f769f2a4a6259783d043381d298b708d774d8843414ce4b2299805e2f6a13fe8060317e3b31e56a74ecf0960845f87993fd7d94d3ace30c01970068a74a926124edf771a4706edb17e8eb05b2cf92d944b6a269f0472698b3658908918ad2231d1d66cdb0d0189dbb8baf8dd33a84dbfa831ba63ebbe024f113c3ba954ce937912568534582abd46fdd50fd20b6363e20ca68af5d2467a44f0a07162d2d7843ed060a3f602d0319ea9181e34bc938752dd97ac98d56f453b77e11f41227c212ab8d8d671c11e25032826d71451dfac0140089ad32c89024cfacf2554c555047ea54ad4057120566b819085057b83d8df059abc22519d33657c7ecd2be908b84d4e8de4d9d5a09959146f271821b2162032b17f1cbd4e4a57ea1064b103fc956d5b11ba3ebc067e85ecfeea102c253cdef0eaac2f158b1f030666e4fbd9ae42287e50d9f92bd0d0333111bcc102f8fcf505d1488abe2a4969da189a3cddafe95435b1301903fa3e676bbfc2549ace9b774c085266f72467816d7c01a0b879a62766bb321cb0193a89b34a5af25a11762abe473a719207d771d04f7f2a0b57b0b9f9589a89633f6a05060d66320c86a44741b01bd1c4ea664fcd37da7a2c3abdf5af26b4457bfc52cca58dc988388b96f0bcbbbdb905986413e85a332e852c5c79ef4fe552914065df7ee844012de6a341ccadc1f69760e3e9db48d1ef7d116587041071d86c5e65de885963472409c8e1cf2677f0daf0cb8bcc1b9cd0a0431ace970c0ecc40e20602338d62e8fd141e7f4eeb2645aee8d3e41b73a99aa59e186493a69deeb226c8ed5cb31ba412f5c04e13a51b0e4c733af975dbee2d85a7f0f45ef875eeb056ae19ad1236c4c84d3c61a1bdf57165e7ac680071a1b9f6d9b6a27a64eb06854ecbb55176dd85ff4013e6ff3f086deae1da53f9bad4ce9c8123c409366281787fb955ff81aaac2339ebfb241ff89efbcdcba15e97977fdf2eb8751dad8c28d24ec61f0ac6140d227afa65266a899f047e4c6408e1361d57cb04a94641f016e4c2de61e9f72d3e92e90e681f7944b7990c845580ef4a17d8b12474a270a4c3c6c9ff8c01f97d8d830563421fb1a94648b199ddc0a89b86c3453481baa597380e00f4f4b1a32fedb04c445bd731e03a55422e01d158e1273d0293c3ca22f1986504545474a178241e7d7d1efe4fc8ef8be58b456b29de04adca430fdbf77ef0afe6cc4f699cf30fdf9cc823a5de14333cfaad992a11c33ac05ebb97725cfcb178e46c9967ea81cede32b7a78d27930191a451d21b3572b73442689137d838343dbb150b65b57bd7c79876299651c020acc1e8936d9abe885b0d8d21ad5439fb983a34366021ec314d7ba5057e7014844d39cf339b0b66cd87c9a1602159873ab83e07ffae62d3912fcdf6c3f181b2831dbb33aeb06821399542a208c1b903a8f703118b63e621569e7df86625bd4168ae2d18cdc3dc73a9c840fb1368d3f625429b7d3e6b8930d3115a35f03d775f9dd07213dc4fe4d2b51a0cc5", 0x1000}, {&(0x7f0000000580)="9200ba833170125392fff953032b03d61133305b154572813ec628ba57ff75c2a57023fb66018556f31614b1e614b6744c2393d8e99623c3a6227ef272faa38fff8520a1a7889f15037c322e8d4360afd4fdd47d23659e2875e5adef741d7dff10a29c342e32bf3256e5cf154fdf52f8d6ef291ad314fb99c52433d8b670e6e6cf84bc3a55334843f667b8cd8bf659d56f23", 0x92}, {&(0x7f0000001880)="1ddf9755429110ef00974445cf3907b537c3e1a3a82c743106afeea03c298535a3a4ea15959a161aa12bb39ffd046d73b543966c74c71e27da64c29e48da33b335407d6b25f406a769de1ee5912fe08adb534a834fdf0a1f29d0b914c3abab47fd6a073e24ec0b561d30c6a8772ce779d95f042d319edbb6365bf909887c2851ba74afeceb6a7fcdeee3705200a3ec1b61b5f03aaaf905910f2db47c2a5b71862835344e86a8e82ef9a67160c424c87b052c2b39aa8faee8f432d65596d9f5fde4b1abff945d8566f5b6b8a74131379fb1986c218f8b7488be8bccafb8987ba3117efd0d6bc59acb9dc39b54f6000000000000", 0xf3}, {&(0x7f0000001980)="29fef90b63253a0ded0e668e7e3434de176a5c696db2bf080f4f0d2aa5cb00ff168269bbb9f12fe69216c3180641143445fd2a509d1d3d82ba7b6b26a86c4505c24b6793efc73ecc48684bfcfc033ac05b0f2512de0d3224956db7bc09a70ae75e8a56c168061a94a02a2cfdc39ab37a2c86ee8b4bd7ec1aa5503db1ab0df9d65d439262d0d2724230a2ddbb39f3633a615e067ce2bc854b9838dbb0965d9d35912aec0bc88110232b75b908c02e828ee1009735dddfa2076cf138b89a4bc5dbfdc2084d3da75261c05fb50c1065c4f2427748becbab49311a644529e895d249010fb48210c78ee07b3b283ae60859f1f7b00e2ec6ffae", 0xf7}, {&(0x7f0000001a80)="1022a2ceac2c8a253571598e5872b533e65ffb182b206924a1880be945dcb575ae7c91fb66626c5bcb0c3d6a863c2b74ee36a08a78f073330069cb5b8e6314c4d6f56fec112a83254f22268c475755ce7705eccc9f1dbc32324e63748478227cb18ef363bb084c5169fb81014acd17b24d4e124b391bd65e219b06383f2249d8ed0ea16bc727ab3235dc2b8800715048f427c741a810f0ff6f4501ceaad77eb7f2cec0a667197ef8cb7b4400e45faf5bd6238bc911d3750f9611ffcf297901", 0xbf}, {&(0x7f0000000340)="37a1b95ee22084e714e7fecbd82606fb644593c24605012d3948fe709186072c38f7df9d5147a47a5cc3617f8d136dcea610e78dbeb1fca0ec8f957cc3eb8e29ddd223bba7e7eab828cc", 0x4a}], 0xa, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x5) sendfile(0xffffffffffffffff, r5, 0x0, 0x8400f7fffff8) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x1c7) recvfrom$inet6(r4, &(0x7f0000000140)=""/7, 0x7, 0x10003, &(0x7f00000001c0)={0xa, 0x4e24, 0x9, @local, 0x71250026}, 0x1c) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000000)={{0x1, 0x0, @identifier="d82a2989df558ff440e44cefe0738e8e"}}) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r6, 0x8040942d, &(0x7f0000000080)) 00:51:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r4 = dup3(r3, r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r5}, 0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000180)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)="b50a68c9b12678bf3880f5d90aed96834b22ec300c2ab006d7d4950f2d5d2ac3e778e22f5c4e8f4611265df7b344927499e98a9af727c97d3ceeb44d22f89a453af9526f3dda86468fb8388258e04b9d0aef4db036ad26950c9df038cd355173b3d8bdf3b84644039387939c842b9c77b52e54fb71fcd61c704337de08f1d6a0f14b4f38a1d265ad9f3d54a67121ea5b37ee71efeddb3bd93935af8160fce25da0ca2c7d69069ba48e1147", 0xab}], 0x2, 0x0, 0x0, 0x4000000}, {&(0x7f0000000300)=@in6={0xa, 0x4e23, 0x6, @empty, 0x1f}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000340)="081b98d1284042d355e34c5958ec2f531142685cc34c6b80cdd98d87d211c19af8db840eaf23353e51b35de289328c76f67f0e25154e1f0e7a7e4c8f6c8a4374e2a05159125eba69caa95650a7015cbafb5dbf94261a8baa644c961794281d7cabc43cc6f2f36201a3039373bcaf2fbf57a554c9ed238a70ca0fa8794c8b96c4c6b8a53983f802a60a83c289eff2d9564b188f3b4e347fa45e772783dc3af06db6cb14625e8bf5bb69f0510bf0ee70d45b4612568e427f2d9381159c5502cdf517fcad44833f7e3221649f0a4dd7abbf0731b3fa9ecc29ae520e7af6156d2fc20e69a34b8da38029d5f81521c1ea58dd9c97", 0xf2}, {&(0x7f0000000440)="da74e13812ebbdec2e02ab5cbdfac00ff3d21d372bd0db88a7bd175229b64d00fbec0d7373522b4b73e2", 0x2a}], 0x2, &(0x7f00000009c0)=ANY=[@ANYBLOB="200000000000000084000000020000009e0302000500000026000000d56c68d1a621018de8b265b0bfbed3ed9754fd01d0a3f190d831be1bc49ae82932da66a463c57672e104ece31ab00746deb555bef632208ea42bead03ad69474b1590463b8d3ed6083cc62cc016a648eaaf05864316a3dfa803a8ee4dce207696e6dd0104329c533bba5f3aaf8d7b9", @ANYRES32=r5, @ANYBLOB="180000000000000084000000000000000700070004f001001800000000000000840000000500000020000000ff7f0000"], 0x50, 0x20040040}, {&(0x7f0000000540)=@in={0x2, 0x4e22, @rand_addr=0x64010101}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000580)="d7dd7207aea46f90578b46fd2c1597639a13a592c97718699d989790a5bf7d4a43dd8318fc2c77b6ae6b649b45d0071d1b4de28661de80982b54ffa0d1d2e61918ed3e22ce6bc7e56f63268598a1734e66865f80791a243c8ee2333ee068685a9234fb26dbde8b465593af1d3b99a53d4e20da4f04f3a76a64fec71035f9a8f06a3f9162e9fdcb2625569c19d2835c8d3739580652b0c3f4aa39ac7d18a8a1b2cc6bbf47", 0xa4}], 0x1, &(0x7f0000000680)=[@authinfo={0x18, 0x84, 0x6, {0x4}}], 0x18, 0x4915}, {&(0x7f00000006c0)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000700)="742c04c2deead46739edde7fffb74909c77d9db039c4cf4a4d1debd0ba1b1e999c9254a9caa007b7ceca6d970c504608fb08f24275a87a8baffe8847a3f0b3e3355adeca38222f1c1240a2757f8979a9b46381b6d57760a33fa798504e5963e93e4402dd4277be985bc1a70fa96638d64b9afd0e337c22920fdba16a73ea557c795f564c245736efaeed236f76a0f5a300d05ae36dc0f7197a7ee8522d52114259882b84bb83e715d6f1c141d15924c46b86a3e585aee18c9564ad12ea202867731201833412ac2390dd3a3d9bfbb61f30299089b9270eb0de1e0989bf2ee3cdb23f883b32b8fd35c72261ebf84cdb07", 0xf0}, {&(0x7f0000000e00)="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", 0x1000}, {&(0x7f0000000800)="980afc4f888e93b710da7577d390767afb9fa127388b93dfbad3cb632b14a1612e87c120bf7791e00d26dcb7c653996fc57f236c2fb6088904118a28337834f4968fde04423d289c7c5a614ce51b041558c2877161d64ad9255f1f992bfae4af3a1cea476e7187f20ad8ef641b725e9f0361cf71bf7236", 0x77}], 0x3, 0x0, 0x0, 0xd4}], 0x4, 0x4000800) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x290}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) pipe2(&(0x7f0000000d00)={0xffffffffffffffff}, 0x4000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r7, 0x800442d2, &(0x7f0000000dc0)={0x3, &(0x7f0000000d40)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}]}) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) close(r1) 00:51:20 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '%'}], 0xa, "b2ad01f6d8b1ebbccec0f9b26cc6e1a94a56a8631498ab5bdff627b204628932e1"}, 0x2e) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x409, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) dup3(r0, r2, 0x0) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) [ 138.365324] BTRFS: device fsid 8f4fd83b-e4d2-4ea6-880e-94fa3abb6d08 devid 1 transid 7 /dev/loop4 [ 138.472746] BTRFS error (device loop4): unsupported checksum algorithm 1 00:51:20 executing program 0: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bdd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000200)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = open(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYBLOB='\x00'/32]) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="f1bae587696bdec725a749391bc9f14123493596cbbccdd427b267436aa3d66a3623d7a6f69304344fdeea8ff1fa8f6886552d32bb29572635e9256f7872830f73c1ba808bd70f63c792e2f462c7be0a92ac7ec0e2766747691e756d8a68afed70db4840e2365e74693a2b66baa296573cea8da7837f8b03af910d8d8c84d4f55c5c70f66d866449"], 0x5) close(r0) getpid() getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000004c0)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f0000000100)=0x90) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000000)=0x60) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x2151}}, 0x10) 00:51:20 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40425}, 0x0, 0x0, 0xffffffffffffffff, 0x3) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000001480)="d968d2ce777885b1a19b56bfc70b1249e4578a15ce8400ed1a93", 0x1a}], 0x0, &(0x7f0000000080)=ANY=[]) [ 138.527775] BTRFS error (device loop4): superblock checksum mismatch [ 138.661799] BTRFS error (device loop4): open_ctree failed [ 138.796527] BTRFS error (device loop4): unsupported checksum algorithm 1 00:51:21 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40425}, 0x0, 0x0, 0xffffffffffffffff, 0x3) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000001480)="d968d2ce777885b1a19b56bfc70b1249e4578a15ce8400ed1a93", 0x1a}], 0x0, &(0x7f0000000080)=ANY=[]) [ 138.838240] BTRFS error (device loop4): superblock checksum mismatch 00:51:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000140)={0x6, &(0x7f00000003c0)="69e3fa92ff9c"}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0xf000, 0x100800}) ioctl$RTC_UIE_OFF(r3, 0x7004) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 138.922035] BTRFS error (device loop4): open_ctree failed [ 139.059339] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:51:21 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="200000001d07000000f45ee69102a06be30df43c4dbadf5d11157609060ef8767c61fae08f1ceedd758acd6283d5b083e5440e1a697bb8fffee99ba6bb87406c0a00ccbb95f60ed801f1ceac1925f866526151b070689d62e2b215924812359ab22e56796a41ee6b3b0ac783663736f25c1b4c1b1f534d68ae57cc3183cc16e3b2c39bb06a8290a679576253f73eccb385e40b7c01b73bc23ee4903a0e3398e7778ac45032f993571b32401c8c4bdfff0fc573b037bff85a69000f94dee18f7c8d11c41a68c96c4b72379d373a9f93d5a23f38d183920b60d127faaeb3a5eea2eb32956062ef966b6b5c87f6b04771f1f6cd15e3d896d0d0654b7d112e313c666cc570acf76fa3a8742a3d27c3ad4bd15579bc4ae7cd7eb46cbdf117d4f6c97c010bf3f5b103ba96acf168d5427ff4abe889a95ccd2cde07c21eea50"]) 00:51:21 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) statfs(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x406, r0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x410200, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f00000002c0)={{0x3, 0x5}, 0x9}, 0x10) ioctl$TIOCL_SETVESABLANK(r3, 0x541c, &(0x7f0000000240)) 00:51:21 executing program 1: ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000000c0)={0x0, 0x8001, 0x7f}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') sendto$inet6(r0, &(0x7f0000000100)="d76488afc2f881714e357a4d48c66cdf04b49a7c90525efeab0805c1b7fb44e1136068e1ecf9ddb1733a854ec258576f716231988b4a4219db6a6f80daf1cb4995ad0769304d1c45e5f4627b4c88d465aca5bce1", 0x54, 0x40080, &(0x7f0000000080)={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x2d}, 0x1}, 0x1c) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000006c0)) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000500)=""/185, 0xb9}, {&(0x7f00000005c0)=""/123, 0x7b}, {&(0x7f0000001740)=""/240, 0xf0}], 0x3, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000963da9a9a1cae18c1eebd11da", 0x24}], 0x1, 0x0, 0x0, 0xffffa888}, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x87) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000680)=0x4000000) sendmsg$kcm(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @empty}, 0x1, 0x4, 0x2, 0x3}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000740)="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", 0x1000}], 0x1, &(0x7f00000002c0)=[{0x28, 0x116, 0x401, "3243425e7cd4bbee7c0a309a927bf8a292bc05dcc7"}, {0xe0, 0x112, 0x584, "9799dba7fcc5c660c32666db4a5f73260fc77901de8f95be317fad1c551f1be6e874f5ff074ec44e845e6e2b7989b13a46ee74b2c2d3bc8c70bfb8f12da4a235b58ab15b02b719eee71b8104ac6cdeb5de6c433017ec6ed74f391a560eb9f5f9b0d015238235da0c07ca47abb5a4aace7a31f76560e4b92b3bd6959d6030ad32ef34bc1974d00a4c15c53a4e88778e042f805270be04914abba9653454f1547e24811141e330f436665ec87f9adaee5fbc18d32a3d2f37e42d958e31121f1a792069fcecab0f6bf5c1c73e7aed735c4d"}, {0xe0, 0x3a, 0x5, "4d5eb9ff7d7231fb12d0b744eb67c3ecda354fac739829b318a06651a70b867f4e9f6b1bab84035fe1f77aed0db95039573ba948e1f3648da1097d8deb99555d94ce8af1f0bbec65ba5a77ef752cc8027f701c7e15f9f29ca7431b801aa8875f71cded1decee8155aec8b868d1f5c17a47b90b7cf13b8905a8f71a124a79c454543283241c387f8117bf3dccdc752d6c0207cd6397e76adac39d5cf07efef9807a51398ee8158fec05e7f8f38a227bd0db89c7cdada951a5361d22a07d1af78c1235da150e7d9b5837"}], 0x1e8}, 0x24000044) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001880)={0x2, 0xd, 0x19, 0x6, 0xf, 0x0, 0x70bd29, 0x25dfdbfe, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e20}, @sadb_x_sa2={0x2, 0x13, 0x40, 0x0, 0x0, 0x70bd2c, 0x3501}, @sadb_x_policy={0x8, 0x12, 0x1, 0x1, 0x0, 0x0, 0xb6cc, {0x6, 0xff, 0x1, 0x9, 0x0, 0x457, 0x0, @in=@rand_addr=0x64010100, @in6=@empty}}, @sadb_ident={0x2, 0xb, 0x5, 0x0, 0x20}]}, 0x78}}, 0x0) 00:51:21 executing program 3: setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @private=0xa010102}}, [0x1, 0x20, 0x7, 0x0, 0x8, 0x47b, 0xffffffffffffffff, 0x800, 0xffff, 0x8001, 0x5, 0x8000, 0x401, 0xbf4, 0x9]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000200)={r2, 0x8, 0x10, 0x2, 0xc6c4}, &(0x7f0000000240)=0x18) fallocate(r0, 0x11, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x11f08) socket$inet6_tcp(0xa, 0x1, 0x0) 00:51:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x20418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x400, 0x2, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xfffffffffffffe3b) r0 = creat(0x0, 0x30) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3200) r1 = creat(0x0, 0x80) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000500)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT=r3, @ANYBLOB="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", @ANYRES16=r1, @ANYRES32=r3, @ANYRESDEC, @ANYRES32], 0x8) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) fdatasync(r1) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 139.233154] XFS (loop5): unknown mount option [ ]. 00:51:21 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="700621b80d1aee0546ca5d1303001b92"], 0x1c) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000007, 0x10, r1, 0xf787a000) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@random={'trusted.', ':]\x00'}, &(0x7f0000000080)=""/41, 0x29) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) [ 139.258588] audit: type=1400 audit(1602895881.697:9): avc: denied { sys_admin } for pid=8126 comm="syz-executor.3" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 139.378679] XFS (loop5): unknown mount option [ ]. 00:51:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x0, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xf}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) r2 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r2, &(0x7f0000000040)="02", 0x20000041, 0x0, &(0x7f0000000140), 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x34e, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r3, 0x0, &(0x7f00000000c0)={{r4, r5+60000000}}, &(0x7f0000000100)) 00:51:21 executing program 0: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bdd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000200)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = open(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYBLOB='\x00'/32]) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="f1bae587696bdec725a749391bc9f14123493596cbbccdd427b267436aa3d66a3623d7a6f69304344fdeea8ff1fa8f6886552d32bb29572635e9256f7872830f73c1ba808bd70f63c792e2f462c7be0a92ac7ec0e2766747691e756d8a68afed70db4840e2365e74693a2b66baa296573cea8da7837f8b03af910d8d8c84d4f55c5c70f66d866449"], 0x5) close(r0) getpid() getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000004c0)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f0000000100)=0x90) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000000)=0x60) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x2151}}, 0x10) [ 139.513156] audit: type=1800 audit(1602895881.777:10): pid=8142 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=15773 res=0 [ 139.672494] audit: type=1804 audit(1602895881.777:11): pid=8142 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir703983873/syzkaller.N4hm9Y/8/file0" dev="sda1" ino=15773 res=1 [ 139.699615] IPVS: ftp: loaded support on port[0] = 21 00:51:22 executing program 1: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800010}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x40}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8050) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 00:51:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8085, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') writev(r0, &(0x7f00000023c0), 0x10000000000003ff) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x6, &(0x7f00000016c0)=[{&(0x7f0000000280)="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", 0xfa, 0x3}, {&(0x7f0000000380)="55e395e21fadc200146069aed6678f8a3a759a07bd2de1780d2b727880e5dbba81ef29f62bc7af3d66063666d0b8c94b6d54613278f5510da7101319ed15630dbe9d38aab681573d06ddb24620f8a86ab9739a4b8ae1089cf3d07e5149edc1be289217df627f7bc0b8b4db9c0268e40fc22304ec93a590ada5b8fa5060f1839d8445621306b292e737898b8504b511553741096dfd9c15e13031b792c0434db8f8648c75bd43768f76b01901865b8edc", 0xb0, 0x8}, {&(0x7f00000000c0)="4838c43d34e2edebafb90f76eaee1422d410b7cf397e88eb2ca1ad0f160761936478e9941caea0235d97ffb64a621e0cd55889b6", 0x34, 0x8001}, {&(0x7f00000004c0)="100b84675321e468dab4cfdaaf0453c37aaaf6a60b00c9f52a08696f6e393c3e4ff524c3bf25223fee2f99031b894cc1394e90872c3ee9a2d077e0d37c141b4dfda2452b7ce129b3f315aa3dc49671bff4b08e2163cd5e2c38fa2c1962ca173c605f917f46a8f42737acbd6d341ad7126b36333d6d2ddd05cdaaafcbeaa6a479c7d8d393a926e02308839ddca21352d58052282675e28757e18d8e782989ef2ca471c27ba99173782e64eeb1969c03324715c43c5bcdc38fe626a4e72a4700530bc9441f6f5d6f6915940b1f456644ce21655132f4ed587ac8e411f0", 0xdc, 0xea}, {&(0x7f00000005c0)="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", 0x1000, 0x3}, {&(0x7f00000015c0)="0a87edc705b0635d46a24bf6a7d28dc16f8ee6c4440927efdf3ac5ebe4dc0bc4c8c30dadd2a21ef347289642732af9275e103906a422534220622e2def86c0c799276b1d98abb53297b7cd22cd35442222377dccf6dc4d0fb69b53a559f28d91ca2c4c28a09aba9f1a740d4f225b2500e7818d816955ea698463482e968edd17ffc9c66ba60fb36be034e23c8852826bbb73711ac9d7dfe057e9ec79742ced6cd5b4a41238279d128e983fc7633649a1dce603a38afd64553fe7e1005ba56d4396cd39501df5353dba7b6d7c875c9a7996d81bce7a775a7b5a1f9fad13d549af8e16e2e02adaa7293b0d", 0xea, 0x7ff}], 0x410, &(0x7f0000001780)={[{@uid={'uid', 0x3d, r2}}, {@part={'part'}}], [{@fowner_gt={'fowner>', 0xee01}}, {@obj_role={'obj_role', 0x3d, '/dev/ptmx\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}]}) getdents64(0xffffffffffffffff, 0x0, 0x0) 00:51:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x20418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x400, 0x2, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xfffffffffffffe3b) r0 = creat(0x0, 0x30) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3200) r1 = creat(0x0, 0x80) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000500)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT=r3, @ANYBLOB="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", @ANYRES16=r1, @ANYRES32=r3, @ANYRESDEC, @ANYRES32], 0x8) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) fdatasync(r1) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 00:51:22 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x800, &(0x7f0000000380)={[{@workdir={'workdir', 0x3d, './file2'}}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@index_on='index=on'}], [{@smackfsdef={'smackfsdef', 0x3d, ':\\{*&a\xf1'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@pcr={'pcr', 0x3d, 0x12}}, {@subj_type={'subj_type', 0x3d, '&)[)^&\x92\'%'}}, {@subj_type={'subj_type', 0x3d, 'system\x1f\x00\x00\x00ix_aclult\x00:\xc6\xab\xe2\x8e\xbfi^\xf1b\xa5\x10\"\xe9\x1b\x95g\xcf\xe5Ki\xb7a\x18\x00\xf6\xb6\x9d\xaf\xf6f\xe27HI#\x00\xec\x8eu\xc8\xd6\x8c\xfb\xa5\x1c\x14\xd3\xac\xb8Rd\x1a\xab\xd5\x03\x99\xee\x95\xe2H\x8e\xd5\vh1\xf5-v\xdf\xdc\xe8\x88\xf4\x84\bm@%\x9d\xd3C\xc0Jwb\xdb\x9eM\x0f\x8fe\xb4\x92 \xcfR\xd6j\xdd^\x1f\xa9\xd4\x93\xb5\x81\x8e\xebE\x05*\x18\xe8y\xb8\xa9\xec\xe1\x88\xed\xd8|\xb5\x01\xfd\xa7\x1d\x87\xee`\xeb~\x84\xc1\x9b\xccL\xb7\xf1\xe9o\xad\xbfh_\xcfd\x87\xba\xbd\x8b\x11\x84\x9c-\x87af\xa9c\xb3\x96\x05\xa4\xad\xf8\r\xe5\x88{j\x9d\xb9VD\x83\x16-h\xc9`\xc9\xf3P\xbb\xa6'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x80, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {r1, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @remote}}}, 0x118) [ 140.075583] syz-executor.3 (8142) used greatest stack depth: 24400 bytes left [ 140.126375] overlayfs: unrecognized mount option "smackfsdef=:\{*&añ" or missing value 00:51:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x20418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x400, 0x2, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xfffffffffffffe3b) r0 = creat(0x0, 0x30) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3200) r1 = creat(0x0, 0x80) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000500)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT=r3, @ANYBLOB="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", @ANYRES16=r1, @ANYRES32=r3, @ANYRESDEC, @ANYRES32], 0x8) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) fdatasync(r1) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 00:51:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2400, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x7bb4b469393ec8cb}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="48000000041400012bbd7000fedbdf250800010000000000080001040000000008000100010000000800010001000000080001000100000008000500000000dd07000100020000008ef44ce7d1cd6a8424b5923ee6b4c1bed8a1286b2cffb6f6a63b1a5a841aa3d0a1d1284cfba4a7d02f5ee6118ea4ed34d1fa9aeeb7964d5e81bef746a8b94b7a6def7e080bea23390567b2e96f03cd63af94aefa41cefd71e8316d8979f2c1b7b1266e88162da3632c5d3b4a05809d05c6dbf3af9054efd70014df73f7cb22140f4b48a1e972d3975e433407300728e2d23c0e27077d38beb3d6d3ed46a8e220cb97"], 0x48}, 0x1, 0x0, 0x0, 0x24000844}, 0x48891) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x40, 0x140f, 0x20, 0x70bd25, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0xfffffffe}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}}, 0x4040054) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, &(0x7f0000000080)) dup(0xffffffffffffffff) r4 = getpgid(0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000000)=r4) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x3c, r5, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x26}, @val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x3f, 0x5e}}}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x3c}}, 0x4000) 00:51:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000200)=0x5, 0x4) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0xa00], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab1a], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) shutdown(0xffffffffffffffff, 0x0) [ 140.529247] overlayfs: unrecognized mount option "smackfsdef=:\{*&añ" or missing value [ 140.554775] overlayfs: filesystem on './file0' not supported as upperdir 00:51:23 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x800, &(0x7f0000000380)={[{@workdir={'workdir', 0x3d, './file2'}}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@index_on='index=on'}], [{@smackfsdef={'smackfsdef', 0x3d, ':\\{*&a\xf1'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@pcr={'pcr', 0x3d, 0x12}}, {@subj_type={'subj_type', 0x3d, '&)[)^&\x92\'%'}}, {@subj_type={'subj_type', 0x3d, 'system\x1f\x00\x00\x00ix_aclult\x00:\xc6\xab\xe2\x8e\xbfi^\xf1b\xa5\x10\"\xe9\x1b\x95g\xcf\xe5Ki\xb7a\x18\x00\xf6\xb6\x9d\xaf\xf6f\xe27HI#\x00\xec\x8eu\xc8\xd6\x8c\xfb\xa5\x1c\x14\xd3\xac\xb8Rd\x1a\xab\xd5\x03\x99\xee\x95\xe2H\x8e\xd5\vh1\xf5-v\xdf\xdc\xe8\x88\xf4\x84\bm@%\x9d\xd3C\xc0Jwb\xdb\x9eM\x0f\x8fe\xb4\x92 \xcfR\xd6j\xdd^\x1f\xa9\xd4\x93\xb5\x81\x8e\xebE\x05*\x18\xe8y\xb8\xa9\xec\xe1\x88\xed\xd8|\xb5\x01\xfd\xa7\x1d\x87\xee`\xeb~\x84\xc1\x9b\xccL\xb7\xf1\xe9o\xad\xbfh_\xcfd\x87\xba\xbd\x8b\x11\x84\x9c-\x87af\xa9c\xb3\x96\x05\xa4\xad\xf8\r\xe5\x88{j\x9d\xb9VD\x83\x16-h\xc9`\xc9\xf3P\xbb\xa6'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x80, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {r1, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @remote}}}, 0x118) [ 140.578039] kvm [8230]: vcpu0, guest rIP: 0x13c Hyper-V uhandled wrmsr: 0x40000024 data 0x56ab [ 140.639651] input: syz0 as /devices/virtual/input/input5 00:51:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x88, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FAST_LEAVE={0x5}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)) 00:51:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0xa00], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab1a], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) shutdown(0xffffffffffffffff, 0x0) 00:51:23 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x10000800, 0x1, 0xff, 0x5}, 0x20) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x1, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sched_setparam(0xffffffffffffffff, &(0x7f0000000180)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r2, 0x8010661b, &(0x7f0000000100)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000040)={0x3, 'bond_slave_0\x00', {0x8}, 0x2}) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="28000000101401002bbd7000ffdbdf2508004c000000000008004f000500000008001500040000004a82313ad628aa2eea6a85c4389ef1e58d1b801e55fd423a8069dc8898648f015fc2fa5e6871a26c469041e2a20740f84d9c9d9572f10ae7c0132a6a495b9e"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4000080) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x400, 0x0, 0x103, 0x3, 0x0, 0x800}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000280)={@local, 0x800, 0x0, 0xff, 0x1, 0x3}, 0x20) sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) [ 140.827735] overlayfs: unrecognized mount option "smackfsdef=:\{*&añ" or missing value [ 140.948997] input: syz0 as /devices/virtual/input/input6 00:51:23 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x103402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a10f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000200040000009600000000000000a4000000000000000000", 0x24}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227d, &(0x7f0000000380)) 00:51:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000200)=0x5, 0x4) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x398, 0x200, 0x200, 0x200, 0x200, 0x5, 0x2c8, 0x308, 0x308, 0x2c8, 0x308, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {0x0, 0xffff1f00}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf867672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "585df8b60a4512ad52358c4ea90d706323110d7c1049bccb554d43e90020"}}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x51719b9122631145) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x74, 0x1, 0x9, 0x301, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x12}}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3c}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x11}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3ff}}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x3}]}, 0x74}, 0x1, 0x0, 0x0, 0x4001}, 0x48094) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f00000000c0)) 00:51:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000017c0), &(0x7f0000000280)=0xc) lstat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x13, &(0x7f00000001c0)=ANY=[@ANYBLOB="7169643d4682e7e00600000000000000f6db1f32127329701cd5c0f9bb58e108665be3bc1fdc4e6cab2c1c", @ANYRESHEX=r1, @ANYBLOB=',\x00']) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f00000002c0)=""/251) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000140)=0xafc, &(0x7f0000000180)=0x2) 00:51:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x20418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext={0x2}, 0x400, 0x2, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xfffffffffffffe3b) r0 = creat(0x0, 0x30) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3200) r1 = creat(0x0, 0x80) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000500)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT=r3, @ANYBLOB="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", @ANYRES16=r1, @ANYRES32=r3, @ANYRESDEC, @ANYRES32], 0x8) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) fdatasync(r1) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 00:51:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000001d000100000200a392ca1726b8b855a03866", @ANYRES32=0x0, @ANYBLOB="0000000008000b00000000001400010000000000000000000000000000000001"], 0x38}}, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x101c, 0x5, 0x6, 0x301, 0x70bd25, 0x25dfdbfb, {0x7}, [@generic="8a30b00c", @nested={0x1004, 0x2, 0x0, 0x1, [@generic="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"]}]}, 0x101c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) 00:51:23 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_GET_DEVICE(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) getsockname$packet(r5, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$UI_SET_PROPBIT(r7, 0x4004556e, 0x1f) r8 = dup(0xffffffffffffffff) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8}, @IFLA_GRE_LINK={0x8, 0x1, r9}, @IFLA_GRE_TTL={0x5, 0x8, 0x4}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x9}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x7}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x70}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl2\x00', r9, 0x4, 0x2, 0x0, 0x3f, 0x20, @private1, @mcast1, 0x1, 0x8000, 0x3, 0x5}}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000100)=@rxrpc=@in4={0x21, 0xfffe, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3e}}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) close(r0) 00:51:23 executing program 0: lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0xd4200000, 0x2}, {0x80000001, 0x33ad}]}, 0x14, 0x0) syz_mount_image$squashfs(&(0x7f0000001080)='squashfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f00000011c0)={[{'+)\\'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@audit='audit'}, {@smackfstransmute={'smackfstransmute', 0x3d, '^'}}]}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x3a, 0x4, [{}, {}, {}, {}]}}) [ 141.145412] xt_hashlimit: overflow, try lower: 0/0 [ 141.159441] kvm [8274]: vcpu0, guest rIP: 0x13c Hyper-V uhandled wrmsr: 0x40000024 data 0x56ab [ 141.171175] hfsplus: unable to parse mount options 00:51:23 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) pivot_root(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='./bus/file0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@multicast1, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mount$9p_xen(&(0x7f0000000140)='syz\x00', &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='9p\x00', 0x80000, &(0x7f0000000580)={'trans=xen,', {[{@cache_loose='cache=loose'}, {@version_u='version=9p2000.u'}, {@cache_loose='cache=loose'}, {@cache_fscache='cache=fscache'}], [{@fowner_lt={'fowner<', r0}}, {@fowner_gt={'fowner>', r2}}, {@smackfshat={'smackfshat', 0x3d, '&*(-'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@fowner_gt={'fowner>', 0xee01}}, {@smackfshat={'smackfshat', 0x3d, 'overlay\x00'}}, {@seclabel='seclabel'}]}}) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./bus/file0\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 00:51:23 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') open(&(0x7f0000000040)='./file0\x00', 0x143042, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x420200, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xffffffff, 0x200c00) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x280) 00:51:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40c, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', &(0x7f0000000340), 0x4000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x40, 0x7f, 0xfa, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x1, 0x9, 0x8001, 0x3, 0x4}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x80000, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) [ 141.341523] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop0 00:51:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 00:51:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x28042, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 00:51:24 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002f3753a9c3b630bf92dd696125265586f2043649b89eb3b91dc174d5701424fa24052b2fe97409000000058e4bf0391742511694cd73568fadb119a5ffc8f1460c555c2f3b4c9f94ee3af64ad78f7efc6f2251217bae2233bacac99907b0468424c2e8ab6cafc7bed22704254d5e3e970ab940986c4ef20a09f4a46c382c1e7016a71a704c7b3cddf5306b500fda7b4a72bcdb7c33a4c7e1f0c42819df5c26d28b450e2a9980b62fe2a57ac040892270e005a2e4ea9596d36494a405cb04000000b544edf5491d98896b66851b823d3dc390934ea9062dd57a13ddb0ce78dbf6619bb0148e4dbb7ac738e4eb6e8061fa9d376fd0a4abf451611aa4aca081b55c098a78182c4651c0c3b019f94858fb0dc2ebd1ec689d889bf0839369cf226260dbed7b9493f9c8c764310e79aa8bd1e9e2371ed3ab91e6a53d265a75ec4fcd4d8b2d06c73ca7efec28b59fbeccfa1dbcd25032f328223bc33acc2449b6e9da679198772e8e84f4cf1cc7f3886628dcc16c8ff17ff6ca528ef87741fc3e0f242a1d37df395cbf0a99070714b77f70444136069507eccd0200887fad5755245963cd49619b6f87c86689c0e098ea15e8cc37f91c0da0be61e4ff8c85a2afba06844f5cad1ea6c07d5acd741b6442884dd99c95c41e180093a9f129db50c1e6ac5653fcf0b3c8fc57d51754bbeea6c676de473f5ed80b539dc9382faa75c7183de5de8b821433923feefe4457bfaad2e64a2cb3bd293dc991718b48e2502e8656a4f09cb67746496e4500000000000000000000000000b0990670db219d5b3ee8db3096ca6aee1264ffe004af0ebe6f39a2e080476c2e82f755eaf3f8f92f55b3cfcaf05893c6fb80e8ebaf01132fee3e6b55c2a5509243799f88c4b53d0e4e812b3e88ea5aee9e7c2e49cb7c55d211631130ff3c6fbc2bd09bc03e91ffc567ed277001b9b587c6bbd708556af31aa5d3d7f6cb7d9f977702f5ab58d887fd2260349f19f8dc3064bcb3b5b72d686488365607db25758ad3504ad39581af0000000000001009ac0283e079fc2b50ee2a00bd248664fb09c5e58c993544f662a5606d50d4c1f1fa9735f4dbc9fc160a72a0a991e7783a999ce800"/917], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bind(0xffffffffffffffff, &(0x7f00000000c0)=@nfc={0x27, 0x0, 0x0, 0x1}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x1401, 0x200, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x42040) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe0, 0x900, &(0x7f00000006c0)="b9ff03f0000d698cb89e40f088a8d501884700de0500000077fb7f11c72be9", 0x0, 0x100}, 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000002c0)=r2, 0x4) [ 141.576467] Unknown ioctl 19584 [ 141.690204] Unknown ioctl 19584 00:51:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x201a5dee}, 0x4023}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$mixer_OSS_GETVERSION(r1, 0x80044d76, &(0x7f0000000080)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) ioctl$sock_rose_SIOCRSCLRRT(r3, 0x89e4) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x123, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x8880) 00:51:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0xc80}], 0x0, &(0x7f0000000040)={[{@nobarrier='nobarrier'}]}) 00:51:24 executing program 2: syz_mount_image$gfs2(&(0x7f0000008bc0)='gfs2\x00', &(0x7f0000008c00)='./file0\x00', 0x0, 0x0, &(0x7f0000009180), 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5f3c8c9c54915638e0f284fd3d562ab2407d5856937a645a160b16fb48e7af2ef21fcfc9fc7a5dd9c4457d9cf0bf83ccb101c8f156edae7f6fc277cf3a3813d5ad309172fa1090cedf24f33721eca0b2527763199cde9d030af92c42c0df1bfd450bf6"]) 00:51:24 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d13e1541898de33c0d16f64653d303030303030303030303030303030305f69643d00"/50, @ANYRESDEC=0x0, @ANYBLOB="2cff010000000000003d", @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x10}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x20000) 00:51:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r1, 0x29, 0x50, &(0x7f0000000080)=0x7, 0x4) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af30100040000000000000000000000010000000300000000000000000000000000000077020000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002b", 0x81, 0x22100}], 0x0, &(0x7f0000000080)=ANY=[]) [ 141.821157] audit: type=1800 audit(1602895884.257:12): pid=8359 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=15798 res=0 00:51:24 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffe, 0x204480) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 141.878294] gfs2: invalid mount option: _<ŒœT‘V8àò„ý=V*²@}XV“zdZ ûHç¯.òÏÉüz]ÙÄE}œð¿ƒÌ±ÈñVí®oÂwÏ:8Õ­0‘rúÎß$ó7!ì ²RwcœÞ [ 141.878294] ù [ 141.878651] F2FS-fs (loop0): Unable to read 2th superblock [ 141.893795] EXT4-fs (loop3): Unrecognized mount option "" or missing value 00:51:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1ab38}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x80000}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x0, 0x4, 0x20) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x40802) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000180)={0x200c}) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000300)={0x0, 0x0, {0x63a, 0x4, 0x0, 0x6, 0x1, 0x0, 0x2, 0x2}}) [ 141.975966] audit: type=1804 audit(1602895884.297:13): pid=8359 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir162934186/syzkaller.82lwhX/15/file0" dev="sda1" ino=15798 res=1 [ 142.022032] vivid-002: ================= START STATUS ================= [ 142.030763] attempt to access beyond end of device [ 142.058315] loop0: rw=12288, want=8200, limit=12 [ 142.065763] gfs2: can't parse mount arguments [ 142.077266] vivid-002: Interlaced VBI Format: false [ 142.085394] EXT4-fs (loop3): Unrecognized mount option "" or missing value [ 142.088446] F2FS-fs (loop0): invalid crc value [ 142.102678] vivid-002: ================== END STATUS ================== [ 142.120935] attempt to access beyond end of device [ 142.138081] audit: type=1804 audit(1602895884.307:14): pid=8367 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir162934186/syzkaller.82lwhX/15/file0" dev="sda1" ino=15798 res=1 [ 142.145678] vivid-002: ================= START STATUS ================= [ 142.168817] loop0: rw=12288, want=12296, limit=12 [ 142.205338] F2FS-fs (loop0): invalid crc value [ 142.230561] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 142.239783] gfs2: invalid mount option: _<ŒœT‘V8àò„ý=V*²@}XV“zdZ ûHç¯.òÏÉüz]ÙÄE}œð¿ƒÌ±ÈñVí®oÂwÏ:8Õ­0‘rúÎß$ó7!ì ²RwcœÞ [ 142.239783] ù [ 142.290233] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 142.315814] gfs2: can't parse mount arguments [ 142.336765] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 00:51:24 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket$inet6(0xa, 0x2, 0x0) dup(r0) socket(0x40000000002, 0x3, 0x2) socket$inet6(0xa, 0x3, 0x7) pipe(&(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000000000000007", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0003006d6163767c617a000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) [ 142.385549] attempt to access beyond end of device [ 142.389612] vivid-002: Interlaced VBI Format: false [ 142.410775] loop0: rw=12288, want=8200, limit=12 [ 142.413773] vivid-002: ================== END STATUS ================== [ 142.439843] F2FS-fs (loop0): invalid crc value 00:51:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x17) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) [ 142.464913] attempt to access beyond end of device 00:51:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1f7}], 0x0, &(0x7f0000010200)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x40000, 0x0) connect$phonet_pipe(r1, &(0x7f0000000080)={0x23, 0xfd, 0x3, 0x65}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x34e, 0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2010, r4, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.swap.current\x00', 0x0, 0x0) [ 142.499471] loop0: rw=12288, want=12296, limit=12 00:51:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x80047210, &(0x7f0000000080)) read$eventfd(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x125) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 142.533957] F2FS-fs (loop0): invalid crc value 00:51:25 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0xa, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0, 0x0, 0x800}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011f00)}, {0x0}], 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000300)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)={0x68, r1, 0x10, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x80, 0x74}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x37}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1e}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x22}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x26}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x19}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x20}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000c4}, 0x20008002) r3 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0xa8, 0x20442) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000580)={0x1, 0x0, {0x400, 0x0, 0x3, 0xfc3}}) [ 142.567189] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 142.636094] overlayfs: missing 'lowerdir' 00:51:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="390000005e00250069000007a2e407d9ab1d05580d0000000a009aca7bde0000000003531a9138d09e4a78a3702a4ce800e80a38bf461e59d70000000000000000", 0x41}], 0x1) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, &(0x7f00000000c0)={'veth1_to_batadv\x00', 0x3f, 0x2}) 00:51:25 executing program 0: getpeername$l2tp6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000380)=0x20) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000180)='./file0\x00') ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000140)={0x14, 0x11, &(0x7f0000000040)="f7647c6cecdbd62c0b29a4f8a9a598b0738a362c29e7a73edc6e11fce054c73291fce6be524dc65d7f9c241f8812611a2d5ba46b1018d069dc9b4dfd801b088d72963612f548bb53db29296d1d894093c4cca22533e10beb69c677e33167c81d8c757aa3c865dfad614052a14ef8362c3009e2", {0x86dc, 0x8d, 0x32314d59, 0x8, 0x50, 0x1, 0x1, 0x10001}}) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000300)={0x14, 0x11, 0x2, {0x10, 0x3, 0x5}}, 0x14) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) [ 142.793624] overlayfs: missing 'lowerdir' 00:51:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) r3 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfc00, r3, &(0x7f0000000040)="32f0ba31fa3ee9e6ade8b1af2b9eee0f72fe7c404ab401c4e0c68533e779dac9", 0x20, 0x1ef3, 0x0, 0x2, r3}, &(0x7f0000000140)) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="000440000100010024000000001c08108f13", 0x12, 0x400}, {&(0x7f0000010200)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf9e0000000e6c2645f5303", 0x78e, 0x880}, {0x0, 0x0, 0x9000}], 0x0, &(0x7f00000004c0)=ANY=[]) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x511c81, 0x0) pwritev(r4, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f22713f08dc", 0xffffff30}], 0x1, 0x2, 0x20) 00:51:25 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0xa, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0, 0x0, 0x800}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011f00)}, {0x0}], 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000300)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)={0x68, r1, 0x10, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x80, 0x74}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x37}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1e}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x22}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x26}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x19}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x20}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000c4}, 0x20008002) r3 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0xa8, 0x20442) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000580)={0x1, 0x0, {0x400, 0x0, 0x3, 0xfc3}}) 00:51:25 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4, 0x3) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)="e48316d35f7251f600c57f246ad0d775a678b024c02bd0f2840384436f41eed6865e478247ff6654133ef91862be691b308da9ffaa00a6b6d00b4340cac3fc008dd9cab671770f1c162826524fcbd2d6feb4268766a0f623f0b1a7c6890fac48b205d3a3124d8d81c23cbac2", 0x6c}, {&(0x7f0000000240)="3ef9754348bb97c8da123d6ef22b0b3b51af4a457639a69bc83d67ef270c607dd29353b3ef0fbfe9f0c7e20c9967b090a269996c744366a4049efc34cf296eef040312e60eac61673b2ac4a4eae1a7d8d78f7d6556696f6da25a4bc905d6", 0x5e}, {&(0x7f0000000140)="1652567ed079b82c1f168b36770df5f33e6844c01e2e6cca4e222e445b17b5f0e579f68fec1e3ddfea4a191c68f06bc48d16251d109c4c5f09b61ea7f18a9b53ba2ce1a52c41bd786d3ed12aaa02b2d185e30d39a296", 0x56}, {&(0x7f00000001c0)="9cfba5d11b7065dffb4618d8a300e3e521e64c5418464711500dd24f837aa044", 0x20}], 0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x1, 0x0) stat(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r5, &(0x7f00000017c0), 0x34e, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x34e, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x34e, 0x0, 0x0) r8 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r8, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(r2, &(0x7f00000019c0)={&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001800)=[{&(0x7f0000000380)="fa564f8bfec9dba2a5958fe35996716b6b3ac656326eae2ba1163112b5312c1dd5e317dfb249d1b4ecebb3a91bc96df9de9864821f9007d884b5d88a0f7f641d4f698dbb20374adab623043875e36ec81f8d3a83ec23b2c7940833c086d381ebe569940a52326f30932701c95c113b8479090d7f54f3ce2ee2da1b46c1de55db5125711e28772792a3de0bb5db1b981c5358", 0x92}, {&(0x7f0000000440)="49ec0addcec68f7ebe9388d104ad8fc39b07ac058788ac28685d2f52010f85d276fe6a07c929b5781bda9c669b66dbf00054ffa0e44260714a2d1d29d88cc21b811c96cce677fceb3cde0b0c0921d7f0275ee3e69989aa28b9fc1390571df7539a7139e4edbbe3317b7d103983b79b73da5104fe0a1bfa4bbf8c45f27728e3dfb2b9eb618e8557c5652fd91bfcdc30f09ee2f191451bcf0fe901558bc4fd1bf199587e165326dd6ec0b44ea0b603bfd836e25e56542f90b62e95ef54c67683af5fa08f9ad5527002c4059d0d7ba5ef74d29da8578127719f701d9b074e", 0xdd}, {&(0x7f0000000540)="e048944ea4c44d2965c7592c6a93a8d20e20b0d30f1cd8be2f1d2606fc2724f0ad5a35cc4674a6cbfcb894c2247405d8bd443222b672c77364df7ad4261cf4d7d4ec157e540b034c6cc173201524ac43e587d5f9842e7f1fe7887cf6b2646bb28ba36d8b30558d2118f70e0278f5aade33dbe6d818f5f4a09d8883701a85bd784819a8717960339e3ddc71791680935007d12e1f589b13c1cc533fac5f0140e056640d200c2c9a5591eab1ab2d2d0908528eeebc97f1b38988bf33264fd9b60251c23fbf7ae8d779e480e32f3a5d", 0xce}, {&(0x7f0000000640)="6a08cb0859961f2d4ba2dfd2e0999aa38d51b11338fff5f0c09046a352754c8b0145252ab8ab06743071d8d3d2d75d22fd3fbf8893dda2cc8df27e1f2d0b49a0953480014de017965ea5f290edb339d9", 0x50}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="c4f3c91030de85c88fc83d78bd1bfbf908938a4a97c2fce6223ef9f53f7a15e82bb62e927a250f762f315a608958cc3b4a48f3619b4082fd774a536c27a56fb65d3b71268d9399627b9b7037ba8c500331249f50c30d3693ac973ad04057a462ae31917f15e43be72c2fbae60600577316c3604a336b940e31a0e54a9005be7ecc7d26ed02730487d2db0be8c41120d59dccde0ae92e64cf0785ac97d89954dc2299c8808eaaef87c71d741abb000bc73d332a", 0xb3}, {&(0x7f0000001780)="09cab1573aa2c51e562568835b870d387fe24bf01d7abdadd5af8d34e0230e417462a27571397a50b118a463d2cdb1995cd187c77241416d3796677756851e04fb15deeda018a84b5acf5039f16ed5f153ae1426c107eebc", 0x58}], 0x7, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c00000000000000795d8406509e1b10ca172ba2fad4d2dc6d59701498900bcfee5a2fa3951d89bb30d84fbd9de9be56e14a8c3ccb63f4774d466ddc28d1d2e22e45fddfc51df11481b0dbf7b0d15ee8802e0f34f73c03aa5873b0570048a60dd0fad321fe1500"/112, @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r7, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x80, 0x4000841}, 0x4004) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x4) r9 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x410000) ioctl$IMHOLD_L1(r9, 0x80044948, &(0x7f0000000100)=0x1) [ 143.076703] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:51:25 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0xa, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0, 0x0, 0x800}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011f00)}, {0x0}], 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000300)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a5642cb064ecd5615f3196e3359aceb768637e60bd5d2e4b274fdff6e79fc722f15659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791a9e9dff3e8bfc7d1be00b700820102b1900000000000000000387a601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7f2cd12bc34b0fc0271124cfb5279195f701000000f77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc19846b995cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446ef1c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e08de3a638c4fdb8562eb85173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf81bcb1d262845762f6b0a284cc463b42492bab0f7b25895cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250bbce4f618cad2375a34c7f15c3096f300004468cf1aba4a6f21ed0eb3681c696320d3251b7eab79ad8b126500419e25a94ce13a7a96deac79c90b8df122942a0fad0d814f230f954eec84ebda9fb3977f33c516aadc9bc51f23b12f761c4a0335cce4fbe7baafc8d0a6c6d8d0ebc2a2e97f0629999534273e023fd6c3000000000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)={0x68, r1, 0x10, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x80, 0x74}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x37}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1e}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x22}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x26}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x19}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x20}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000c4}, 0x20008002) r3 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0xa8, 0x20442) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000580)={0x1, 0x0, {0x400, 0x0, 0x3, 0xfc3}}) [ 143.512703] print_req_error: I/O error, dev loop2, sector 0 00:51:27 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000002240)=0x8) read$FUSE(r1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2020) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000040)) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002280)='/dev/ocfs2_control\x00', 0x14000, 0x0) perf_event_open(&(0x7f00000010c0)={0x4, 0x70, 0x40, 0x0, 0xfc, 0x0, 0x0, 0x41c1, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f00000021c0)}, 0x0, 0x8000, 0x6}, 0x0, 0x10, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000020c0)={0x8, 0x2, 0x0, 'queue0\x00', 0x438}) r4 = socket$inet(0x2, 0x0, 0x10000002) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000022c0)=[{&(0x7f0000002280)}], 0x1, 0x0, 0x0) mq_notify(r5, &(0x7f0000002180)={0x0, 0x6, 0x2, @tid=r2}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000002080)=0xfffffff7, 0x4) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000002200)={0x1}, 0x1) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) socket$inet(0x2, 0x3, 0x2) 00:51:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0xa, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0, 0x0, 0x800}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011f00)}, {0x0}], 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000300)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)={0x68, r1, 0x10, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x80, 0x74}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x37}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1e}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x22}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x26}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x19}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x20}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000c4}, 0x20008002) r3 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0xa8, 0x20442) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000580)={0x1, 0x0, {0x400, 0x0, 0x3, 0xfc3}}) 00:51:27 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000010c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="84000000001197f72300000000d40000000a0000090800034000000000080002400000000308000340000000010800034000000001160001002f6465762f736e642f70636d4323442363000000080001005c2f2300160001002f6465762f736e642f70636d43234423630000000800034000000001080003400000000008000240000000"], 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x40) mmap$snddsp_status(&(0x7f0000ff9000/0x4000)=nil, 0x1000, 0x1, 0x11, r0, 0x82000000) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x400, 0x8880) ptrace$setsig(0x4203, 0x0, 0x401, &(0x7f00000001c0)={0x18, 0x8, 0x8001}) ioctl$SNDRV_PCM_IOCTL_RESUME(r1, 0x4147, 0x0) 00:51:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1f7}], 0x0, &(0x7f0000010200)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x40000, 0x0) connect$phonet_pipe(r1, &(0x7f0000000080)={0x23, 0xfd, 0x3, 0x65}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x34e, 0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2010, r4, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.swap.current\x00', 0x0, 0x0) 00:51:27 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000000)={0x9, "e5f9878a8d76090e317a21fc0897c509fcc1193955f0dd2df994024bec6a0edc", 0x2, 0x1}) 00:51:27 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x1c) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f00000000c0)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)=0x4) 00:51:27 executing program 0: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8}, @IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_TTL={0x5, 0x8, 0x4}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x9}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x7}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r0}]}, 0x70}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_GET_DEVICE(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8}, @IFLA_GRE_LINK={0x8, 0x1, r11}, @IFLA_GRE_TTL={0x5, 0x8, 0x4}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x9}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x7}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x70}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wg2\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000540)={'gretap0\x00', &(0x7f0000000480)={'tunl0\x00', 0x0, 0x40, 0x8, 0xf3, 0x7, {{0x1b, 0x4, 0x2, 0x4, 0x6c, 0x64, 0x0, 0x7f, 0x29, 0x0, @remote, @private=0xa010100, {[@lsrr={0x83, 0x1f, 0xdb, [@multicast1, @multicast2, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @rand_addr=0x64010100]}, @timestamp_prespec={0x44, 0x2c, 0x73, 0x3, 0x1, [{@broadcast, 0xffff}, {@broadcast, 0x8001}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x401}, {@dev={0xac, 0x14, 0x14, 0x19}, 0x80}, {@loopback, 0x9}]}, @timestamp_addr={0x44, 0xc, 0x52, 0x1, 0x2, [{@dev={0xac, 0x14, 0x14, 0x39}, 0xfffffffc}]}]}}}}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)={0xc8, 0x0, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x4}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8800}, 0x8001) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7468726561645f706f6f6c3d30783038303030303030307b226ac5c774f765e9125f65e1b49198"]) 00:51:27 executing program 1: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x29, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230330100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="01000300120001005666f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c165c1419002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f0000010500)="000000000000000001000000000000000000000000000000000000000000000006000300470001004fa4e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200001000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f00700000000000000000000000000000000000005000300c5000100d099f001620000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000002000000000000", 0xa0, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xc4a0}, {&(0x7f0000010900)="07000300c900010071ba3000630000000600000005000000002600004d000000001600007500000000e0000090000000001e00000101000000140000f5070000", 0x40, 0xc600}, {&(0x7f0000010a00)="04000300f60001003168f0016400000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xc800}, {&(0x7f0000010b00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xc8e0}, {&(0x7f0000010c00)="08000300620001000000f0016500"/32, 0x20, 0xca00}, {&(0x7f0000010d00)="00000300f20001001b39280270000000002a5544462053706172696e67205461626c65000000000001020405000000004000000000000000ffffffff10010000ffffffff20010000ffffffff30010000ffffffff40010000ffffffff50010000ffffffff60010000ffffffff70010000ffffffff80010000ffffffff90010000ffffffffa0010000ffffffffb0010000ffffffffc0010000ffffffffd0010000ffffffffe0010000fffffffff0010000ffffffff00020000ffffffff10020000ffffffff20020000ffffffff30020000ffffffff40020000ffffffff50020000ffffffff60020000ffffffff70020000ffffffff80020000ffffffff90020000ffffffffa0020000ffffffffb0020000ffffffffc0020000ffffffffd0020000ffffffffe0020000fffffffff0020000ffffffff00030000ffffffff10030000ffffffff20030000ffffffff30030000ffffffff40030000ffffffff50030000ffffffff60030000ffffffff70030000ffffffff80030000ffffffff90030000ffffffffa0030000ffffffffb0030000ffffffffc0030000ffffffffd0030000ffffffffe0030000fffffffff0030000ffffffff00040000ffffffff10040000ffffffff20040000ffffffff30040000ffffffff40040000ffffffff50040000ffffffff60040000ffffffff70040000ffffffff80040000ffffffff90040000ffffffffa0040000ffffffffb0040000ffffffffc0040000ffffffffd0040000ffffffffe0040000fffffffff0040000ffffffff000500"/576, 0x240, 0xe000}, {&(0x7f0000011000)="090003000f000100f9137600800000000010e4070913122c18155b120100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000b0020000d0020000002a4c696e757820554446465300000000000000000000000405000000000000060000000200000001020102010200"/160, 0xa0, 0x10000}, {&(0x7f0000011100)="080003007e0001000000f0018100"/32, 0x20, 0x10200}, {&(0x7f0000011200)="020003002300010076b5f00100010000002000006000000000200000e0070000", 0x20, 0x20000}, {&(0x7f0000011300)="07010300ca00010026603800000000000000000004000000010000010000000000000000200000000018004004000000001a0040130000000010004038000000001e05404100"/96, 0x60, 0xa2000}, {&(0x7f0000011400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xa2200}, {&(0x7f0000011900)="000103001c000100888ef001100000007810e4070913142c165c14190300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xa4000}, {&(0x7f0000011a00)="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", 0x200, 0xa40e0}, {&(0x7f0000011c00)="0a0103005c00010047f102011200000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a000000000000003a0000000000000000000000000000000010e4070913122c18124a3b0010e4070913122c18124a3b0010e4070913122c18124a3b0010e4070913122c18124a3b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e383239313432373039050600000866696c6530050600000866696c653000"/288, 0x120, 0xa4400}, {&(0x7f0000011e00)="05010300760001000480c8002000000000000000040000000100000d00000000000003000000000000000000a57c00000100000000000000280000000000000000000000000000007810e4070913142c165c14197810e4070913142c165c14197810e4070913142c165c14190100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000002800000001010300b10001001b5818002000000001000a00000200002000"/224, 0xe0, 0xa6000}, {&(0x7f0000011f00)="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", 0x160, 0xa6200}, {&(0x7f0000012100)="0a0103006f0001004725d2002200000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a000000000000000a0000000000000000000000000000000010e4070913122c18124a3b0010e4070913122c18124a3b0010e4070913122c18124a3b0010e4070913122c18124a3b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001400000000000000000000000a00000073797a6b616c6c65727300"/256, 0x100, 0xa6400}, {&(0x7f0000012200)="0a0103001b000100f110e8002300000000000000040000000100000500000000000001000000000000000000a57c000002000000000000002823000000000000282300000000000012000000000000000010e4070913122c18124a3b0010e4070913122c18124a3b0010e4070913122c18124a3b0010e4070913122c18124a3b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001500000000000000000000002000000000180000240000000000000000000000280b00003100"/256, 0x100, 0xa6600}, {&(0x7f0000012300)="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"/512, 0x200, 0xa8000}, {&(0x7f0000012500)="0a01030021000100ad012c013700000000000000040000000100000500000000000003000000000000000000a57c000001000000000000006400000000000000640000000000000000000000000000000010e4070913122c18124a3b0010e4070913122c18124a3b0010e4070913122c18124a3b0010e4070913122c18124a3b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001700000000000000000000006400000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727300000000", 0x140, 0xa8e00}, {&(0x7f0000012700)="05010300060001000d0fa0004000000000000000040000000100000500000000000000040000000000000000a57c00000100000000000000000000000000000000000000000000007810e4070913142c165c14197810e4070913142c165c14197810e4070913142c165c14190100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000"/192, 0xc0, 0xaa000}, {&(0x7f0000012800)="01000300990001005666f001e00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xfc000}, {&(0x7f0000012900)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c165c1419002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xfc0c0}, {&(0x7f0000012a00)="000000000000000001000000000000000000000000000000000000000000000006000300ce0001004fa4e801e107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xfc1e0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200001000000000000000000000004000000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xfc2c0}, {&(0x7f0000012c00)="00000000000000000000000000000000002000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007000000000000000000000000000000000000050003004c000100d099f001e20700000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000002000000000000", 0xa0, 0xfc3a0}, {&(0x7f0000012d00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xfc4a0}, {&(0x7f0000012e00)="070003005000010071ba3000e30700000600000005000000002600004d000000001600007500000000e0000090000000001e00000101000000140000f5070000", 0x40, 0xfc600}, {&(0x7f0000012f00)="040003007d0001003168f001e407000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xfc800}, {&(0x7f0000013000)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xfc8e0}, {&(0x7f0000013100)="08000300e90001000000f001e50700"/32, 0x20, 0xfca00}, {&(0x7f0000013200)="00000300790001001b392802f0070000002a5544462053706172696e67205461626c65000000000001020405000000004000000000000000ffffffff10010000ffffffff20010000ffffffff30010000ffffffff40010000ffffffff50010000ffffffff60010000ffffffff70010000ffffffff80010000ffffffff90010000ffffffffa0010000ffffffffb0010000ffffffffc0010000ffffffffd0010000ffffffffe0010000fffffffff0010000ffffffff00020000ffffffff10020000ffffffff20020000ffffffff30020000ffffffff40020000ffffffff50020000ffffffff60020000ffffffff70020000ffffffff80020000ffffffff90020000ffffffffa0020000ffffffffb0020000ffffffffc0020000ffffffffd0020000ffffffffe0020000fffffffff0020000ffffffff00030000ffffffff10030000ffffffff20030000ffffffff30030000ffffffff40030000ffffffff50030000ffffffff60030000ffffffff70030000ffffffff80030000ffffffff90030000ffffffffa0030000ffffffffb0030000ffffffffc0030000ffffffffd0030000ffffffffe0030000fffffffff0030000ffffffff00040000ffffffff10040000ffffffff20040000ffffffff30040000ffffffff40040000ffffffff50040000ffffffff60040000ffffffff70040000ffffffff80040000ffffffff90040000ffffffffa0040000ffffffffb0040000ffffffffc0040000ffffffffd0040000ffffffffe0040000fffffffff0040000ffffffff000500"/576, 0x240, 0xfe000}, {&(0x7f0000013500)="020003002800010076b5f001ff070000002000006000000000200000e0070000", 0x20, 0xffe00}], 0x0, &(0x7f0000013600)) ioctl$vim2m_VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000040)) 00:51:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000180)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x10004084}, 0x84) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r0, r1, 0x0, 0x11f02) 00:51:27 executing program 2: socket$inet6(0xa, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x7fff}, 0x8) r2 = dup(r0) socket$l2tp6(0xa, 0x2, 0x73) accept4$netrom(r2, &(0x7f0000000100)={{0x3, @rose}, [@bcast, @null, @null, @remote, @rose, @default, @netrom, @rose]}, &(0x7f0000000000)=0x48, 0x80000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000004c0)={&(0x7f0000000480), 0x0, 0x800, 0x0, 0xffffffffffffffff}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r3, 0x8008f513, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) [ 145.449423] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop0 [ 145.468974] audit: type=1800 audit(1602895887.907:15): pid=8546 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=15830 res=0 [ 145.534167] BTRFS info (device loop0): unrecognized mount option 'thread_pool=0x080000000{"jÅÇt÷eé_eá´‘˜' [ 145.543825] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 145.560733] audit: type=1804 audit(1602895887.907:16): pid=8546 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir216775788/syzkaller.WLdyWa/9/file0" dev="sda1" ino=15830 res=1 00:51:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000180)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x10004084}, 0x84) write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) sendfile(r0, r1, 0x0, 0x11f02) 00:51:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000180)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x10004084}, 0x84) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r0, r1, 0x0, 0x11f02) [ 145.621502] BTRFS error (device loop0): open_ctree failed [ 145.679607] audit: type=1800 audit(1602895888.117:17): pid=8561 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=15830 res=0 00:51:28 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000000040)="ed410000001000000000655fdcf4655fdcf4655f54c5cb770000bc1ca0", 0x1d, 0x4200}], 0x0, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000011c0)=ANY=[], 0xc007, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x0, &(0x7f0000000180)) [ 145.814940] audit: type=1804 audit(1602895888.147:18): pid=8561 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir216775788/syzkaller.WLdyWa/10/file0" dev="sda1" ino=15830 res=1 00:51:28 executing program 4: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$USBDEVFS_CONNECTINFO(r0, 0x40085511, &(0x7f00000004c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000000140)=""/56, 0xa0, 0x38}, 0x20) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40800) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="bc000000", @ANYRES16=0x0, @ANYBLOB="00012dbd7000fedbdf2504000000a8000c8014000b8008000a0079d1000008000a0037e0000024000b800800090076e3811808000a00c95500000800090084e908730800090029a6f96a0c000b8008000a0064a0000034000b8008000900bb55c15208000a00d199000008000a00d21544c7e7365bee45bb7c997d05d660e899000008000a00cb5f000008000900f96e244b0800090029b2550d04000b80"], 0xbc}, 0x1, 0x0, 0x0, 0x40084}, 0x4000000) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x34, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68de"}}}}}}}, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="2400000000706bbfa539ba6c0000020000000000005fb35061a433da00d9fac62fb2dc2943bb5bf7fd078eaa49fadf1408914c1b6922e7e5ac5b6bf412dc", 0x3e}], 0x1) 00:51:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000180)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x10004084}, 0x84) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r0, r1, 0x0, 0x11f02) [ 145.970212] audit: type=1800 audit(1602895888.197:19): pid=8566 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=15836 res=0 [ 145.996793] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 00:51:28 executing program 5: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="627fe2aa2afff034d5a84f83c193abbb7c2ef2c960951ffcc86de66daa21264c5c1bb5053a01c6984b09a7df05561f0782ad7d434562598ec76d4de0266ebe8d96ee657193"], 0x5) close(r0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendfile(r2, r3, 0x0, 0xac08) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000040)={0x0, 0xffaa}, 0x8) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r4 = dup(0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CURSOR(r5, 0xc01c64a3, &(0x7f00000002c0)={0x2, 0x1ff, 0x6, 0x1, 0x0, 0x7f}) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) r6 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000004c0)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f0000000100)=0x90) [ 146.058514] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8582 comm=syz-executor.4 [ 146.082858] audit: type=1804 audit(1602895888.207:20): pid=8566 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir162934186/syzkaller.82lwhX/22/file0" dev="sda1" ino=15836 res=1 00:51:28 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1e) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000180)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r3 = dup(r2) sendfile(r0, r3, 0x0, 0x80006) r4 = signalfd(r2, &(0x7f0000000080)={[0x2]}, 0x8) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r4, 0x40096100, &(0x7f00000000c0)={{&(0x7f00000001c0)={'Accelerator1\x00'}}, 0x6}) [ 146.110684] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28672 sclass=netlink_route_socket pid=8588 comm=syz-executor.4 00:51:28 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4e1240, 0x100) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x80000000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000380)=[0x0, 0x1], 0x2) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @rand_addr, 0x7fffffff}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="3000e96000010000010073b6b090637ed0c1f5264ca8e60acb797a3100120a941fcb947d6099d7464916292bc7570000b88c63fe3f7fede766ebf42e571b9c8cfdb2da066bbd500efa7945af89be9cce05000000000000001f3235f5a86a3cc0780abf21892a1110d68178ecf272cb9ceff673b325877066d925f8e3edb2fcffffffc3ffffff39bfb4f627b7fecd04f197117550bae7bd0cbbf943788a0c435d0b737f8246dea37adf1757da6035374080dc082bc23ed59d6f14521ab0d7f6c2875e00e9746f7c4e3b979fee71765371ab29d0b6d52554707cc04952cc0ce19eb2b023ff3c6ac48533730b9532ca0bb0bd926ceffb860011cb6a92fdbf24c7e8f834b02981e4669d2501e039e06346ea04e3faa146c11a4a1fa04cd4d7ac6074d030e53553d4ace8ef3e687200003768e16040e2dc4d4182e2041531d0308f5f7b7ff9cd2e5e4f9a2138899d064020c339e4a2c8f0c234deda1d5862f11c9291e2b8e89fe6b74d999fcfae0e9347c3b6f23a6d5f7c612b3552f62124baf38c307500176f1f00472498c043224b7a24234a0fcdcac463f258e8560f3e310bcbfa21a215d2421dce440b07866620e78d2333ae17354b073af512f7f5f0dcae87dec11ad68f4a6274ddf1357cbe6e12028d07cb689ba70000000000000057b3972eb3dd37c096f9081815a065bd9053d9207e5d1ec03e5b119881b0f4576807a43c07669ee3b727c867d80f1eaefaaa7ed5eed1745b757316c8121f2069ed587b38e1736c3c0de90696f41d35860064eb3ed70b16d39ac58826fc55a1ae95bc93e136b7d8e1ba3ac5460dbb0514168eebeff01db9e50528bf4400000000"], 0x20}, 0x1, 0x0, 0x0, 0x24004091}, 0x20000000) syz_open_dev$midi(0x0, 0x957, 0x80082) listen(r1, 0x200000000002) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0xe750}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_SET_FP_MODE(0x2d, 0x1) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000003c0)='\x8a<\xb0\xa4\x8aPT&\x83\xdc3\xe8uq\x8c#\x83zO\x136E\xfb\xe8\xfe+\xea\xb2ay\xdb\".\xbf\x88\xa9\xc9\xc5\x93\x8d\xf1\x92e\xb1fL\x9c\xd7r\xe3\x19\x1ez\x95\x92\xce\xda\xdc\xa2}\xf8F\x17\n`[\xc5\xbc/\x98\xe3\xa9\x16\r\x7fM\x10@L\xdf\x91\xd7;\x95\x93+\xcc\xca\xf2\x17\xfcgD\x84\x13,>\xf0f\xb7$[\xec\t\xa0<\x17\xdc&\xd2%\xbds\xc9', 0x72) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) [ 146.182181] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8588 comm=syz-executor.4 [ 146.186787] audit: type=1800 audit(1602895888.587:21): pid=8587 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=15836 res=0 00:51:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000005c0), 0x4) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$SOUND_MIXER_READ_DEVMASK(r2, 0x80044dfe, &(0x7f0000000000)) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:51:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000180)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x10004084}, 0x84) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r0, r1, 0x0, 0x11f02) 00:51:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={r0, &(0x7f0000000040), &(0x7f0000000000)=@udp}, 0x20) ioctl$SNDCTL_SEQ_TESTMIDI(0xffffffffffffffff, 0x40045108, &(0x7f0000000040)=0x401) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x20) 00:51:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000005c0), 0x4) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$SOUND_MIXER_READ_DEVMASK(r2, 0x80044dfe, &(0x7f0000000000)) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 146.447000] audit: type=1804 audit(1602895888.587:22): pid=8587 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir162934186/syzkaller.82lwhX/23/file0" dev="sda1" ino=15836 res=1 00:51:28 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6c6f7765836469723d2e05dbc22b3266696c653000000000"]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) setxattr$security_evm(&(0x7f0000001800)='./file2\x00', &(0x7f0000001840)='security.evm\x00', &(0x7f0000001880)=@ng={0x4, 0x8, "e94fdc97b1fd968977"}, 0xb, 0x3) chdir(&(0x7f00000001c0)='./bus\x00') ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x9, 0x8, 0x100000000}) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0xce0, r0, &(0x7f0000000100)='\r', 0x1, 0x7b, 0x0, 0x2}, &(0x7f0000000300)) r1 = dup2(r0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) renameat2(r1, &(0x7f0000001780)='./file0\x00', r2, &(0x7f00000017c0)='./file0\x00', 0x0) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000001700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000016c0)={&(0x7f00000003c0)={0x12d8, r4, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2f}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "5aa672285a72a7552467293e0eb75ba232ebcfc22fca9d3b85d7ee6e"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x1138, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "8654abe8c51534d3d4a429c0ae8c3520c202aee864284f3f38"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x25, 0x3, "b259641dfe269747493702c99737e5fb66323588e3c8acd1ef7872bb67bfbcf781"}, @TIPC_NLA_NODE_ID={0x5a, 0x3, "99d347ba38a7433a37897a91075277cc041a5e9b63dcd04721790047613457077f0d9dd8b9751909d004908f948f234081e4659b1e7c89bd551e3f19dd5ab5e8e8f9c5ee802ae9a56fc6eeeca11d4e1d4e6ba59c7568"}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "4c74a5db934d03e7153fc9049bd3f7779c01af864f54ad14f12153ce4ab1af37aef6"}}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}]}, @TIPC_NLA_NODE={0xe8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xd1, 0x3, "ec024b1ccb97bd80df4948c507f96a097180223c48e5ccdf441e252f1b3a1201c1beb76eb95299c6e74d7b20cb52b2efc5dcd62f0405bca4308cb854779ad05d750b2603d5a2f74d562e27c8092078429c92876c084c576b2216f7c60a9b977337165485fb18d64de58fa7fa30ab702d7d667b6df20e5f30eddee0f37c368b0c64be22e2e39fdc5ee296c3caf603ff47d772211339c4d95593ca1165e9fbcdc2b606561a1b815ab3f2d674274c4bb4acbb9004461927e5f0926ef87221e4690310b6ec049fc7d0dab57ebf5930"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x12d8}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) fchown(r3, 0x0, 0x0) mkdir(&(0x7f0000001740)='./file0\x00', 0x1) lseek(r3, 0x0, 0x2) 00:51:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012142, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000002c0)={'bridge0\x00', {0x2, 0x0, @initdev}}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000140)=[{&(0x7f0000000440)="ed70f0907cabbad2865928da1b527eabcef981b35697c4fb7b302df7c6dc063671ad7dffa4c9f63bdfc8f054b923616b0818e0fbf429e6250e818f85906a42b30ae88b2f0cdd0677838c9e5bc4e0906d30f3ce12525d8c887ca38cd6877d28bb5a3023caa903d0229bc0e45ed232ff2f414f9b64f83fd2c54173554b6a0727bc03d12b824ae6773c474cb3bb6b275ad6b926f9d8bdea274e391825bf26bac04ee4079b4f615c1c4cf6d05228fb606b1d4ff5ab3e10411964b47cb01e42a106000a60f97fa9f8d663045ff48b8df0a2ee3321a621364cfdfdde2811e8f4d123079c8ff8073359b3"}, {&(0x7f0000000380)="a48c98d39495641ca5470fca260bc4248a5312710c714b66d27d17b484907a2d002308d1717764f9b547323357c03c14856f2a4fd5ef9b97932df5263e167814bdd98197bd03e3677cf826d88177e31285ff8a5ef4b01976c96e5af6bc49402ed94336b312f862f49a5a490a3916cfabafd5476d96d3d6162cc1fefffb928d14010235173b35d4c7339724a9e1e8503a9391d99f2b51", 0x76}], 0x2, 0xe) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x0, 0x51, &(0x7f0000000300)='\x00\x10\x00\x00ge0\x00\x88F\x18\x8b\v\x06{l\xba\x95\v\xac\xfb\xca\xacu\xbd\xff,\xeaB\x9f\n@\x9a\xd1\xd5\xd0\xe0\xae\xb5\xe2\x04\x92\xd8\xbd\x96E\x14\x13\x94U \xd4\x0eyp\xa3\xbd\x1d\xbc\xbb\xe8pH\xbb\xd5\xed\x19t\xa40\xde\x1a\x8a(\xbc\xa9\xf9\xb8\x87\x95\xcd'}, 0x30) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 146.533224] overlayfs: unrecognized mount option "loweƒdir=.ÛÂ+2file0" or missing value [ 146.557721] audit: type=1800 audit(1602895888.927:23): pid=8622 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=15757 res=0 00:51:29 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pause() r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff07, &(0x7f0000000380)=[{&(0x7f00000003c0)="3a9a", 0x2d05}], 0x1}, 0x0) [ 146.630958] overlayfs: unrecognized mount option "loweƒdir=.ÛÂ+2file0" or missing value [ 146.647346] overlayfs: filesystem on './bus' not supported as upperdir 00:51:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25OPTRT(r3, 0x89e7, &(0x7f0000000100)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x2, 0x20}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r4, 0x40096101, &(0x7f00000000c0)={{&(0x7f0000000540)={'KERNEL\x00', {&(0x7f0000000380)=@adf_dec={@normal='NumberCyInstances\x00', {0x81c}, {&(0x7f00000002c0)=@adf_dec={@normal='NumberDcInstances\x00', {0xfffffffffffffff8}}}}}, {&(0x7f0000000180)={'Accelerator1\x00', {&(0x7f0000000480)=@adf_str={@format={'Dc', '2', 'RingSymTx\x00'}, {"220d3b2d8e2f6852a272c126aca6948d38f3576631951bee8d33e07debf8b2add5a423be083c7d0fac75576fb6e033c6fced0e9c732d788d9fefeaed008b6364"}}}}}}}, 0x8}) 00:51:29 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef", 0x3a, 0x3fc}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000000080)="ed41000000100000d8f4e722b7f2655fd90800000000000000000000000008", 0x1f, 0x2207c}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000413d0cd54a372dcf04f71d8e5f38a733bb350c94a2674379fd37b46694d3472bc4be58166840e755e22161df8d06801600ce5ac9eb4795ee904724a3c327ddaf3f9e5c52b56d04e6656d782d527cd60588c29b486848316157ca103dd7255627d1835cdc9c2364737353d70dc6713c1593c962861d213d4ec94d87618d158ade0a75b03ec6d6d728e4edf41b3407ef63b75725d17ec74b898a9bddc1deaa058476bc0e57e8c44d2f757f227eb323348bc20f6b89849124d3826e3b934c10a3cd03673066cfc1c8de3b77b380faa2fc0a44d03c3d589cdc866caecaa71457f457a3286286ba6e6038314963af2274eaa073bc1d4e5401b950ce82260bdbf145a711055decfafce77112de2d1c5faf0f9a16085e831788812c11b0bca14c41ce21b8b4b664d0921b7585d26a84fef185c3e77945d"]) dup2(r0, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0xf0, 0x2, 0x2, 0xa00, 0x0, 0x0, {0x1, 0x0, 0x5}, [@CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @remote}}}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x6cb}, @CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'pptp\x00'}, @CTA_EXPECT_HELP_NAME={0xa, 0x6, 'H.245\x00'}, @CTA_EXPECT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast1}}}]}, @CTA_EXPECT_MASK={0x10, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f00000002c0)=0xe) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000280)={0xff, 0x8}, 0x2) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000400)=0xe, 0x800) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f00000003c0)) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x29, 0x13, 0x4, 0x229e00, 0x8, @local, @mcast2, 0x48, 0x8, 0x3, 0x7}}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000680)) [ 146.670611] audit: type=1804 audit(1602895888.927:24): pid=8622 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir162934186/syzkaller.82lwhX/24/file0" dev="sda1" ino=15757 res=1 [ 146.783838] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 146.954070] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 00:51:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25OPTRT(r3, 0x89e7, &(0x7f0000000100)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x2, 0x20}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r4, 0x40096101, &(0x7f00000000c0)={{&(0x7f0000000540)={'KERNEL\x00', {&(0x7f0000000380)=@adf_dec={@normal='NumberCyInstances\x00', {0x81c}, {&(0x7f00000002c0)=@adf_dec={@normal='NumberDcInstances\x00', {0xfffffffffffffff8}}}}}, {&(0x7f0000000180)={'Accelerator1\x00', {&(0x7f0000000480)=@adf_str={@format={'Dc', '2', 'RingSymTx\x00'}, {"220d3b2d8e2f6852a272c126aca6948d38f3576631951bee8d33e07debf8b2add5a423be083c7d0fac75576fb6e033c6fced0e9c732d788d9fefeaed008b6364"}}}}}}}, 0x8}) 00:51:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25OPTRT(r3, 0x89e7, &(0x7f0000000100)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x2, 0x20}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r4, 0x40096101, &(0x7f00000000c0)={{&(0x7f0000000540)={'KERNEL\x00', {&(0x7f0000000380)=@adf_dec={@normal='NumberCyInstances\x00', {0x81c}, {&(0x7f00000002c0)=@adf_dec={@normal='NumberDcInstances\x00', {0xfffffffffffffff8}}}}}, {&(0x7f0000000180)={'Accelerator1\x00', {&(0x7f0000000480)=@adf_str={@format={'Dc', '2', 'RingSymTx\x00'}, {"220d3b2d8e2f6852a272c126aca6948d38f3576631951bee8d33e07debf8b2add5a423be083c7d0fac75576fb6e033c6fced0e9c732d788d9fefeaed008b6364"}}}}}}}, 0x8}) 00:51:29 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef", 0x3a, 0x3fc}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000000080)="ed41000000100000d8f4e722b7f2655fd90800000000000000000000000008", 0x1f, 0x2207c}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) dup2(r0, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0xf0, 0x2, 0x2, 0xa00, 0x0, 0x0, {0x1, 0x0, 0x5}, [@CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @remote}}}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x6cb}, @CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'pptp\x00'}, @CTA_EXPECT_HELP_NAME={0xa, 0x6, 'H.245\x00'}, @CTA_EXPECT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast1}}}]}, @CTA_EXPECT_MASK={0x10, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x8000}, 0x80) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f00000002c0)=0xe) socket$isdn_base(0x22, 0x3, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000280)={0xff, 0x8}, 0x2) r3 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000400)=0xe, 0x800) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f00000003c0)) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x29, 0x13, 0x4, 0x229e00, 0x8, @local, @mcast2, 0x48, 0x8, 0x3, 0x7}}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000680)) 00:51:29 executing program 3: r0 = semget$private(0x0, 0x4, 0x410) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000002c0)=""/174) semctl$SEM_STAT_ANY(r0, 0x3, 0x14, &(0x7f0000000080)=""/94) syz_init_net_socket$rose(0xb, 0x5, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000001c0)={'wg2\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@gettfilter={0x2c, 0x2e, 0x10, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0x9, 0xfff3}, {0xfff1}, {0x9, 0x5}}, [{0x8, 0xb, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x904}, 0xc010) preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) [ 147.189750] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 00:51:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(r3, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) 00:51:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff8f}, 0x1}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)=""/217, 0xd5}, {&(0x7f0000000400)=""/230, 0xe6}, {&(0x7f0000000200)}, {&(0x7f0000003d40)=""/106, 0x6a}], 0x4}, 0x1d4}, {{&(0x7f0000000580)=@tipc=@name, 0x80, &(0x7f0000003b80), 0x0, &(0x7f0000003c40)=""/24, 0x18}, 0x8}], 0x3, 0xa000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 00:51:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYRES16=r0, @ANYRES16=0x0, @ANYRES16=0x0], 0x28}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000280)="baf3741bc1bde4f533feb3033853513af25ad9faebd6f04e72b473bb9749", 0x0}, 0x20) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="66dae78c4801c50000000000006a6f75726e616c2c00f7de07e4835dcca199b55a9717b23cdbdf1b49aba8821f803ac5199fa4c2ae526189e395fcd4e8d5405ef58dec0c090000f91f70def428000d38ba082f1b50c98bd605d66fd7d755f17c373ddaae6a"]) 00:51:29 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000940)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000080)) timerfd_create(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/3\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r2, 0x0, 0x666dcedf) 00:51:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25OPTRT(r3, 0x89e7, &(0x7f0000000100)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x2, 0x20}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r4, 0x40096101, &(0x7f00000000c0)={{&(0x7f0000000540)={'KERNEL\x00', {&(0x7f0000000380)=@adf_dec={@normal='NumberCyInstances\x00', {0x81c}, {&(0x7f00000002c0)=@adf_dec={@normal='NumberDcInstances\x00', {0xfffffffffffffff8}}}}}, {&(0x7f0000000180)={'Accelerator1\x00', {&(0x7f0000000480)=@adf_str={@format={'Dc', '2', 'RingSymTx\x00'}, {"220d3b2d8e2f6852a272c126aca6948d38f3576631951bee8d33e07debf8b2add5a423be083c7d0fac75576fb6e033c6fced0e9c732d788d9fefeaed008b6364"}}}}}}}, 0x8}) [ 147.535420] EXT4-fs (loop1): Unrecognized mount option "ÿÿ" or missing value [ 147.575967] EXT4-fs (loop1): failed to parse options in superblock: ÿÿ [ 147.650747] EXT4-fs (loop1): Unrecognized mount option "fÚçŒHÅ" or missing value 00:51:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x4}, 0x16) readahead(r2, 0x7f, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x15], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r6}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) pread64(r4, &(0x7f0000000100)=""/97, 0x61, 0x6) 00:51:30 executing program 5: perf_event_open(0x0, 0x0, 0x800000000000, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000400), &(0x7f00000004c0)=""/225, 0xe1, &(0x7f0000000680)={0x0}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000be00)=[{{0x0, 0x0, &(0x7f0000001b80)}, 0x20000}, {{&(0x7f0000002c00)=@un=@abs, 0x80, &(0x7f0000003d40)}, 0x81}, {{&(0x7f0000003e80)=@l2tp={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000006380)=[{&(0x7f0000005040)=""/83, 0x53}, {&(0x7f00000051c0)=""/162, 0xa2}, {&(0x7f0000005280)=""/186, 0xba}], 0x3, &(0x7f0000006400)=""/4086, 0xff6}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/19, 0x13}, 0x7}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBSENT(r2, 0x4b48, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1000, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000240)={0x0, 0xa3f, 0x3}, 0x8) write$P9_RLCREATE(r3, &(0x7f00000001c0)={0x18, 0xf, 0x2, {{0x0, 0x3, 0x5}, 0x5}}, 0x18) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf83, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x2008480, 0x0) 00:51:30 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) socket$inet6(0xa, 0x3, 0x1) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='fd/3\x00') ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000240)={&(0x7f0000000100), &(0x7f0000000140)=""/225, 0xe1}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x34}, @mcast1, @ipv4={[], [], @broadcast}, 0x2, 0x800, 0xffff, 0x100, 0x8, 0x20000}) preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f00000000c0)) r3 = socket$pppl2tp(0x18, 0x1, 0x1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000040)={r4, r5/1000+60000}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x34e, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0xdaac) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000080)=0x2) [ 147.833885] EXT4-fs (loop1): Unrecognized mount option "ÿÿ" or missing value [ 147.879268] EXT4-fs (loop1): failed to parse options in superblock: ÿÿ [ 147.928147] EXT4-fs (loop1): Unrecognized mount option "fÚçŒHÅ" or missing value 00:51:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x0, &(0x7f00000000c0), 0x16048, &(0x7f0000000340)=ANY=[@ANYRESHEX=r0, @ANYBLOB="3e2b0c760f0a12f518ad1f1edded186202dd3bc68acc281fb9f06ee077a30500ac728e80534e0c7b1599055cc5bb053437b5b2ad4f3100fcec9f52839c2d877db5c6db311eb347a32baf28d7a3d6781346183f9a50fc4adc", @ANYRES64]) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c1000000000ffffffffff", 0x58}, {&(0x7f00000003c0)="e3dcc2db4eb1ecb9f9fd181e132cfe74ec8b4ee9a3006ead6cfbdbd4210b2480258b7c52985a9cd88d6394c73e20c272b3", 0x31}], 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x27, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="2b6d656d6f7279202b696f202d6d65281b7279202d72646d6120"], 0x1a) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/time_for_children\x00') ioctl$F2FS_IOC_WRITE_CHECKPOINT(r6, 0xf507, 0x0) sendfile(r2, r2, 0x0, 0x80001d00c0d3) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0xfffffffffffffdc1, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db, 0x4de3fdd604b4685d}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @dev}]}}}, @IFLA_MTU={0x8, 0x4, 0x202}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x60}}, 0x0) 00:51:30 executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYRESHEX=r4], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) 00:51:30 executing program 5: perf_event_open(0x0, 0x0, 0x800000000000, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000400), &(0x7f00000004c0)=""/225, 0xe1, &(0x7f0000000680)={0x0}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000be00)=[{{0x0, 0x0, &(0x7f0000001b80)}, 0x20000}, {{&(0x7f0000002c00)=@un=@abs, 0x80, &(0x7f0000003d40)}, 0x81}, {{&(0x7f0000003e80)=@l2tp={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000006380)=[{&(0x7f0000005040)=""/83, 0x53}, {&(0x7f00000051c0)=""/162, 0xa2}, {&(0x7f0000005280)=""/186, 0xba}], 0x3, &(0x7f0000006400)=""/4086, 0xff6}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/19, 0x13}, 0x7}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBSENT(r2, 0x4b48, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1000, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000240)={0x0, 0xa3f, 0x3}, 0x8) write$P9_RLCREATE(r3, &(0x7f00000001c0)={0x18, 0xf, 0x2, {{0x0, 0x3, 0x5}, 0x5}}, 0x18) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf83, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x2008480, 0x0) 00:51:30 executing program 1: perf_event_open(0x0, 0x0, 0x800000000000, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000400), &(0x7f00000004c0)=""/225, 0xe1, &(0x7f0000000680)={0x0}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000be00)=[{{0x0, 0x0, &(0x7f0000001b80)}, 0x20000}, {{&(0x7f0000002c00)=@un=@abs, 0x80, &(0x7f0000003d40)}, 0x81}, {{&(0x7f0000003e80)=@l2tp={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000006380)=[{&(0x7f0000005040)=""/83, 0x53}, {&(0x7f00000051c0)=""/162, 0xa2}, {&(0x7f0000005280)=""/186, 0xba}], 0x3, &(0x7f0000006400)=""/4086, 0xff6}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/19, 0x13}, 0x7}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBSENT(r2, 0x4b48, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x1000, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000240)={0x0, 0xa3f, 0x3}, 0x8) write$P9_RLCREATE(r3, &(0x7f00000001c0)={0x18, 0xf, 0x2, {{0x0, 0x3, 0x5}, 0x5}}, 0x18) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf83, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x2008480, 0x0) [ 148.318432] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:30 executing program 2: r0 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0_to_hsr\x00'}) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000003d58451ded0a214b0a9ee6ac7562ac97173f1c", @ANYRES16, @ANYBLOB="000428bd7000fddbdf251000000008000900c1ffffff0800090094ee0000"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_GET_DEVICE(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) getsockname$packet(r5, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8}, @IFLA_GRE_LINK={0x8, 0x1, r9}, @IFLA_GRE_TTL={0x5, 0x8, 0x4}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x9}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x7}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x70}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000200)={@mcast2, 0x0}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x13c, 0x0, 0x308, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) [ 148.490937] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 148.510215] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 00:51:30 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x19a, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000200)={0x10}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000023c0)={0x18, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9c0000001e4aff898320c186fa5c2310177d530a703c80f9a74e18ac816987b0d9d7efb67470bef26401ace9b494ae0a83a76968fa458e61d2557bbfaaca0223afdbfead6b83ea9949fe589469908d0513185bfa5ac093422a4cea4cb9e0d47e2e3086c3e25611ed6657c05e66ff01926043bd897763cfe0b43fffc922df4dab0a15546eb892101f409415813cd3e7811951c5101c266dba2b", @ANYRES16=r3, @ANYBLOB="08002bbd7000ffdbdf25160000002c00038008000200020000000800020005000000080003000600000008000100040000000800010004000000180007800c000400020000000000000008000200310800000c00038008000300090000000c00038008000100020000002c00058007000100696200000c000280080001001500000014000280080002003f0000000800040001040000"], 0x9c}, 0x1, 0x0, 0x0, 0x20004000}, 0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x100000000) setresuid(0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) 00:51:31 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x3) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/l2cap\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="8c335a90", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000180)=0xc) socket$kcm(0x10, 0x2, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) 00:51:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff8f}, 0x1}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)=""/217, 0xd5}, {&(0x7f0000000400)=""/230, 0xe6}, {&(0x7f0000000200)}, {&(0x7f0000003d40)=""/106, 0x6a}], 0x4}, 0x1d4}, {{&(0x7f0000000580)=@tipc=@name, 0x80, &(0x7f0000003b80), 0x0, &(0x7f0000003c40)=""/24, 0x18}, 0x8}], 0x3, 0xa000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 00:51:31 executing program 3: finit_module(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x3) syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', &(0x7f0000000180)='./file0\x00', 0xa37, 0x2, &(0x7f0000000140)=[{&(0x7f00000003c0)="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", 0x1f7}, {0x0, 0x0, 0x400000000000011}], 0x2000, &(0x7f00000000c0)={[{'*'}, {}, {'\x00'}, {'.'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}]}) 00:51:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20}, {0x6}]}, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x80, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @loopback}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x14}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x80}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffea6, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000080)=""/121) 00:51:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCOUTQNSD(r1, 0x800448d2, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000100)={0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}]}) 00:51:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x3, 0x1, 0x3, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_LABELS_MASK={0x18, 0x17, [0x10001, 0x7, 0x7fffffff, 0x10001, 0x5]}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) ioctl$TCSETXF(r0, 0x5434, 0x0) 00:51:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x3f0, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x320, 0xffffffff, 0xffffffff, 0x320, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@dev, @mcast2, [], [], 'wlan0\x00', 'vlan0\x00'}, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x2, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @broadcast}, @rand_addr=' \x01\x00', [], [], 'wg0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'hsr0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000500)='/proc/asound/card1/oss_mixer\x00', 0x101000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='9p\x00', 0x40, &(0x7f00000005c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}, {@afid={'afid', 0x3d, 0x4}}, {@aname={'aname', 0x3d, 'recent\x00'}}], [{@uid_lt={'uid<', r3}}, {@uid_lt={'uid<', r4}}, {@smackfshat={'smackfshat', 0x3d, '{'}}]}}) 00:51:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x405, 0xf56, 0x0, {0x0, 0x3}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) sendmsg$SOCK_DESTROY(r1, &(0x7f0000001200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1034, 0x15, 0x300, 0x70bd28, 0x25dfdbfc, {0x1a, 0x40}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "c5158e5205d20aff941e657c1f957033081da3877bb826d5eff29e3593d5a441b1c9e0e0aaa70a3bfc4faabbad3c496138758c4af71ea8671a30c0f6640d4c1ccd83e130c4fb968e1b0d76bff2a6ea127da78713f329d3342ba78f248b6269a59215633c5c61b5777df708442e8608ed006226b784b052d4abcabc32322079a902207d0998a4017bcc2f51e206b45e5099cf455051da1d86791dd393ee02a738c5909eb81a323dd5a1db93d6c444953440dd06d8f3cac89be772ec92b5829cfa621f76cad493242236ec1c02f9f6f5920b406af4d33489bc235e3afc63574ffdf842c3cda20d8679e134cc5483480015dfb6905820670b6e28bb8558a3602eba5c981964b92d2eb8ecddfb4dc27a2c048295d3791e58dc0b9429bf2d4e43f194da95b98bf4a761f398d83d7b4f5abdd574a0f81b2390d031f28a2e95672481be72eaf7bad734a442a49007251465f3c8165c0318ced89bd9b648f3ab6a3a4064f5abd824ef61954b0bf6170ce2933f72d19349813f1ceeab4ae4329e2d4985c57d651d1511467042f976ffc6300a1cac09aeec77395804fa595802398a6d56865cf8188a9ade0ae20397c5582005d47f8de516695d8d2c77a26b1c833b63b655728300e480fcfd6380e5c7a6a1a2f07164020d8e1d7f1c47aee565b56f592e1578642a9c9c4a6b2607fb227f861178e275e7a80a47ef5246151f5e27e4efc31cc84421099fe4b0651527cba1e4e290ccc2dc48920b84b25211c893ca908219ea5551ec03beb1b3e0e4390dee1c8b100648b03244bdf1405b6af02dde65d5676eb4d14097fd3a885985fe8585d8fb6395a1f455cf6972a62973f52663363728b8dda5ae08ebd8d82ff71bc41240db6d4882983353dc1637853daa2caae286d5f13cb274f3294958eafbf59fdfda76abbe3a0ab01534baad8b73b96c64d47c27e92febdeb072cfe72007cf17f4e0757fd32de40b0cb46e13358992bb51ba8aaa6794f02272cb1205aa6fabb04a094351b6b7983b8594d3d1a92e3c17fac61a4bf292e20ca5321ffae97700c86b6acdaac8e5bdb47c77bad1e543db8f11822d493e7214a0c33c85c5f322a8f6226c7a2403f9cf1d14d4687f98d702ba812380ddf2eb39a71d2630a6e83f2dca8cc08614242bbf46c038476dd63f1e3571466b8909480c7ed551436b22903644b02666eb4725442960ff08a8b0140a5629e506b5bf2eba580ffd982b93066e43e8de633cab4eb11ecd61c7e36d58b7491356316f48dd3b2328fb3e09cf5d7b267b059f5c4a9235cd9784fa7b4b75298a06045c351da932c48749d8fd521c7adf80c9c8453d453304ad880ea89e69fa7a822e20da747f0608fb6d49b91f2ca19f9de5f9fc7cfadd71628fb9be4f8ea149dd948e08ce1bd4ae4ccb0516ca1f2e034704e2c755a17e5945fe37195341793a53d8c15407c0fd474f5b829dd47c0933af1656acd623897dfd5068fd675f3f2c318622cf9687f9b39e11d1cbff7d9fa85b2414f242f5f8c7c59c437855cea4e339e6ef9b8c89565ce20ba36d75d2629ebc82be4efef0f117c6c5a48a8042ee5e299fea82b48b464dc944b06dbed8dfac3b0b76d2789c764d6394afea3c5b9939d36af84d91fc3bb5dc7e15a8c8a666a6659f6638b8f8107fe11a3c9973bf8b598b516c0e101bd2cdcad10d530149faae630167f2d611fe022dfaf002704842de16b8f18123e2f33cef86613da0b92d0dbb5d9c695c0cb359e511a4cef7c9584b8123baea392e6ed19bace8a4b9452d8124543f4d43d9cbeae206799189848c92d8c42bccf7417f2ecc15e5582123596d1bc9579482ebcc0afbbe6eb72667375bee39c1bd41c746fc480f56136c120f8a3575d7d9862ec27f4871e27bfa3c949a6f7670068524029ef9e4962cef56970f4e0690b7804a3ed3d49ddc88b151617321eaccfcc01290b4544b8a97ad293811caa3c4ee7b83a85b2231c44845c09361d0bbe968beb1439373933b98296a2526f9597f1c795142fced24ecebe8e7dcd8ecd1287081c577e5d124855e2aaa043b80f23cb333544533ccd379bd670ca0239469b72720916a0effc5258308df8b2bbc79f49dcfd501c09db66ace9658024163edcde4469830db55231a732c72efd451217f047c6efc055695273319e2cf348580895df6769d5333bb03cbad03640d5ba00a69112a452cb7dabe83c11c9edc9c3ba3cc1488f3c77745788de4c807d540e7363eb71f38a88b01cea6a10e5bed1ec47ea6f55bdc0f4a4d87ad9a2840dc9e523dc5a7037e479c31fdea6e6990eae80f5b97777e928e2e563ab004ba85118a7897a2204a8f8e05bc49f1f7ec556a97ed735a767536466cf4fdc3c6e569ef85e4ae2b5eb678082fb70c9067cd4e5f0ce9f50ca6cfad2507919161be4a86985aab1f276172dc3dab75af06a119092ddb6a74f13f7aa10e777d41389646b8db2f0a3c2fc396decda2afb062dfa2185e95b4c786990a8add3fb35f3274fdfe68e0ca2586dd571811f591bd8e33b7cc7b25be2f90204f3bc7d763e8287d13913335ec72606ef478cb4e24bd7314f0e27ac54d212d4c056634b318185e3def295a3938a500d9c7e1d8d91c146f573d1388f9fbd2706d26f1d45473a587ebcf8f7f415d11c17fc045bf15c3de103227ba18a1ca1e350727324a5d82891f0ec7d6abb33fa4dd8344888e4d9d0e61183c15734b4c36d8696746d89e5bd0b60407768bdf6ec6fa8838f47fb84f6ff8ff5b7fd865f5ea3350605472ecc5e3fbe7fedd9c669da07656e4a382c3e31a43b31fbea88227a7e039f2273089350d5c30d92ad3d1a059f074e8d6c3403cc687f82aa888971873fae007295261dd47d9cc04c811b815d140d7dc0678012b9f471a50d5ea3a093aa64b553dea367bf0e73937f34c6e627163e46582089a51214f351e37259cec1392f1d903779174a8c6539f1b9ff4baeaf0024dc504eb1de7afb640308d47071dec9809a237fcf49040e2461265a979004fde692b47697ca7bf69bb031500cbba07381c14797a198f8c14973416b8ab342f5f4c54ea251b054a3baca373e7570cb865770c00d4c52bf3291f11565b828aedf8a210d1d96c0271c45ff4944f5d15bb5565483fcc3ffd0a203f371e2aa3bb9237cfa8f1a3eab0526477e8c5acc13518f5e973d1d8fd941ffd383148201ac9c82ac9802dedd22704488643c1c144facf66ab2e43b73dff8c6c62192d6c4643d1b05810590a6e6eaea71a64d5faae21781085020e09938d5d91a1e930955a309b192892e85fe58291004265cfb7e253b1de8673fa85dc89b896edf9662fd81cd729d0a7a52741d687686bfeb054bb4184fb8d2a05b74a4f5bacb5a911576d8dfb43b11b98c8b982c3f8aec23723d909219e1a3002ab51a524d3faee3802732b29fcb0e8629e388da37cf612fa64d9d88034c68007033e7a43396406ddac8c57e5804750e51ce83582303da80b522ef2f814e97664457ff3ed4054df36f2601f947c9b255e03ab503031db58d9e849d8c2b9691a05732c09be1a3b239c05519eb85c7e78c06fe65eac5b13ab7d9456f2333071a11e89bd882b0bbf112330883f83085b2ae7922735ffe7ec3b7f23577a943205cafc1eed6956ac84b7ca739b24785db307c5f123d6407d4f496c573d3a6a8d41591b1e6d41b26a2b16366f10d3c899b449b4364b6382e23e75917ea3d2fcdf522308836e1aa28c317db7c626fb196102052c3057916aac82a0e31a9213d950819b5114b9a1bcfbebfb309a953ded862123cb53cca1da420a208a2516061c02ff2879d646fee043979606b54fcadbcefacb6b24eaed318369f24ee4ca79efef237e4cd9ac2817c942a25284527dd1613f31dfe1ec3e5da8446ae001ac6857b191159f77923764c866f210841c78380e0e543f217976446bbeae0bf311090430687e4c859ad987cc6d6a06ff1f44ead640427b8a8b2f4d8b00546181454394e8509af7269031563f1f0a6623dee9b163dbf76ee7cf40cecd9549648ca8b31a61d085e0c28542d478af986986210665330e6e47ed45728a39aeecd77b69df3a74c8f801f136d8d0e4fc6be2d7c2748355efab2d77f21dc2bdf0077865e79e0c9e63100fbfbeb4230b96b3363d4b2e2c01e269fa37974aa2fe60bbb213ee461c73fa1ba8a8dd8537c73c704f6342ed2feda9a450baadcd664b4248eac1f6d4c669f90083b674459ae62c7b4abb72c5bca00bbc47055b6f21c68c7ac62b8d731cec9242dc3186101258967d6c532cd5640899f4b3d80536b35bda6057e95d9dadff8f15577e9bbcb0a9729b5b984af78a4b804d9b34bb1c0ac47478bc34f21758d34ca488fa7e7870a26b3646c1a1dac0300dae9da276c1623197f8f2affca1a31b7de06a9af18d5a0af1314fb52b611098d991f4c621329ee8242c2dbf795536d6d52df80476707e4a4ad21d5fbaece8959faf8b282736bfbc207c8f395156a78920ecca1be048ca4674bb7a138a5ffbbfa628023396fe317354020b7378b5bc6d5bfe8768784ab5cd14962ac2e7b7e0d1bdae52f40c5f68753dcdeef2353ecc8210b228bfd54f5a98c8f90e10bd0f35c96f2530da47def21d861095dccf4b163d3b5cd000a7186b0cc1bc145b697bfa3d0f5e96a9d261531c7821a3825948d8633113cbfad6e5794bf1e015a6b4396ca8cafb39416ccc40199bc08025113ae7adcacc27475dd3e64d67c6fd0fb2c47998052c867439db21b40c4b37f32af98b5146ad2630dadb89c824a87d0f2835b0b26fbd02e31135f918b9fc2461bf2f91791725178ea0a8fe0c522b2c4d03642b761950b78334c3fc7e9eab5362a34fd5383097d61b597d76dfc6869f6d2303b982808ed39a5baf165f90d94823c7a5c1cc4486eb87766b77e00bbe892c7adde8cadca2eccdda038363baec1194a2212ba8c9bfa088ccdc4464e120a5b167b994bb2e3d291adc970d4b9f405ff6afc9ae98da7ee5ef8e6bea88d0bc4de00bfb4df8a73694674a4916cbc873d003a285eef559b806732e09298f8cc885e5708935810881ce78c83d31bc93dca20c7b7ba265a84db1ae8707b36d94e67cf2eacedaf26911d283b77e9972c72df28a83cfb00cdae15e0c854b33b831789f63c98e012545fa852b668e3663297b92daadd5343fc7c63b9da0c1df6bb414946f58497b12c7b25ad2abab6d72840e5f1f645c38771ba14b36fca46567b5e56df53c637fe3e7ce3a4cddbcaf0ed8b9359b0fc71e3663eb29c427b5b90791e08e7385d73d9b5d394d0cba15539b0d397e0381b0b4bef7d4a7623e594ece36d74bcb818ab7cb5854e7c7be8c9864e0705af7070f43b4a8f8590a63a7de82061a54ea56aa8954c1dcb17cedc0de3f8bdb30c695c869a8f72f9f0cb2ff162b61f236b7ba8257aca3abac12d3977f665d7bbbba243d0b46333040a3c722d5fab5a2ed601bb044118bd928f98d79243a7d2ac34b3e000b164f3a12799b228b5b2fdc895b067d0cc06a718a306dd967acdad4fbf9aca1f1333810f45b11e0da28443f224613197dff3b0108a76ae0db7b2b3439a6a940f645deeef9b7a591f8d438821d12e3def43da4a11684111e5972b3ecd897eec8b4c6910dfe14276685d4b655c95dd0bf798ef465cf3afa20ce7204b6414da3175154c174c7eeb5b821a5c639868267ac27cd0eaf58db263ad7ec798a39ef1a56c3e8622e704145356c5fea80de7dfac191c3437b92b4b979076f5b4f3d1b8f1777cedbac6428e765a1eafd1508aaa37e93464ae3fc79103563d0177387d9d9e62b20"}, @INET_DIAG_REQ_BYTECODE={0x1b, 0x1, "fb6187022c2374b8f939845d4b1d3bd56d743b15989c2a"}]}, 0x1034}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004051) pipe2(&(0x7f0000000040), 0x80000) 00:51:31 executing program 2: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_GET_DEVICE(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) getsockname$packet(r6, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="7000cc6055000010000104000000000000004000000000e3c2650cbe886947c92f746e419919edca0306f2cf52479ffa316a0cc0a0a2cf053a261c795056e51ea719235b3c4a2007320a60b8b7885f29b214ce0da7b7710f68d3431e9e3fc49e0f430749dfab5842704e746424f0510e932b7b93b79c53d25a6661a371813ab9fe929d595181b2096727992dcfd75b3b9ab06fe03ef83515ea84d0fe711c240154a3115c0bbee626111a71776b06c006e675f8e6d69727888bc281953d7b55101e6da4cb44fcd8f949297360ec8c09c81edfec5c8bfa96fc7988ebfc503f6ac4b8620d8f", @ANYRES32=0x0, @ANYBLOB="8384030000000000400012800e0001006970156772657461700000002c000280080004000000000008000100", @ANYRES32=r10, @ANYBLOB="050008000400000005000b0009000000060003000700000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB], 0x70}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x2f, 0x81, 0x3, 0x10000, 0x42, @private1={0xfc, 0x1, [], 0x1}, @remote, 0x8000, 0x80, 0x8, 0xfffffbff}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x2f, 0x80, 0x1, 0x3, 0x11, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x8b}}, @private2, 0x10, 0x20, 0x1, 0x9}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'gre0\x00', &(0x7f0000000380)={'gre0\x00', 0x0, 0x7880, 0x0, 0x8001, 0x40, {{0x14, 0x4, 0x3, 0x2, 0x50, 0x64, 0x0, 0x2, 0x4, 0x0, @multicast2, @multicast1, {[@ssrr={0x89, 0x23, 0x78, [@dev={0xac, 0x14, 0x14, 0x2f}, @broadcast, @local, @initdev={0xac, 0x1e, 0x3f, 0x0}, @loopback, @remote, @rand_addr=0x64010100, @multicast2]}, @noop, @generic={0x7, 0x12, "0b2f69e6a5b4c8f7ffa69552618b9ce3"}, @generic={0x86, 0x4, 'm6'}]}}}}}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000680)={&(0x7f0000000a80)={0x238, 0x0, 0x10, 0x70bd28, 0x27dfdbfb, {}, [@HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x10}, 0x2000c004) 00:51:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000000)={@private, @local}, &(0x7f0000000040)=0x8) syz_80211_inject_frame(&(0x7f0000000800)=@broadcast, &(0x7f0000000840)=@data_frame={@qos_ht={{{@type11={{0x0, 0x2, 0xb, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1}, {0x9}, @device_b, @device_a, @device_a, {0xd, 0x2}, @device_b}, {0x4, 0x1, 0x0, 0x0, 0x8}}, {@type11={{0x0, 0x2, 0xe, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x8}, @broadcast, @device_a, @initial, {0x9, 0x9}}, {0xf, 0x0, 0x0, 0x1, 0x8}}}, @ver_80211n={0x0, 0x4636, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}}, @a_msdu=[{@broadcast, @device_a, 0x1a, "d737ebbceeef11ce44e008d74e9b023eccf1d735e76a328f97ed"}, {@device_b, @device_b, 0x89, "be8f5f38e8ee978e419596b50c5c3e6e2da9c32a6b5f3ae2309bbdc448adccbacf1acffb2ffd434d75eddca162462e776435e5a1908e20cc85f5f88e168c4b75340bbb5952000920b3587e254386f5eddba742557586ace9938b3fb8f788ee8332250fe983de07cd5f2a207a47b4e881b7b121c64a1d1804f048211e674607c5a118d14a07824d8361"}, {@device_b, @device_a, 0x13, "4c784fca9c0ae1c7e763340649a0881b246752"}, {@device_a, @broadcast, 0xc0, "d949ed59e5c0194275ae4240b62bdf02d7f26debdcd25ae7bec673d7856b8df798f332767a257d69fc9c306461cf569a120806077d8c17834abaa16d23a187cde34c6f850d8c5466a3520329a50b3cba0dd9b484ce1ff32dc9e1144233a3a5cd0fed0a87ca5102df7e16a43a641fbb3a91d96792df3644f50446a9773afa326851e58ccef369ba8f764db8166ef77e319425452cb1761b176283f996e0ead447fe10c3b3ecdf588d67063e286ffc48a969b46626567b4049dd2a399e2ea89a22"}, {@broadcast, @device_a, 0x84, "adf049010645e77327051a45c0e7340748e316f3d554e59bf1f15808e89801517b4ee6f49884b9b89c57b6cf3cbd8c5e9b1d89ff17e3e2d2eb6e80a913421fdccb9af9d2da5c7b432f37fb5bc28c3391d1377c66dad1496e0b6d1d733202430492bddac7ba94ee85d0e7a16ceb7301312672434c45823d084f23238c9bfda0f85720f6e0"}, {@device_a, @device_b, 0xb7, "2f9bd133448d230bb232024bcf42bd5f78acc7308bf03b5bac644c32156f847356e77d2f8da15e6a6ed23c86d6f70d91fb065aa7ad8a76d4dcecbcc26478c50569331aaafc01d33d77e25ca09d65d2eea6e23b1f84371370927ff365fd863863d1c2092f6942524adafc3961f1c5cd88a8e43640f7f6fbbc0b879c874b58e2615913f95c37a1ab5348f69e16bbd65fb66f56035e9336d510a8ab2a446a3a89ca3d818078d56e8ef9e091da316acc907412ee58c0eff016"}]}, 0x354) 00:51:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x1e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0xc7) [ 149.435303] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:51:32 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x19a, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000200)={0x10}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000023c0)={0x18, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9c0000001e4aff898320c186fa5c2310177d530a703c80f9a74e18ac816987b0d9d7efb67470bef26401ace9b494ae0a83a76968fa458e61d2557bbfaaca0223afdbfead6b83ea9949fe589469908d0513185bfa5ac093422a4cea4cb9e0d47e2e3086c3e25611ed6657c05e66ff01926043bd897763cfe0b43fffc922df4dab0a15546eb892101f409415813cd3e7811951c5101c266dba2b", @ANYRES16=r3, @ANYBLOB="08002bbd7000ffdbdf25160000002c00038008000200020000000800020005000000080003000600000008000100040000000800010004000000180007800c000400020000000000000008000200310800000c00038008000300090000000c00038008000100020000002c00058007000100696200000c000280080001001500000014000280080002003f0000000800040001040000"], 0x9c}, 0x1, 0x0, 0x0, 0x20004000}, 0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x100000000) setresuid(0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) 00:51:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff8f}, 0x1}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)=""/217, 0xd5}, {&(0x7f0000000400)=""/230, 0xe6}, {&(0x7f0000000200)}, {&(0x7f0000003d40)=""/106, 0x6a}], 0x4}, 0x1d4}, {{&(0x7f0000000580)=@tipc=@name, 0x80, &(0x7f0000003b80), 0x0, &(0x7f0000003c40)=""/24, 0x18}, 0x8}], 0x3, 0xa000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000001d00", 0x1000}}, 0x1006) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xf0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 00:51:32 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) setreuid(0xffffffffffffffff, 0xee00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x19a, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setresuid(0x0, 0x0, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r0}) sendmsg$AUDIT_SET_FEATURE(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x3fa, 0x10, 0x70bd2a, 0x25dfdbfc, {0x1, 0x1, 0x1}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0xc050) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f0000000400)) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @local}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @local}) 00:51:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000002000010000000800000000000a00000000000000000000001400110073697430"], 0x30}}, 0x0) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl(r3, 0x8001, &(0x7f0000000040)="c1152356ef6a3f1346b42509d34235d690") sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 149.825886] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 00:51:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xee, 0x4000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f00000000c0)='./file0\x00', r4}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56900f4c178a3a77baff0500", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0000002c00270e00"/20, @ANYRES32=r3, @ANYBLOB="0900000000000000100000000b000100666c6f77657200000c00020008001a000000800009ab5a276a5cceca16e4a0e2081f9460bd81be38283839d5a5fc7700b3"], 0x3c}}, 0x0) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000380)=0x1, 0x4) 00:51:32 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000680)=ANY=[@ANYBLOB="5000000030003b0500f3000000000000001000003c000100380001000d00eeff626f6e6e6d61726b00000000030002801c00010000000000000000000000000000000000000000000000000004000600000007000000000000000000000008000000000000000000"], 0x50}}, 0x0) 00:51:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17, 0xfd3}], 0x1200001, &(0x7f00000003c0)=ANY=[@ANYBLOB='dots,nocase,check=strict,dots,nodots,nodots,time_offset=-']) [ 150.124973] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:51:32 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0xca, 0x208200) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r5, &(0x7f00000017c0), 0x34e, 0x0, 0x0) dup2(r5, r3) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2010, r4, 0x7fffffff) socket$packet(0x11, 0x3, 0x300) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=' ', 0x1}, {&(0x7f00000000c0)='5', 0x1}], 0x2) [ 150.367678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 150.395552] FAT-fs (loop2): bogus number of reserved sectors [ 150.397975] new mount options do not match the existing superblock, will be ignored [ 150.450335] FAT-fs (loop2): Can't find a valid FAT filesystem [ 150.470431] new mount options do not match the existing superblock, will be ignored 00:51:33 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x34e, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x7d, {{0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9a}}}, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x0, 0xfffffffffffffeff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240047f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$RTC_WIE_OFF(r0, 0x7010) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000200), &(0x7f0000000440)=0x4) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) read$FUSE(0xffffffffffffffff, &(0x7f0000001340)={0x2020}, 0x2020) write$sequencer(0xffffffffffffffff, &(0x7f0000000240)=[@e={0xff, 0xc, 0xe, 0x3, @SEQ_CONTROLLER=0xfe, 0x3, 0x81, 0xae}, @echo=0x9], 0xc) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x40, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0x0, 0x0) 00:51:33 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f0000000100)='./bus\x00', 0x20842, 0x55) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) keyctl$clear(0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000240)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9, 0x0, 0x0, 0xff0f000000000000}) epoll_create1(0x0) 00:51:33 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x879a}, 0x0, 0x3, r0, 0x0) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000580)="b4", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000340)="00000002", 0x4, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@initdev, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@dev}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000900)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r4, 0xd0009411, &(0x7f0000000940)={{0x0, 0x6, 0x101, 0x3f, 0xd10, 0x40d8, 0x6, 0xc7df, 0x2, 0x1, 0x3, 0x3, 0x8001, 0x101}}) 00:51:33 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)=0x7) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000240)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) ioctl$SNDCTL_SEQ_NRMIDIS(0xffffffffffffffff, 0x8004510b, &(0x7f0000000040)) 00:51:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4400002010000104000000000000000000070000f6cce75ab78e0e2c3dce8950f4b4f2044415b8e7abdb4d919659dc8198f25e14ad63abbca4e451363cc7bc9292005f7545be3a6ae37126ae472a7f08f198d90f", @ANYRES32, @ANYBLOB="00000000000000002400128009000100626f6e640000000014000280050001000100000008000200", @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000040)={0x1f, 0x7, 0x3f, 0x4, 0x1f, 0x8, 0x144da0b2}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x50, r4, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x4}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x44004) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f00000000c0)=""/224) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000440)={0x1, 0xffffffffffffffff}) close(r6) preadv(r5, &(0x7f00000017c0), 0x34e, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'ip6erspan0\x00'}, 0x18) [ 150.765676] kauditd_printk_skb: 7 callbacks suppressed [ 150.765684] audit: type=1804 audit(1602895893.207:32): pid=8928 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir257881015/syzkaller.pQhehZ/23/bus" dev="sda1" ino=15825 res=1 00:51:33 executing program 2: shmat(0x0, &(0x7f0000ff2000/0x1000)=nil, 0x4000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = socket(0x10, 0x80002, 0x0) r1 = dup(r0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000000)={0x5, 0x47504a4d, 0x3, @discrete={0x5, 0x4}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ff3000/0x1000)=nil, 0xc06600f888bdd41e) 00:51:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x88c2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) connect$bt_rfcomm(r0, &(0x7f00000000c0)={0x1f, @any, 0x4}, 0xa) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890c, 0x0) dup(0xffffffffffffffff) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x48080, 0x0) fsetxattr$security_capability(r3, &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x10001, 0x4}, {0x24a2, 0x1f}]}, 0x14, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 151.037571] audit: type=1804 audit(1602895893.247:33): pid=8928 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir257881015/syzkaller.pQhehZ/23/bus" dev="sda1" ino=15825 res=1 00:51:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000080)={@local}, &(0x7f00000000c0)=0x14) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000040)=0x5) r1 = dup(r0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x40) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r2, &(0x7f0000000b00)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000240)=ANY=[@ANYBLOB='T\b\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x854}, 0x1, 0x0, 0x0, 0x2000c044}, 0x44000) ioctl$MEDIA_REQUEST_IOC_QUEUE(r1, 0x7c80, 0x0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000b40)={0x0, 0x6, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)={[{@jqfmt_vfsold='jqfmt=vfsold'}, {@dax='dax'}]}) 00:51:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 00:51:33 executing program 4: syz_emit_ethernet(0x1032, &(0x7f0000000080)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1020}, {0x0, 0x0, 0xffffffffffffff73, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "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"}}}}}}, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001340)='/dev/ocfs2_control\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) [ 151.186880] audit: type=1804 audit(1602895893.267:34): pid=8924 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir257881015/syzkaller.pQhehZ/23/bus" dev="sda1" ino=15825 res=1 [ 151.188293] print_req_error: I/O error, dev loop1, sector 0 [ 151.217902] EXT4-fs (loop1): DAX enabled. Warning: EXPERIMENTAL, use at your own risk sendmmsg$sock(r3, &(0x7f0000004d80)=[{{&(0x7f0000001400)=@sco={0x1f, @fixed={[], 0x12}}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001480)="c181d2cb11abc7146ba2eed316940e2effd26a7fd7cb70f6af74d95c87084b0974a6193bfc29f7642c78aa0fdc72954b80dd9fa3252aec670eeba180356cee26", 0x40}, {&(0x7f00000014c0)="e8e56b094d6151ba522dc80396eff9ed043d952f34495212f9aa3a0da893988f4b5f9621591796441a42804a7a4aaafb8dd47b28f85f8a846ba3088b6fa8e8c2e4c878e1bb42891b14fd95e0ae3bbd42e7d722fc4b734c302d1f583a9dadc940db568b7be9392718adef74c1ddc3f3bcb0c43820f1b5123b2f6eca9ceb0a9e935d32e5c32c", 0x85}, {&(0x7f0000001580)="93bd2bd50d1ce4707ae34b01f6f27909fd8702ae08bec7f7a95a13073ebc93921e3519b21afa98c21590beb0adbabc7ce43487714e41132f6d94774ceb9840e37a0d6e0cff607a161b6b1a770e9aac7c492165beb27360df4053a97e6d30d630744af76a081167fba510138b3ebb575101eabbd5c005843d0179961df217fbf83e730f25e8580ddb4ff7fbf3454b72a695491dd65ddbcf80296694be47156f7861ba24c5d61ee7e8de4c32861ffc9d7e8b6b8c8c0000b7f94a94537aefe5587de32dcedcd7b009d68abd3b6c4601e0c49b1625e6ef696f6e2e1b8129b48472ee0280fb62", 0xe4}, {&(0x7f0000001680)="c8c2712a053d33f403d4146d9c0fd4e4f483fb7f0647781c9d397ac00efffb245c4e9730658908bc3f6f953813e1f8e1397dcad62037baca39a36ab28627fe073443b444987a8aa8c50bfe88f2f608889d1489e761ac33923848f509985aaf66612cc63834e6597ed8a546dce4eff2c37e0ad4060048da7dae36338e5dd602f09dd5a3003ca281b4f8c3529aa67b25d09034bd9a36931da1110553f753c81c4b8d9b6b8f195d6b64bd9644bc4fe6", 0xae}], 0x4}}, {{&(0x7f0000001780)=@nfc={0x27, 0x0, 0x1, 0x7}, 0x80, &(0x7f0000004a00)=[{&(0x7f0000001800)="7d3822e4074497b397a7ad5afd00d70cdd9f5a1e7480ba89db080000001bf5295436f1bcf6c688ce98bb32ff00000000000000acc34bb67306", 0x39}, {&(0x7f0000001840)="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", 0x1000}, {&(0x7f0000002840)="fe5cd9a84f16d32432b667e692324a237ee493f4fde152e913e73ee68fe4e42998742b9a13268d91e3903d58f07ac09af475ed81c6d3576f6e2d9bfdab12f1c04b5562b4092028be2e5e064f8b4d19cef93e61c059438e1b829578a171fa2514eb5818ea776f2d6174ebc9256828c3bef4f224a00143bef21d9ff2c74e0ab02951f3baed3d58d310a38c3e1f122c14f42babb8c269e448794096ebae4a3361c6e1c09fa4cf011537de2a1058a214a3ebf424f4ac2d4155160e31feadb6ffe80f5f1ed8ad81398440ba27c6c12d4f776119bd1712efd9069755709bf9b20bf5b1dca957eb5f229ba6157e01c01da770f7b4231fc130ec0e009919ac625d5f5b33cbf2b11f91f2010678a1b50faf30343abf3f4a55b27e5003d5c67995f1cd74ad7fb7267c10cbb0bf567f50ce64118cdbf30dea2130673201cdcff364e464a48c3d289e7adf7630b50ec2baa0cac92b54a1d7e95a7c8520966f46661f2e783b2864afc327a04d12141a63ef989db780a4a18d68f5bc073fdc771c8d094fe41c1d5488f6fa298cbe5388c6db2644c88af24903273e91ad63720f72b37ce3780d33c75a920786bac60a56f49da54c1a4a7f6822b216d6ece5e1ebe55d873f5c4465d81afe246ea6fbb46fe062a382a2cde3410bcdf7df4f3e36a147c67268692b8cee9a32cfa69a70cf7cf58fd5fcbfa7f5fb7fea75db9dcb57bb93aec3e3f3ce536dda9ac77113d5e4985579bafa64de7f211b820e35ae0b678c9ec5747f98309e0c7d728cab45065a4f3bc8005a6ecc943c7916880610578c8a2af95e8ce4efad479da0d9c1e04aefcfb6b4e17ec06125708b4971554a9ac4104b6659f43e9b2ab07b7f397150aa524cd62cf852799bb90df7a4c108f33725fb594a7f7d82e11919cd287c1b4999226cb4747d840f7f1193410abcce81fc2d8023c387383688d648acb7305eba6b92d115c13ec9fd470771291bec4a14d548a0ce950fa0712f35d8810d2986044e59cdb40ac6b0031a3958fcba00682d99185461a7b1ae32cb1ed6fcf80b50b260e1c3df66d89e7d5d5738a65c9cb4ee13b16667a4da085d8689b69b23ba77f1d4aa82ccec51d886dfc2786187c809c62ae316960330b9e3743d9ef9c90447b9eec68e5360f3c3f7f9495b24906165b1dc5ccaeb347a0b4f1fa83d936576aaa2b66c0b8beb1606fcdca3d1675ed1c5d0e1e3097b181241d9f32d1822aadb6357501365c65a168a29795b6afbd132b8c1548019c66b1ec6c6261b713374b48db9b28da44c27ae91095ed42703ee59e34e4a66f25f1859e2299cbd3932bce933ff370aef3ac48e50648a2aad310733b67e50dad83835f0b70425abb63550bc3a5c29f0ac8f6733c62016d0c34076c930c6e0c5765abe5aabcc216ec24ef7e48d268021df3088ec7938251521fe3a8ab8b3256f54765c4951acb024b1caade2567af969a5030cf0f552dcefac68b2faa65dd2c08fdf542cad1cecb7dd7785f56f047b9ac4783a85d287c6b6496bf1a85385f0900d55c5c85cee84e7e38df336fbd58158525ac0303ab3441a282809401376fa7200ba4ece0ad450497e6b2ecfe59ab57939823613771f5915489b30e08a6fbedcb22b3bdaafbbc785d9dc877c77be1ca3bbe1c6c58c935b629587bc7bc4e4463db79eabb49380b7a672c7dcaf392e3e1a1da7419719434f0c4883a31134cec347555694b9cdeb8f3ba52d6b788461d19db00430876953be33a35bf659af71822549f60fe4b6a8392f9decbd9213c9e94d7aebd842692addb4b0cc0bc66689530145a3b7c022020e6dc2d92f99452345f68516b5254698b3214dcdb7f7f62cc399383b12ac622488b470b99238fff4b79f759aa50430c85644b49878ed22081dd0fc6b2ae8b89ea69db24276415ab367b36f732d6445b945bc8e3f29a7250e87e7c0f635c88dc03dfbb54ce28131e7207c3fec0b2655e997c8ab05343896107ecb0f3cb3eff7eb5df70f119f789a79364d2f121efed1a80523a9693ded2e531be78eef5cd215ab3c99f6fafd671d7b5051c8a2b4b1b06f24890dd099a2801a12479535b982710d71682ef25e076884e2290eb06d1fe24647fa367660233ad8e1ea631c22f74e906e2f66170f841262fe277170a4a0ee147d60328b45a0e05d30dbad9344ba6c05e716e66cb63ec59d94433c09320824ac2cbc9fc90ce51895fd1e2eba066d2a6c436a569e89f154201c6f299f6ed9cc78f54bf5e682c3ffe0b92df933f450d051361893ac7d0514a32afd008458a321ddb4c89ceccc2ff57f23bb2accbd7f10f6def7863c2280221f782ceacce72a1b6aafe964684688de04a8b05c9319b94341a1743f30fba33c12aa434449c18577bea1a66300b9f3fd8a0944a3f5da7aed5590e9b19da038c3b0ac6d424f1f96865ac664c1003b10dd18ee510b1771bf8500b9a3f53ba07f3d35934bcacc4831a2ca23b9035fd3e976276194544a8b1cdba9cc20d6bef3d7e2567c9dcc29e2ae8aa9f303b72393d468589fb6c51c253721a6baef280f3b7ecf1f784d82ee2a5efebb122f9a8a7eea0d88e5ea9ad1c2fff3b4e7d1ea0a419047e932ae225f4170c0e99fe7c54df73962d74565663884258206a89237b278958de82d3418d2765e7bae06e7e59f72e38f68a470a0b8447aa5304b76a1cb8512523b76a9d1e0f10417c3172cc53e3319ace5b8b068fd79494fa31f20a2f6a0467d95a31d4a019849819986560db71e1eab5ae2a6ae6e327a241d5b53e9da4214a7653d79b7d059203433121e29db44c6474a976c647717ad57c3557cb1a3816df8fe942e3d173ec6a81cc864a92973378fbb01a3877dbb3f1cffc232cba3d76d62ad7591a673485cc5e0cc758914ab222bfd3d0b8c28fcf75ac643eafeb58ab150b9aa68597acdd5a7462fc7c0c2b1bb99e1660e833c709b6c6f234122f991e76fefb2f49a08f0a4463aae1e484a2d7b6929d496ca45568f012f1806ffd5d10a9b61ffb7d60bd97239ff66db1e7c5359f3bdc3dac75d8ce26462c5ed549bde388024ace079d2c06926d2edea3faeb19da75059a463d84d1c705b2e6eca4f2f8839c955e150d7d745c244ee140624b9a02637c29d503e52699bb8b21a028abd32c2d657e32b07125357d8e5f83fb6093794cb21684575506a16122b995a4b5b67e5bf7782384ba1331807acb9e4f82c5f71a0aef1c157d081084a910895a4ccb04a39fe45ed490333fdbea625328597d5f76cf1188681ed36b255c97e122a4d6ed2d76a7f5aacbf8251202b04ea39c668c93f0ab67fca3953d661e924036041eef12d2c30dacb6d13658f2927a0f5e2080fd083063e2624cb4e125b85dc3b2210d1e5c6a0c0acf4e039f433d02992a93a623b18c5d4fb43fb18f3ee8eea5afb22786b0b46c8f1bc8b9d77915f77d386ebc0660e47b23cd1b41e0ea3d7f4813ef886dafe7c04a5490e051042f3bcc28892607f2ebc1ad4fc594b6bd726c77fba4688536bdb70c79ccd17a19f98ba756d4c9b6646f79b7081b883a24f87c3c5c85c730a74f2483779672e2e3ef0d78e65074d9d70df80b295f0d637274faf853ea9f415bef8f25aa0521b8fa09ec0b3c3780a2de0adb41fc3275059118f0075993e3a35e5a9e9e0a22269c474f25957f195b96a43cef6725a1745a79cdda86ba7be665e6d48cdbd91e2709fc5924d7798d0aaf2d0b4ae960b8a1228c1f4ca776345b5856129798683eaac1b88e599875e4d0d0ff153c9bca34ea77cdf3185b443faf30da3713fa1d1ea4248bbae509b169504df798f82398c28fbc1b8b45809bbf5da725aa94fa2e118eecc2cec2222fda8215b70c9c15a354a3d1e1741c88dcc24f4603605c7f4473559b246f5a31ad9ad044c2e3239fdaa012fdc8ff43398adee714747c0c95bdaa88a708d8e3574626facccafd8cb9553eac25c9d094007179ed1a37fc0b658f85835c54c2e73692564e1b7b30e3745c33b0aceaaa3287de6854f61100cb4c7731b00365151460aad2e0a5b9d2a1f394ab934955dcf3eb4bed65530ec7c1a98a5731ef26080d5d5ca195f154f2f9f9e3f992c01a75b371927e20aa938befdb1c90948b94ef479624c5bb1a79de7ab67bd354075999b0fe7f63025788e4bff883ef56fd381c96b4b1d0c39fec3223c78f5a74b2c6cbe0f918a07c23010545bf04cf2b824e859aa3b12cac55e7998cf746e302a4a5108284532cf8ee7fb3075b53b6f3f70ef41d372c82f5f0c250a010af06029474030509e3d52191093f723f5884778c13c07c7ba846e557f8ff9fd9b10f8b62e488210746ce94aab49b47e14a459fb054f59cbc899781dff5f9a95b2b244c30ceb13ae2eafadb74c9223d6d413daddaa66641896ca82ec9559ac7c367ff6be4fbe15170e6620397e4ee66298a078e77386355da3bc0c74c50f6d2faf897baa46411005137ebf2e1d0e42893ff05b29cd9f670ffb923110eb57edddc1d91a635a494e6a13a08790965087c84d8926fab468f2f2017caf9a694785bd5a9f849c0bb02a34120a846aa64691e0cd5a654711beba35a86234fa93e5beea667a5f1a7a19b3d10d80c74f2788f31f525e1a4cb22feb9086923fde7f3ac4ed1904e3ec1ea174f5176cbb3c027e64acd2f532a8e4f691cb66344131939f1630b01e83093076941082af5ee1af29de9cdeb4fec4e31b6ba40d1c8e45ba740a0eb45ee178124718e797ec8ed85405278edde80bf609028e2e87dbb3fae67ecb2180d543b76c9f9afdc5853bca3456230856de0a674bdef3897a7d13ede857197cb58363d4857cc63c75418daff486c6c52707be40f674b5792b785f76e22c45874c7bfb29d370c8e5f580e19320f70cb550ddda51b5ac8f591741abe22ec16fc01206bebb5883a6a7b1d7d1df87e6611e62cdbe77fd8c85ffff2b6a99bad5e6301f678766ee6df6d45c8b6dde3351e270b370c319686f93151e68316fed0f335adc889e90e54d3ed286b6b7b86dca3a4d2b0e73b66de80cc01223a5ba0025badda17a415e15a20623556ef67242e7fa067da2d6a8f18a20cf224d75bd5a48f8520a0fde4816eb43b0d7dcaa7640ebeac04a239e5167531b8aafc64c9afd5e07317e3d11533739522d6cd9f5c38ddda2c1a9c84d05f37366548134daba592e53be184e9539afceef67f664c7bf369cd52e200f7f6924de478fd6ee5f8d0e8e1c79776bcaca2b0a22e329d830ac090603199a2758a69038895eaf786d77eccd744235479b290fcac39dbf377a2930142308618aee31428ee14963be4b97eff41510a7de7704b80d92997dbe5a88a7fc5e25217a905406567cf1668e9b5835212fa449ced31d62b7d9a6b6a5f9c8c074d780e3038353f8d840404e355120fff28895edb0ab7f67971c1fcb968e4c009105873807c1531dcfd8ae868a688a5700d16081ddbd51c1a55b2e50ea9c9c454d684bb1255b9178017cc94217bb2ab105d804c42d10bcf3dc4932f76b024e18620bd927b1e6f649c905b861ad0b8862a30e52df2dd17e7b8884e904e0158ae337ca3273171378541a72fc8484a9823340ab898d018891b03cc5df7c64c6b492351df9618361d4cdba38aabfddd3162ad52783efdedfc5452a354fe3ea42a1cd0fd5ca213faee70802533d1bd32563804a90d98cc55f73ad08ca578bf06d401db5ba3c18661e6e796e87bd11dd353cb5ec83aba11da464c5cf3c71724722bc5042d68081231f88c9f210f0e8618827892f35e987a2bfdcd69f7ff2172015d8066011eb62ab27a80bed961c4a35304822e6c125efbf6eb0c014a3", 0x1000}, {&(0x7f0000003840)="689cdc3a7085d144f625c054ba799681598aac78a845d450b541dfb7d30380facf28f5ec53041337e47ea4009d5c569d250273d23fac54680ffc9950ec5b2658204d6f5caa8bf4b6d6c3089b58a6367a9d6fd2dc8ad5425160296497cb49d92efbea6d1e01f5ad2b53f0e5ccc774a5c8ffc41299679c3773d6990e1fe7a484b4a060f3cc96d14b3de3d339ac7fb683bea59bcf21ceee19b6795eb5f86a4aa1e3925b005679b1e90b2f8351f597a145eb7e7cce3a2e32a7e3314a789c51b096418a3e43b8061ed3fac3349c4e2debe9e0bf0e89c4840bc81d4d2e538d90d028638bb93cad38967475d3016ab8e8e2b063b704cd", 0xf3}, {&(0x7f0000003940)="c9dab0e0b69e8714daa4bed744800ce3a07f1474073c050ac4d54c9ebd0bdeb953a46259dd9afb711f904a19fe83f98c4957a3ad191ff72239d11bce1a7d8140b4beb64b15c11f68f2e4e92594795a77b416bc2dcb71fe72e68fe2774e41bd2b69b208976864caa891d317e2bd3b283cfa9de3d82ae0610d619458acef4622c523bde747cc2efebfe0a81617261d738f4d1e69206213d749528f3c0303021e76fe1dbb5e5bbe958496984889d39a5441052c2ecd7928f5ee", 0xb8}, {&(0x7f0000003a00)="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", 0x1000}], 0x6}}, {{&(0x7f0000004a80)=@caif, 0x80, &(0x7f0000004c80)=[{&(0x7f0000004b00)="fd9a3b31a50007626d74734ccd5077c5297789483002824f05f92e3dc41e4811de7c5228ade27d42fa6d26e404cd438057f2c8849dc0c95fe5e10349dfab33a30ea0fea81d1f85d4eeeb055be3fdd719d2116b94", 0x54}, {&(0x7f0000004b80)="54acf134723af9dd41ff02a3d1540ab638b2923ee457cc28b108efeceb45ff37505e91539a02cd36399757dad41cfc5ab31710ffc65cdf88092036300d4ef44e7a634a108ad0c778fdd72571fe", 0x4d}, {&(0x7f0000004c00)="7f010bd885ee424beaf933984333fa7e32a5d71f996c0db33aa084f089528e19eb6106698597903d044149e533be0cbceaff441b67a2cd131d3cdf199c6cb576c6", 0x41}], 0x3, &(0x7f0000004cc0)=[@txtime={{0x18, 0x1, 0x3d, 0x7e}}, @mark={{0x14, 0x1, 0x24, 0x1000}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x3f}}, @mark={{0x14, 0x1, 0x24, 0xffffffff}}, @timestamping={{0x14, 0x1, 0x25, 0xb204}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}], 0xa8}}], 0x3, 0x20000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vcs\x00', 0x80042, 0x0) ioctl$VIDIOC_S_STD(r5, 0x40085618, &(0x7f00000013c0)=0x80000) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x42004160}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x34, 0x0, 0x20, 0x70bd29, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x1e, 0x5, @udp='udp:syz1\x00'}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0xe5b3be9a59811960}, 0x4000001) r6 = dup3(r3, r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f0000004ec0), 0x0, 0x1fffff, 0xc8) ioctl$VIDIOC_STREAMOFF(r8, 0x40045613, &(0x7f0000001300)=0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r8, 0x84, 0x70, &(0x7f00000010c0)={r4, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x30000000000000, 0x6, 0xa1b, 0x7fffffff, 0x5, 0x1, 0x80000001, 0xfffffffffffff617, 0x4, 0x80, 0x0, 0x3, 0x9, 0x8]}, &(0x7f00000011c0)=0x100) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={r7}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040)={r7}, 0x8) 00:51:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x88c2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) connect$bt_rfcomm(r0, &(0x7f00000000c0)={0x1f, @any, 0x4}, 0xa) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890c, 0x0) dup(0xffffffffffffffff) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x48080, 0x0) fsetxattr$security_capability(r3, &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x10001, 0x4}, {0x24a2, 0x1f}]}, 0x14, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 00:51:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x88c2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) connect$bt_rfcomm(r0, &(0x7f00000000c0)={0x1f, @any, 0x4}, 0xa) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890c, 0x0) dup(0xffffffffffffffff) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x48080, 0x0) fsetxattr$security_capability(r3, &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x10001, 0x4}, {0x24a2, 0x1f}]}, 0x14, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) [ 151.355408] audit: type=1804 audit(1602895893.277:35): pid=8924 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir257881015/syzkaller.pQhehZ/23/bus" dev="sda1" ino=15825 res=1 [ 151.518253] audit: type=1804 audit(1602895893.297:36): pid=8928 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir257881015/syzkaller.pQhehZ/23/bus" dev="sda1" ino=15825 res=1 [ 151.617587] audit: type=1804 audit(1602895893.297:37): pid=8934 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir257881015/syzkaller.pQhehZ/23/bus" dev="sda1" ino=15825 res=1 00:51:34 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x34e, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x7d, {{0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9a}}}, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x0, 0xfffffffffffffeff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240047f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$RTC_WIE_OFF(r0, 0x7010) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000200), &(0x7f0000000440)=0x4) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) read$FUSE(0xffffffffffffffff, &(0x7f0000001340)={0x2020}, 0x2020) write$sequencer(0xffffffffffffffff, &(0x7f0000000240)=[@e={0xff, 0xc, 0xe, 0x3, @SEQ_CONTROLLER=0xfe, 0x3, 0x81, 0xae}, @echo=0x9], 0xc) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x40, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0x0, 0x0) 00:51:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0fae570d0deece85e5d4360f0ff3b63ef0fe4e00ba420066ed66b891d7e4700f23c00f21f8663503000a000f23f80f060f30", 0x32}], 0x1, 0x14, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 00:51:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(r0, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0xfb, 0x0, 0x400000006, 0x1, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:51:34 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r2 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="627fe2aa2afff074d5a84f83c193abbb7c2ef2c960951ffcc86de66daa21264c5c1bb55f3a01c6984b09a7df05561f0782ad7d434562598ec76d4de0266ebe8d96ee6571938287fba64e94f0c411d20ab39bebe56c82b05691da5e4ebdb0919d929000000000b11c450a9d6df3422d48896cc253150242eb25a1f97b50b03ac038a96edfd2e9e8e99e999cb23d0cc537022b72a2f70709c6c7572e2c794bbf8794f01721fdaffb81f2f8eb051bc9a91c6988dc833dcc4a2da36ddbe0ec6e1dce1e0e6576e0000000000000000000"], 0x5) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000180)=0x6, 0x4) close(r0) r3 = dup(0xffffffffffffffff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x4}}, 0xad67, 0x8, 0x5, 0x8, 0x3}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000004c0)={r4, @in={{0x2, 0x4e22, @rand_addr=0x64010102}}, 0x0, 0x8000}, 0x0) 00:51:34 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x34e, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x4, 0x7, &(0x7f0000000080)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x10}, @call={0x85, 0x0, 0x0, 0x73}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x8}, @generic={0x20, 0x8, 0x6, 0x101, 0xe70000}], &(0x7f0000000280)='GPL\x00', 0xb25, 0x49, &(0x7f00000002c0)=""/73, 0x20680, 0xa, [], r3, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xd, 0x100, 0x2}, 0x10, 0x0, r4}, 0x78) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x4003fe) r6 = accept$netrom(r1, &(0x7f0000000500)={{0x3, @null}, [@remote, @rose, @netrom, @default, @null, @bcast, @bcast]}, &(0x7f0000000580)=0x48) getsockopt$netrom_NETROM_T1(r6, 0x103, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)=0x3f) open(&(0x7f0000000240)='./bus\x00', 0x143042, 0x0) open$dir(&(0x7f0000000440)='./file0\x00', 0x50300, 0x50) ftruncate(0xffffffffffffffff, 0x0) 00:51:34 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000003480)=[{0x0}, {&(0x7f0000002440)="9a", 0x1}, {&(0x7f0000002480)="b3", 0x1}], 0x3}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/18, 0x12}], 0x1, 0x63fec920, 0x2fc) 00:51:34 executing program 0: preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x34e, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x7d, {{0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9a}}}, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x0, 0xfffffffffffffeff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240047f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$RTC_WIE_OFF(r0, 0x7010) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000200), &(0x7f0000000440)=0x4) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) read$FUSE(0xffffffffffffffff, &(0x7f0000001340)={0x2020}, 0x2020) write$sequencer(0xffffffffffffffff, &(0x7f0000000240)=[@e={0xff, 0xc, 0xe, 0x3, @SEQ_CONTROLLER=0xfe, 0x3, 0x81, 0xae}, @echo=0x9], 0xc) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x40, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0x0, 0x0) 00:51:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140)=0x6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x2, &(0x7f0000000000)=@raw=[@map={0x18, 0x6, 0x1, 0x0, r0}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x90, &(0x7f0000000080)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:51:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@utf8='utf8'}, {@check_strict='check=strict'}, {@iocharset={'iocharset', 0x3d, 'maccenteuro'}}, {@nocompress='nocompress'}]}) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000080)={0x7, @pix_mp={0x9, 0x8, 0x20343059, 0x8, 0xc, [{0xfffeffff, 0x4}, {0x800, 0x5f1}, {0xfff, 0x715b}, {0xd042, 0x3}, {0x3, 0xdfef}, {0x1, 0x8001}, {0x7f, 0x2}, {0x80000000, 0x2}], 0x1, 0xc8, 0x4}}) 00:51:34 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x20000) creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/106, 0x6a) r0 = socket$inet6(0xa, 0x3, 0x8) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x102c09a, &(0x7f0000000000)=ANY=[@ANYRESDEC=r1]) 00:51:34 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @empty=[0xc], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {0x0, 0x883e, 0xc, 0x0, @opaque='\x00\x00\x00\x00'}}}}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:51:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = signalfd4(r0, &(0x7f00000000c0)={[0x9]}, 0x8, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e20, 0x6, @private2, 0xfffffff8}, @in6={0xa, 0x4e22, 0x1ff, @mcast1, 0x400}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x40, @dev={0xfe, 0x80, [], 0xe}, 0x7fffffff}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}], 0xb4) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x7d9b5cf4c167d2b) read$rfkill(r3, &(0x7f0000000040), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair(0x11, 0x80000, 0xbb1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000240)={0xebb, {{0xa, 0x4e22, 0x5e, @local, 0x9}}, 0x1, 0x2, [{{0xa, 0x4e20, 0x6eea, @rand_addr=' \x01\x00', 0x2}}, {{0xa, 0x4e21, 0x87a, @local, 0x10001}}]}, 0x190) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r5, 0xf503, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 152.066597] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 152.097887] ISOFS: Unable to identify CD-ROM format. [ 152.116080] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 00:51:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c63, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80, 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e23, @local={0xac, 0x14, 0xf}}, {0x2, 0x4e23, @empty}, {0x2, 0x4e22, @local}, 0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)='veth1_to_team\x00', 0x800, 0x0, 0x7f}) sendto$inet(r3, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000300)='wg1\x00', 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x100000}, 0xc, &(0x7f00000003c0)=[{&(0x7f0000001280)={0x134c, 0x38, 0x0, 0x70bd2c, 0x25dfdbfe, "", [@nested={0x23d, 0x6a, 0x0, 0x1, [@generic="53c89f16d962606bd97b952c87252c9e8dcfead6e817f17c6d5f4e6f36ea56b6cd68126e4287cb090fe7c5b43c8617f9dc9954ab05c2c6b13412c5c1aaab9095afeaa357e339d5a6e297157a2b3ab4eb128bb091eba44eb42c38350c028c3a6044d0788e6d608881b121b501f02fcd797f5c6af65bee66b203120a2605ee4d2bb4f7c50662ac2dfb2ef4a0e55c3f678a2421e8c56b7ad83d13ed963c983c5ace7d12a35a7b1ef5d864110d74227bbe92cbf83c75d7bfde1028c91cd33822833248f467e546b0717bd1d88e018063d3ba91301a0c73176fbd7c524319e1ed0e81ada9402a67ef370a071368b456dcfdb8bc8405e8db08c1a6", @typed={0x14, 0x15, 0x0, 0x0, @ipv6=@mcast2}, @generic="dec48310c0830325c27de8aec23003d09c24130567c8b417a385e00716e999bd57c0e64f6e1b5afad8f31f9994f892a85134dd6647ae64557d4fa6ca5f1d0fb8d6236d844aca6405661476dc8860ec18a67f1aa97c7521e5a0582ab61146ba5b29b8ba99f40eb4646988e41423c21f5bcee77ff0df4971b001a0d612eabf302950ffdce5133b70d49747e9629a0d3f87d092573b70164382c4435af46c713902a8fc9e489ee14d49c29b4187029b3372400a182ebc39de3fc183", @typed={0x8, 0x94, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="e055b0f188cf223b5ff6973124a46852", @typed={0x8, 0x51, 0x0, 0x0, @pid}, @generic="e7542023e2fc23ac5e6491f3003599abf5bc44ce499f3d165a99fdd9d59d1db83e0c99cdd3ad5fe791252e9ea8104138e4713f491073834b281429d353077a5d6df132e0f54425c68521cb603e488ad82eb994"]}, @nested={0x1010, 0x7, 0x0, 0x1, [@typed={0x4, 0x48}, @typed={0x8, 0xd, 0x0, 0x0, @fd}, @generic="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"]}, @generic="cbc6943baca1cea814aeb48a2e13ce02c228ba7828f0834ac582cc7cf6279beecb2e43949bbc76f7424d49554cdbd5b071643b15c08691a4d120bf3a9fcc9c70b4221ee50d82752401560d74d54699ba26653ade09a1d5d94192193b2aafe78b1ce493f60c085e8ab35d9c2b79822f40ff3e5be360b233a870c4b31f7e407a580a3ed4f6964ec836ad6081de5d9c9f7ca6655ba4af0085248f806c1ea776e819c803b5615c769be274c71be8d33c51d1105d62c7c8f567517be8317d3fdfad4b506ff6473f8dfca08e3e90029d99450d658c937bfd522c5792202d8b527b190a5d0e8dc621480fddad"]}, 0x134c}, {&(0x7f0000000940)={0xc8, 0x9, 0x200, 0x70bd2d, 0x25dfdc02, "", [@generic="b4ed8043ba67eaa741146a83c0b734949245fc67c01ae8a1c7960cdd449d75eb158a1f2e971d6221fae36bda4dc09df020acf9e4694787a9990a51f5aa37353617272c89885aa2398f89f89709a2ae372be68d53164f1ef577fdaf8a3dab1afe4f4d7106e7ebcb13e6eb51cf3ab4fe733d644260694f3d37c874eea37d070c9d81184dbadfdad12c3207640cb871a4dcd3c90dd87f4f62f9ed4ee2d36d521cada5aa111b8c090dcd8f18b07922354b422aac888c1ae9"]}, 0xc8}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="18fcffffff0000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="f5ffffff"], 0x80, 0x84}, 0x40800) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000ac0)={'wlan1\x00'}) bind(r0, &(0x7f0000000400)=@qipcrtr={0x2a, 0x0, 0x7fff}, 0x80) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000340)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @broadcast}, 0x210, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='bond0\x00', 0x1, 0x0, 0xfff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x31, &(0x7f0000001240)=0x20000a, 0x4) sendto$inet6(r5, &(0x7f0000000180)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f342872a17b1f2af3ecd55aa41cc6bcf32fe24be42b5bbc0383dcde443a896791002e1af86087e5e03d2c0304f54d1bf072189ea1ffb0a9dfd48b00283c732df806991c22ccbfb9ab1c8dac6b1965fd6c59bd111a1389b496cab2accb7925faca7db14f5077f4b6d9cb342ca305cdf835255263a467aa9d2c3dcb07ef02fa9c838021700e86953f30ac6e9c2154766ad7c2db60c8b7d82fdef6f7500c2b209d2282545d717c11b2783f030c585927a32fe443bf38de48540acee9902366352fa08fb8d3b583519eb068e50f3f5268d526071e079ae52e3e54f37944c4b63a538c88d1192f6e6b25954c8f134e65cec71e9060b2795e5d", 0x18d, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x46) 00:51:34 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000200)={0x1, 0x0, 0x1000, 0xb0, &(0x7f0000000000)="9a89eef240ed678f9d3c7bc7af878239b754bff0c493bc41d3de005460d48e77188dab658cb05233a9371ca7015b7f19538a3c4a4d9e906459fe40ab9e13dd88b2ee0e8120636af0a7e78c1d3384504bedaaceae788a72482650fce6b49d26a23bbed9afc2c8396857616b2173e97ef47b7f25bd32d443aeaf7f17b2aaaf613508dcda8b035d41d12f95b244d6081d908a779dbd3a0529720ce8feb12d300f15e624d815ead05ec29a99866ba5c479fc", 0x1000, 0x0, &(0x7f0000000480)="95188f6b97fcba9b120b93a44fadf6c3b35556564628f913d417a5bb3e79e634531d299cfa3e588679432365835c83e50592384a246349f5d7125aab49cc9abb76e8b39f689a1c70900633d0b6e884515c38806b129aae29e2cd54d31e3fe240ad95cf60ccc6b2e6448c48d8e45a66316dad2a6130269580ea75f7f8fcdfc4b46698c689b9ffdd0afd23d4ded3a165b4b91f6827f69a1cb75b33beb68dffca8f5e68f384913e7657c1550ad3331782874d77b9dd039dc700ed1193427b0e7b3877a98b86e2c67d1730944867d4cbd24851490976e46090b5c7ad059fb48806c73a57e6b829f05847f0a7161362d5103d7de7862b74c942e746792b4d80289d8ea9bc0d19b97c60b46ef56d034c8a92bd960d08d54817a88e671656d08855b26ef16f905b90cfc25beee0b9362c838a67887bfb7dc1e0f7b82202f297c499420be247d2ba5c1057d82929afe9fc6d8c2e810dac2a2487d6a67deb845768af3dff45d9a48fec0dec3a93c1756f42b98ff9ff9983af43f74675e141abbaacdf5fccd6a5c06d5f989a09db51d21d0de57754a8a072133e527ab2d5dc46660ee5f59d763f2a30de129bceb24c486e5017edbccf4bcf8321cdba3e0749d8438b88d6724ce034fab0e29e1c60c1a00b5b08b9e1c527fcbe3019e225188b1461ba5f071c96f0d96ecfe3a03b54da8b8e52a39788e79dc1d760107d767a74f862000ca4bfb6075ace51c4c6289ce39fcd883e014d5071f576701ae782285773627fcbaf4ff06a51b784c82f5b3816778cd865303d724eb0618b25810632f6fd49c0a42048a18ea56d89aadfa8e55212087ee97257f6b2a69454f597c27eeea3ac00db8e214610794426df22e9b1108fd3045f73f1559c2feab8e520c152397cb4e829ede31728367dee9b7dc0b905a72e1730c4655e0ef0e4d1a98d711b35fd1ceaa8a1ed3d5c3fdbad5ac30ab909acfc4e923752d5f6ab3dca8c3c7d9c062066ae33589b519fac9c49d4b4fecb4f21bc9ef1b94320774165214663899258ba9cea20bc1f798cb0b5be0d24e049ed6ae7032014c13bff17d009ec9afc6e1290188d1c32f5f0db225316d7673fcb84482b798294f2376fe45e6c19c5b33a30251bdb047778f6dcf8d73cee32181770bf482e51140198f9e13518147ef6083db62c15de2c6b945907d952e46c72ae480a601fd1e29e3027ba1a37cc91252210a092301b771b1304cc5f11b4aa05b8ebf1ef369298242f4fe6c25ccf6d89ff08e11828b6cd6460e5f7c0ba7a410fa10b6fa9377390765f12a6f75ee5539fc2ac9d6bc8593ca6ac31c84cf52881b79bcb1ff98976d623fbea866362840041f63d6015ac8c927d2b7985974bb7c6cf3e117563203e2c5734d44fef93904a9640760ace9cfebe8fe9e0e4a1febb4f3edb6476c782617565bfec9fee0838c0fabc8f5478cdf8be8a00662ff6e2a4ba4c49b780e0307ad90240c05e4421d1156e88a4c8d3b350f5e0d26c6a95410a362574db3b802395e53da0f29a28f11f144ba42bd27aa7366dabf17168b118b950d2d094cc08cfac661408563067ead05ae7e7a6ab0a6dc49199a58bf60bdffdf52d09c1de29d13269c88d097a3c7af937d25d2b4e71bae6e1888f80076a8a8b2ba6a07795b97d59f440b2114783e53c8173059f55304d57bc3205057f30a13d8e39f2d5b41b543bb1335952c61d428cebffa53e771fd417981d34752ead43856db252851165751f7ee7195b643e7d6c791909bbc55d8c0e2143806a523d8b1150049be7a521ff60641c9ed9c5b54a8b2d6b74d881606f234fb2c1ffc74d49cc437903698ca20b054a9380aba3f9821e225752691e2e1488152aa1ed5ca719d5d0e0beaa6067c56d93165814d18bdba493c87e2f7825a1e0b55fca51a8593616ff5d390f13d59abbf7a9aa0941719db3b5bfe460ad592502a256ef2ba9473e5110266b30d1248d01b6c8098ae96225a4b0305d2edcba2d49ab5fa486e1b72bac124e431c737cc2cfe7798271b61f7f098233e357a3aa98aac48899b9eb9a6752ae2fbc1000740230f6ec5abf1fb7fc3263b04a9367e537cc57c53725b2d8d2ec91a3eb972eaeb16c3cc76c1a388a7db00f6cbb339d391c4383dfcd111b1fb8bf7b1b247964fdd01c8581562762b122deb113b039536d7b3c07104d6725baddcc42c93693d10ad646464b9c476229d14a0d39b7647e382f9e82750d0643efb048ee6069c7cc3f6c40e04afff1dcef37636b1057c979fc6583fd7cf63cb5cf472be36e2df4f6fa871645744b6940b191f610bcec8d87e0cd5846f80fd9ff241658fffe766541ddd4fe05e2174d6fca1854c099ca3303857483e28834731f2b6c5bc9250b98af004f13864b523fafd2d73ff8b67a15961bb2307ad9eaea22ced9d0db52c8b05f7357febecddfc921d66bc23996d6671a6d3993c99b7850cafeb4f15f6c7228bc3917a095e4ceb2622dd109beefce3908e99592f5cc487385c316a856afe351ec1a93108335f01594015b3a3381ba7aa9b2548c4f8a86d55703efb118a3e86554a8a92d6f616314846746c8cce708aeb2a5226e637ac0caf5a5af3efd5fbec8c9f457ad859bd17244c15b2a62f71c2f25594d8e8461b5522f6700886807f8fceb795dc9a09b56bbf2005b75965847ae54661dd6c8077312b68a7dd46f1425793093e518ecc7a4b2d3814238af526895945566e929a7d073f588a0e8357f442a9ac8f208993a9d06fffacf0023475483be50e00472509dfb98e5e9d79d31c58deb31d7aad924e22c5cbf828e8fc0b375098576f955aef888115f277be8a5c6a78ca86fef5bd22661b2f0a26522bd9b4ee3ea82c2003a6aaf6a8edae358020c42b6cbb87d0b783dfe9304cc98dc3a0787fb85c458991cefdcaffc53096aef91bbeface34a79a949a68c533652616237504a8b7500f2a68616ec5653d86cb77f365d64125f35cf94f8557256beabb9925b02e637da8c53acec91fd81d6458770802cf575d310da8817035246b29b19404c6a66b565daee027c76d0cd9e3fcdeb18b92aad6321654ed63c88d48a0e2778a4b15f31678efacde8a184ca3199181935d4019647342898ac632dec0cf98c48bd27004cf085907753d54725b36f513b4b7d45662679bdbaddac2adbfa9389be4d6db98a1da2e8fee2517317818d0625f553dd837bdc6cfc685329b4e815b3d8ca2d012c51789046468c1f4b6c8b2d554b4f32fd090e537a198241cdd29ad218a35e68fb3356f6635fcd6cd5a7eba4ea67fb5383832578e610b21abf8da04057ac282840ace6f1fa14a5414596bed38bf389622b0ae5c159e843bd6012c83af1871ff2f6082b7e431abb6b1bad6e8f0a7f7695f6bb107d6841edec38b45800011a338082c55d97b0df1bf3035e55847f95f4139324c63e0287e3bd999985477b9ebedc9810dee230447cebc7d2e9ccef4299080cb7035f6d12a9fdae2c28b5473f8e21901aa8e97bc71464b55514f288333784caec8bdb4c695331bdbc0bb60090b29b1c2f2dedd0716729ff4b0eb902eee153d176e5469bd16393abc6d3f59bb94bbac7ac23ace0f1f1f412e96859de7393200ac68c159646405c206fb4dfb1139b2f366f5aab4e12ff6b186b04606003d43512d5583923bf1f4ffb64689e1af4ec714cd9321e01f770da96a83267e8e45598179b7f0d53ac0447a667535a226ede0b242b455070c3761da1b914d57da752d8700280697cd71f8804f7e8751706043bed8fd7005a173d41f6a2a4e9bbf0c616cbfc6ea63d3c33514564c18cd4ca20691486ca4c55eede37960550047ed902d03bcee073db85b7d3aa728b7c28f128d0e3990bb04bff102ad4f3b39936733503f4a0f530017f195b16516e553ef29aece9a5da8e57c23a20cffc89f6cfb9ba5fff3e947cc30cf93cb40d72875db44e13bb6070b32e3d552ec445dfed2a6fbae101fcd5bb59431ede010c76b0170574df108f5604696c8e660f8fc1f02b2f590256b02d1488fa3ddb65acf4c2adcdbd5e53b5bd561b743236d1896a8d946ed270ed29452e86542125c3ab5b0b3115e581ea8f2cc653e0cc50b43195a9a571a1db14327ebf6af30544f03c8c2d78db104e0cc6f8e3c94a44f430ef9cd3dc125988bf1307be110c32fcce97e2fb95e41806c3b2ed68bbe27e79e704384d805d2c4c74f947243598ac3e4a5f3f418c9dccf9d8674d248d97f1d280180295fc9f871e8bf41673f139ec48df2cf4b5b36af4b7c95237a5101c721dba6cd5edea33062e10b0e4dc153b80d3ba554405958d955370dd20c4c140f8c00f9dda62c9f6bd5bcabebfdec5d83a045bedfb262db8914bfca9e650836da7d33315fefee44e8a3ecb9b6ba36ebc9d4b231a46c180deca7532839dfd86f0243c267465f7b18f218fd539fb59287e07defda57f0647df289a1c10d5261f7849340e2b05397ec435ef4876a5c20c943cecc0691147bd41a1d84b6edecdd2695f1eaff49cec304d11222364ff1ba2e8994058988eb7c7c984a661f13108b582e7c9a401fecadfeb7c30a242bf4015c02a25e13a5e5bbc5f695177b94ab8e7abb64ef85f34bde9df763cfb58d1cafbac1ff5ca688d199b00da74ae63f5708b2e7ae2eb8315afa57a80c0b337f975e2446db8817cf9a9b70a9d1ab4dbfc39cbf47316d80a5ac2df985ed1225051fb4a7813a2339a1a0253f2c7a0f4d56f0bddd6030ef70f86319a62bc86ebf1dae7cf9dc8bd24a16a3df17f3b74e4a62ac366a8dd6d48ad11157a3b3ecab3c600610a7f2dd84999fbc3acffa2dcef46ec2a967eadcc23dc93aa7602c02996f2cc2e693d564a4084dc1c3ff3a3457f9f7b0e2e9afa4c7b815a3d761643f788788367c80f44c5caa4b74ab9edac65d7e1bb1b8fd51f6bc9c32622259a3972cfa71fb85dd7a7aa75000c2fe0c56c66bfce081321e210df5777e403cc5d3a7d83f679b4abecf0a78a848cac99f92d8202f43c9a1440a04fe5673b6a2bf5899a88b522067dbe2b497ace7eab94be814473a1a0b45860bd54bcbac97907e3561214fcff31d17832be75184ce65fab9136386f75de923b4b93ba353016a1da1153950b496045c91fe23aebc43a9c8e1a85d82396eb0342ba8329f98f5471f8ad4b24c8833fffe67b97c28cb2a7a2108faea8d48bc1a102403c7623fbc5ba695b6c9baf24b102d18208ba1f03c062074dbcd37c42509c11118a5f3f83c06bca316fe1ea42e9cbcce61e67c142da1b418c767b25760957ec4b6b392f9c69d9db7c819ed33ae49a97b41c1048ca6d024d345682a4cd3f30a60bb5d67a3a8bf315b4b5dd659115a75dced14869bea1446e3686ec62c44b1e0b0aa09b2670bdf9ab1c50e70210de82ae80f9e7731e0333b09bea8bb9bed7886588d04b78995e9610ee248732e2b67583869e8f1b1586d87034cecb5eb5e7dd88c62b1ea9d535c5d6e78d8f0939718bb13116fc484ecc177c4fbfb78a7bd48fc0ac0a65509b6ab41d4fcebdd299782f71fa3cff22a3465f0e12622721014e3373fd53a21c4e923f00e1b2fff9cfd53ab4a573d691264fb781094f420abb018805df7a1740519d221f8e39aeae6312ed65cf362cc97d7540a63f16160baea891a93a2ecb79d7bd165a0b3f3c7c86808984c5950435f348687bb76cc78afdd0624764d8f9a3f34070c276ca484fd3367d87f04b3ab2977a7e975b33545873c0b0a2aa4a52a2a634b78865befe70c98c5a62d0d54452702aaba610f431a31e9fb4a1194abc0d96449d6c226b92aa711baf3010fdd158a879230377aef38f4603"}) exit(0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xe9, 0x0) 00:51:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="013117add83ee1899e9d45ecc7cb98e4595286d9e5bd997b448b8db82feb47986171dac88ce4dacbbd030f4350e89fef4fd505a2561176e16260401c97c95b6f82761f622134cab25c13c9730a63b944a1f7d92abaee3e9ca2d5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @remote}}}, 0x84) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRES16, @ANYRESDEC, @ANYRES32, @ANYRESDEC=r0, @ANYRES32=0x0]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f00000002c0)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="d800008f4af2a8f7663744d1a95add1dac0c27be9759d94a7f3d9842e804000000463200e0", @ANYRES16=0x0, @ANYBLOB="000827bd7000fcdbdf2513000000080000000800010065746800040006800c00038008000200000000004c000980080002007affffff08000200ff0300000800020004000008000100ffffffff0800010002000000080002000180000008000100ff7f0000e7ff0000780000005c0002800800020005000000340003800800020000010000080002000000000008008200090000000800020007000000080001000700000008000200ffffff7f08000100010000800400040004000408000200080000001586ff6b90f5e7cd30b73b8d0f58c1fe602be7fa5c9481955857c0fb5bee62ad01000000bf236fe6433eb1f970db6de2ff070000000000006a1a89d193fe3564fb9ac4924526023b8b3531da064adb3c60ea0881e6c3f4c2dddec633aa0f34c27c8dd86f919f9cfcd11d9080211c24d59172cc50127298fa808303b3656dd861ad7da8e8161d2aa000000000004ba2ed5eee766628f1654c8039df55308d42729808a624dd4316296837bbaa8312d02aac080f8e4966894c12a772148453eb6f448f1e78d71d8a64051a3c77d326dee09692dac50a13def2bef2c67f96dcd6c479aafa810cb4b271fa4de1ad8b6f7bf947a834a389ef000000000000000000"], 0xd8}, 0x1, 0x0, 0x0, 0x800}, 0x4000091) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0x50, 0x0, 0x20, 0x70bd2d, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x80}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x40090}, 0x90) 00:51:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c63, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80, 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e23, @local={0xac, 0x14, 0xf}}, {0x2, 0x4e23, @empty}, {0x2, 0x4e22, @local}, 0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)='veth1_to_team\x00', 0x800, 0x0, 0x7f}) sendto$inet(r3, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000300)='wg1\x00', 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x100000}, 0xc, &(0x7f00000003c0)=[{&(0x7f0000001280)={0x134c, 0x38, 0x0, 0x70bd2c, 0x25dfdbfe, "", [@nested={0x23d, 0x6a, 0x0, 0x1, [@generic="53c89f16d962606bd97b952c87252c9e8dcfead6e817f17c6d5f4e6f36ea56b6cd68126e4287cb090fe7c5b43c8617f9dc9954ab05c2c6b13412c5c1aaab9095afeaa357e339d5a6e297157a2b3ab4eb128bb091eba44eb42c38350c028c3a6044d0788e6d608881b121b501f02fcd797f5c6af65bee66b203120a2605ee4d2bb4f7c50662ac2dfb2ef4a0e55c3f678a2421e8c56b7ad83d13ed963c983c5ace7d12a35a7b1ef5d864110d74227bbe92cbf83c75d7bfde1028c91cd33822833248f467e546b0717bd1d88e018063d3ba91301a0c73176fbd7c524319e1ed0e81ada9402a67ef370a071368b456dcfdb8bc8405e8db08c1a6", @typed={0x14, 0x15, 0x0, 0x0, @ipv6=@mcast2}, @generic="dec48310c0830325c27de8aec23003d09c24130567c8b417a385e00716e999bd57c0e64f6e1b5afad8f31f9994f892a85134dd6647ae64557d4fa6ca5f1d0fb8d6236d844aca6405661476dc8860ec18a67f1aa97c7521e5a0582ab61146ba5b29b8ba99f40eb4646988e41423c21f5bcee77ff0df4971b001a0d612eabf302950ffdce5133b70d49747e9629a0d3f87d092573b70164382c4435af46c713902a8fc9e489ee14d49c29b4187029b3372400a182ebc39de3fc183", @typed={0x8, 0x94, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="e055b0f188cf223b5ff6973124a46852", @typed={0x8, 0x51, 0x0, 0x0, @pid}, @generic="e7542023e2fc23ac5e6491f3003599abf5bc44ce499f3d165a99fdd9d59d1db83e0c99cdd3ad5fe791252e9ea8104138e4713f491073834b281429d353077a5d6df132e0f54425c68521cb603e488ad82eb994"]}, @nested={0x1010, 0x7, 0x0, 0x1, [@typed={0x4, 0x48}, @typed={0x8, 0xd, 0x0, 0x0, @fd}, @generic="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"]}, @generic="cbc6943baca1cea814aeb48a2e13ce02c228ba7828f0834ac582cc7cf6279beecb2e43949bbc76f7424d49554cdbd5b071643b15c08691a4d120bf3a9fcc9c70b4221ee50d82752401560d74d54699ba26653ade09a1d5d94192193b2aafe78b1ce493f60c085e8ab35d9c2b79822f40ff3e5be360b233a870c4b31f7e407a580a3ed4f6964ec836ad6081de5d9c9f7ca6655ba4af0085248f806c1ea776e819c803b5615c769be274c71be8d33c51d1105d62c7c8f567517be8317d3fdfad4b506ff6473f8dfca08e3e90029d99450d658c937bfd522c5792202d8b527b190a5d0e8dc621480fddad"]}, 0x134c}, {&(0x7f0000000940)={0xc8, 0x9, 0x200, 0x70bd2d, 0x25dfdc02, "", [@generic="b4ed8043ba67eaa741146a83c0b734949245fc67c01ae8a1c7960cdd449d75eb158a1f2e971d6221fae36bda4dc09df020acf9e4694787a9990a51f5aa37353617272c89885aa2398f89f89709a2ae372be68d53164f1ef577fdaf8a3dab1afe4f4d7106e7ebcb13e6eb51cf3ab4fe733d644260694f3d37c874eea37d070c9d81184dbadfdad12c3207640cb871a4dcd3c90dd87f4f62f9ed4ee2d36d521cada5aa111b8c090dcd8f18b07922354b422aac888c1ae9"]}, 0xc8}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="18fcffffff0000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="f5ffffff"], 0x80, 0x84}, 0x40800) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000ac0)={'wlan1\x00'}) bind(r0, &(0x7f0000000400)=@qipcrtr={0x2a, 0x0, 0x7fff}, 0x80) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000340)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @broadcast}, 0x210, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='bond0\x00', 0x1, 0x0, 0xfff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x31, &(0x7f0000001240)=0x20000a, 0x4) sendto$inet6(r5, &(0x7f0000000180)="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", 0x18d, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x46) 00:51:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c63, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80, 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e23, @local={0xac, 0x14, 0xf}}, {0x2, 0x4e23, @empty}, {0x2, 0x4e22, @local}, 0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)='veth1_to_team\x00', 0x800, 0x0, 0x7f}) sendto$inet(r3, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000300)='wg1\x00', 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x100000}, 0xc, &(0x7f00000003c0)=[{&(0x7f0000001280)={0x134c, 0x38, 0x0, 0x70bd2c, 0x25dfdbfe, "", [@nested={0x23d, 0x6a, 0x0, 0x1, [@generic="53c89f16d962606bd97b952c87252c9e8dcfead6e817f17c6d5f4e6f36ea56b6cd68126e4287cb090fe7c5b43c8617f9dc9954ab05c2c6b13412c5c1aaab9095afeaa357e339d5a6e297157a2b3ab4eb128bb091eba44eb42c38350c028c3a6044d0788e6d608881b121b501f02fcd797f5c6af65bee66b203120a2605ee4d2bb4f7c50662ac2dfb2ef4a0e55c3f678a2421e8c56b7ad83d13ed963c983c5ace7d12a35a7b1ef5d864110d74227bbe92cbf83c75d7bfde1028c91cd33822833248f467e546b0717bd1d88e018063d3ba91301a0c73176fbd7c524319e1ed0e81ada9402a67ef370a071368b456dcfdb8bc8405e8db08c1a6", @typed={0x14, 0x15, 0x0, 0x0, @ipv6=@mcast2}, @generic="dec48310c0830325c27de8aec23003d09c24130567c8b417a385e00716e999bd57c0e64f6e1b5afad8f31f9994f892a85134dd6647ae64557d4fa6ca5f1d0fb8d6236d844aca6405661476dc8860ec18a67f1aa97c7521e5a0582ab61146ba5b29b8ba99f40eb4646988e41423c21f5bcee77ff0df4971b001a0d612eabf302950ffdce5133b70d49747e9629a0d3f87d092573b70164382c4435af46c713902a8fc9e489ee14d49c29b4187029b3372400a182ebc39de3fc183", @typed={0x8, 0x94, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="e055b0f188cf223b5ff6973124a46852", @typed={0x8, 0x51, 0x0, 0x0, @pid}, @generic="e7542023e2fc23ac5e6491f3003599abf5bc44ce499f3d165a99fdd9d59d1db83e0c99cdd3ad5fe791252e9ea8104138e4713f491073834b281429d353077a5d6df132e0f54425c68521cb603e488ad82eb994"]}, @nested={0x1010, 0x7, 0x0, 0x1, [@typed={0x4, 0x48}, @typed={0x8, 0xd, 0x0, 0x0, @fd}, @generic="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"]}, @generic="cbc6943baca1cea814aeb48a2e13ce02c228ba7828f0834ac582cc7cf6279beecb2e43949bbc76f7424d49554cdbd5b071643b15c08691a4d120bf3a9fcc9c70b4221ee50d82752401560d74d54699ba26653ade09a1d5d94192193b2aafe78b1ce493f60c085e8ab35d9c2b79822f40ff3e5be360b233a870c4b31f7e407a580a3ed4f6964ec836ad6081de5d9c9f7ca6655ba4af0085248f806c1ea776e819c803b5615c769be274c71be8d33c51d1105d62c7c8f567517be8317d3fdfad4b506ff6473f8dfca08e3e90029d99450d658c937bfd522c5792202d8b527b190a5d0e8dc621480fddad"]}, 0x134c}, {&(0x7f0000000940)={0xc8, 0x9, 0x200, 0x70bd2d, 0x25dfdc02, "", [@generic="b4ed8043ba67eaa741146a83c0b734949245fc67c01ae8a1c7960cdd449d75eb158a1f2e971d6221fae36bda4dc09df020acf9e4694787a9990a51f5aa37353617272c89885aa2398f89f89709a2ae372be68d53164f1ef577fdaf8a3dab1afe4f4d7106e7ebcb13e6eb51cf3ab4fe733d644260694f3d37c874eea37d070c9d81184dbadfdad12c3207640cb871a4dcd3c90dd87f4f62f9ed4ee2d36d521cada5aa111b8c090dcd8f18b07922354b422aac888c1ae9"]}, 0xc8}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="18fcffffff0000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="f5ffffff"], 0x80, 0x84}, 0x40800) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000ac0)={'wlan1\x00'}) bind(r0, &(0x7f0000000400)=@qipcrtr={0x2a, 0x0, 0x7fff}, 0x80) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000340)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @broadcast}, 0x210, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='bond0\x00', 0x1, 0x0, 0xfff}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0x31, &(0x7f0000001240)=0x20000a, 0x4) sendto$inet6(r5, &(0x7f0000000180)="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", 0x18d, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x46) 00:51:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="013117add83ee1899e9d45ecc7cb98e4595286d9e5bd997b448b8db82feb47986171dac88ce4dacbbd030f4350e89fef4fd505a2561176e16260401c97c95b6f82761f622134cab25c13c9730a63b944a1f7d92abaee3e9ca2d5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @remote}}}, 0x84) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRES16, @ANYRESDEC, @ANYRES32, @ANYRESDEC=r0, @ANYRES32=0x0]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f00000002c0)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="d800008f4af2a8f7663744d1a95add1dac0c27be9759d94a7f3d9842e804000000463200e0", @ANYRES16=0x0, @ANYBLOB="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"], 0xd8}, 0x1, 0x0, 0x0, 0x800}, 0x4000091) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0x50, 0x0, 0x20, 0x70bd2d, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x80}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x40090}, 0x90) 00:51:35 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2eac02, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x34e, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0x11, 0x1, 'cpuacct.stat\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xf}]}, 0x38}, 0x1, 0x0, 0x0, 0x48}, 0x40081) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0xfb, 0x0, 0x0, 0x1, 0x3fffffffffffffe, 0x0, 0x0, 0x0, 0xc73]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:51:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = signalfd4(r0, &(0x7f00000000c0)={[0x9]}, 0x8, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e20, 0x6, @private2, 0xfffffff8}, @in6={0xa, 0x4e22, 0x1ff, @mcast1, 0x400}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x40, @dev={0xfe, 0x80, [], 0xe}, 0x7fffffff}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}], 0xb4) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x7d9b5cf4c167d2b) read$rfkill(r3, &(0x7f0000000040), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair(0x11, 0x80000, 0xbb1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000240)={0xebb, {{0xa, 0x4e22, 0x5e, @local, 0x9}}, 0x1, 0x2, [{{0xa, 0x4e20, 0x6eea, @rand_addr=' \x01\x00', 0x2}}, {{0xa, 0x4e21, 0x87a, @local, 0x10001}}]}, 0x190) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r5, 0xf503, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 00:51:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000001340)={0x0, "8eec53a46e9414b34d3bec4bda908f97"}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000002340)={r2, 0x4, 0xfffffffffffff801, 0x1}) preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000040)="08cb8f65d1a79b4fec7ba712fccc35013a3c06271aa064d0816f5686ad00ffb4b5dffd71c33b187863ce5ba911b2a8f7b03d81a51ac38b14552b66811a7b53c9b783aa53f11ed5c287256f377b7c93ded6baca33cca6ad3f602734110307b96dfaf37987fb67db340b2adef0a004d6eaae43a7", 0x73, 0x20008044, &(0x7f0000000140)={0x11, 0xc, 0x0, 0x1, 0xd5, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0xfffffd81) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x34e, 0x0, 0x0) preadv(r4, &(0x7f00000000c0)=[{&(0x7f00000029c0)=""/4096, 0xc6}], 0x1, 0x0, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) recvmmsg(0xffffffffffffffff, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000c40)=[{0x0}, {&(0x7f00000007c0)=""/217, 0xd9}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}], 0x400000000000085, 0x0) 00:51:35 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) r1 = socket(0x10, 0x5, 0x0) r2 = dup(r1) recvfrom$l2tp(r1, &(0x7f0000000340)=""/144, 0x90, 0x0, &(0x7f00000000c0), 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000100)) poll(0x0, 0x0, 0x204) r3 = memfd_create(&(0x7f00000007c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00', 0x0) fcntl$setlease(r3, 0x400, 0x1) fcntl$setown(r3, 0x8, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 00:51:35 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x1420, &(0x7f0000001180)=ANY=[@ANYBLOB="66643d24a9bfacf7a7627990ec45146525fee77860c0befead0a48d652f53c3c66e80d4f6b3cd459c6765be7f2d206a62d77ee263034a27e69d565c362c30d7a190caaa5856500d883f4a55ef08e5202158fc207888ea1b1be109c19390e042e5fd53e92213200000000000000402f5f5ed034de0350d9a212c81924540685400000001e8c3ad2b901c08f76bf37c994104161d7aa1c0e70ca9cb5528ec2c6b8634adc130de5914deb0cf37ed9c90f6239b22efe9c395d33f1ac9f7bd8ef99e5471099e92b04a059986ac5bf20a933d1827bc729fa1618cd21e4e2d94195f533a084fd3c50", @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB="b816d35107dcadcf88d0b1cd8856a0a77b7d44ac6cdb5a7c5e651565aa2a81dd262b79b5f3386bd9f1fb67fa9b907166f22da6c3001d9215f064d8b5b40394dc10b2f4d193952348b8af7c3283", @ANYRESDEC=r6, @ANYBLOB, @ANYRES16, @ANYRES32]) write$P9_RGETATTR(r3, &(0x7f0000000380)={0xa0, 0x19, 0x2, {0x4, {0x2, 0x2, 0x4}, 0x0, r5, 0x0, 0x1, 0x6, 0x0, 0x3, 0x0, 0xc000000000000, 0x100000001, 0x4, 0x0, 0x6, 0x3, 0x2, 0x31, 0x1, 0x6}}, 0xa0) lsetxattr$trusted_overlay_nlink(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x2}, 0x16, 0x3) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9, 0x0, 0x1000000, 0xff0f000000000000}) 00:51:35 executing program 1: lookup_dcookie(0x5, &(0x7f0000000000)=""/30, 0x1e) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x400200, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000080)={0x5, 0x0, 0x53d2c3e4}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x24, r2, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r2, 0x10, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4048050}, 0x4000) syz_emit_ethernet(0x66, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd60d64d4d00303a00fe8000000080000000000000000000bbff02000000000000000000000000000101009078000000006024004000000000fe800000000000000000ff020000000000000000f031e63bd37c08d6f8460000000000018e0157880b709ded9b1b440993247efaf8ef0de7eec1ad438beb15627d3e5b4435bb2cfc796cf23a7d31acdf1aa80fc282e5fee2dadf23eb30288cf2ebff0b"], 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r6, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x0) [ 153.165967] audit: type=1804 audit(1602895895.608:38): pid=9119 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir216775788/syzkaller.WLdyWa/28/bus" dev="sda1" ino=15880 res=1 00:51:35 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x10010, r0, 0x406000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ftruncate(r2, 0x2008001) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 00:51:35 executing program 1: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1bb}], 0x0, &(0x7f0000010200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000000)={'wlan1\x00', {0x2, 0x0, @broadcast}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:51:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = signalfd4(r0, &(0x7f00000000c0)={[0x9]}, 0x8, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e20, 0x6, @private2, 0xfffffff8}, @in6={0xa, 0x4e22, 0x1ff, @mcast1, 0x400}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x40, @dev={0xfe, 0x80, [], 0xe}, 0x7fffffff}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}], 0xb4) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x7d9b5cf4c167d2b) read$rfkill(r3, &(0x7f0000000040), 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair(0x11, 0x80000, 0xbb1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000240)={0xebb, {{0xa, 0x4e22, 0x5e, @local, 0x9}}, 0x1, 0x2, [{{0xa, 0x4e20, 0x6eea, @rand_addr=' \x01\x00', 0x2}}, {{0xa, 0x4e21, 0x87a, @local, 0x10001}}]}, 0x190) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r5, 0xf503, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 153.337100] audit: type=1804 audit(1602895895.608:39): pid=9119 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir216775788/syzkaller.WLdyWa/28/bus" dev="sda1" ino=15880 res=1 [ 153.391643] SQUASHFS error: lzo decompression failed, data probably corrupt [ 153.430752] SQUASHFS error: squashfs_read_data failed to read block 0x188 [ 153.455731] SQUASHFS error: Unable to read metadata cache entry [188] [ 153.479500] SQUASHFS error: Unable to read inode 0xf9001e [ 153.512404] audit: type=1804 audit(1602895895.838:40): pid=9119 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir216775788/syzkaller.WLdyWa/28/bus" dev="sda1" ino=15880 res=1 00:51:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="013117add83ee1899e9d45ecc7cb98e4595286d9e5bd997b448b8db82feb47986171dac88ce4dacbbd030f4350e89fef4fd505a2561176e16260401c97c95b6f82761f622134cab25c13c9730a63b944a1f7d92abaee3e9ca2d5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @remote}}}, 0x84) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRES16, @ANYRESDEC, @ANYRES32, @ANYRESDEC=r0, @ANYRES32=0x0]) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f00000002c0)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="d800008f4af2a8f7663744d1a95add1dac0c27be9759d94a7f3d9842e804000000463200e0", @ANYRES16=0x0, @ANYBLOB="000827bd7000fcdbdf2513000000080000000800010065746800040006800c00038008000200000000004c000980080002007affffff08000200ff0300000800020004000008000100ffffffff0800010002000000080002000180000008000100ff7f0000e7ff0000780000005c0002800800020005000000340003800800020000010000080002000000000008008200090000000800020007000000080001000700000008000200ffffff7f08000100010000800400040004000408000200080000001586ff6b90f5e7cd30b73b8d0f58c1fe602be7fa5c9481955857c0fb5bee62ad01000000bf236fe6433eb1f970db6de2ff070000000000006a1a89d193fe3564fb9ac4924526023b8b3531da064adb3c60ea0881e6c3f4c2dddec633aa0f34c27c8dd86f919f9cfcd11d9080211c24d59172cc50127298fa808303b3656dd861ad7da8e8161d2aa000000000004ba2ed5eee766628f1654c8039df55308d42729808a624dd4316296837bbaa8312d02aac080f8e4966894c12a772148453eb6f448f1e78d71d8a64051a3c77d326dee09692dac50a13def2bef2c67f96dcd6c479aafa810cb4b271fa4de1ad8b6f7bf947a834a389ef000000000000000000"], 0xd8}, 0x1, 0x0, 0x0, 0x800}, 0x4000091) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x40010}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0x50, 0x0, 0x20, 0x70bd2d, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x80}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x40090}, 0x90) [ 153.567396] SQUASHFS error: lzo decompression failed, data probably corrupt [ 153.587951] SQUASHFS error: squashfs_read_data failed to read block 0x188 00:51:36 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) r1 = socket(0x10, 0x5, 0x0) r2 = dup(r1) recvfrom$l2tp(r1, &(0x7f0000000340)=""/144, 0x90, 0x0, &(0x7f00000000c0), 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000100)) poll(0x0, 0x0, 0x204) r3 = memfd_create(&(0x7f00000007c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00', 0x0) fcntl$setlease(r3, 0x400, 0x1) fcntl$setown(r3, 0x8, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) [ 153.708080] SQUASHFS error: Unable to read metadata cache entry [188] [ 153.710515] audit: type=1804 audit(1602895896.088:41): pid=9119 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir216775788/syzkaller.WLdyWa/28/bus" dev="sda1" ino=15880 res=1 00:51:36 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x1420, &(0x7f0000001180)=ANY=[@ANYBLOB="66643d24a9bfacf7a7627990ec45146525fee77860c0befead0a48d652f53c3c66e80d4f6b3cd459c6765be7f2d206a62d77ee263034a27e69d565c362c30d7a190caaa5856500d883f4a55ef08e5202158fc207888ea1b1be109c19390e042e5fd53e92213200000000000000402f5f5ed034de0350d9a212c81924540685400000001e8c3ad2b901c08f76bf37c994104161d7aa1c0e70ca9cb5528ec2c6b8634adc130de5914deb0cf37ed9c90f6239b22efe9c395d33f1ac9f7bd8ef99e5471099e92b04a059986ac5bf20a933d1827bc729fa1618cd21e4e2d94195f533a084fd3c50", @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB="b816d35107dcadcf88d0b1cd8856a0a77b7d44ac6cdb5a7c5e651565aa2a81dd262b79b5f3386bd9f1fb67fa9b907166f22da6c3001d9215f064d8b5b40394dc10b2f4d193952348b8af7c3283", @ANYRESDEC=r6, @ANYBLOB, @ANYRES16, @ANYRES32]) write$P9_RGETATTR(r3, &(0x7f0000000380)={0xa0, 0x19, 0x2, {0x4, {0x2, 0x2, 0x4}, 0x0, r5, 0x0, 0x1, 0x6, 0x0, 0x3, 0x0, 0xc000000000000, 0x100000001, 0x4, 0x0, 0x6, 0x3, 0x2, 0x31, 0x1, 0x6}}, 0xa0) lsetxattr$trusted_overlay_nlink(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x2}, 0x16, 0x3) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9, 0x0, 0x1000000, 0xff0f000000000000}) 00:51:36 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) r1 = socket(0x10, 0x5, 0x0) r2 = dup(r1) recvfrom$l2tp(r1, &(0x7f0000000340)=""/144, 0x90, 0x0, &(0x7f00000000c0), 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000100)) poll(0x0, 0x0, 0x204) r3 = memfd_create(&(0x7f00000007c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00', 0x0) fcntl$setlease(r3, 0x400, 0x1) fcntl$setown(r3, 0x8, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) [ 153.917826] SQUASHFS error: Unable to read inode 0xf9001e 00:51:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="8cf3fa921a3f07604bf63915672dc356e0edcbb96052c23c49326084624c857173d15287815ae8c167bf0be9aa7e93ffb9ebb3c0e85c5684be3057c092710000"], &(0x7f0000000240)='./file0\x00', 0x0, 0x81402, 0x0) prctl$PR_GET_KEEPCAPS(0x7) acct(&(0x7f0000000040)='./file0\x00') setresuid(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x0, 0x0) unlink(&(0x7f0000000080)='./file0\x00') socket$inet6(0xa, 0x2, 0x0) pipe(0x0) 00:51:36 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x561, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0xfffffffffffffffc}, 0x820, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xd71297772251e7c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) lremovexattr(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000100)=@known='security.apparmor\x00') socket$pppoe(0x18, 0x1, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 00:51:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x180}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x79}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x24000000) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockname$tipc(r1, 0x0, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) [ 154.285565] Process accounting resumed 00:51:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="0101906d6b66732e66617400028001000240000004f801", 0x17, 0x100}, {0x0, 0x0, 0x602}], 0x8000, &(0x7f0000000140)=ANY=[]) 00:51:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="8cf3fa921a3f07604bf63915672dc356e0edcbb96052c23c49326084624c857173d15287815ae8c167bf0be9aa7e93ffb9ebb3c0e85c5684be3057c092710000"], &(0x7f0000000240)='./file0\x00', 0x0, 0x81402, 0x0) prctl$PR_GET_KEEPCAPS(0x7) acct(&(0x7f0000000040)='./file0\x00') setresuid(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x0, 0x0) unlink(&(0x7f0000000080)='./file0\x00') socket$inet6(0xa, 0x2, 0x0) pipe(0x0) [ 154.370009] Process accounting resumed 00:51:36 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x10010, r0, 0x406000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ftruncate(r2, 0x2008001) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 00:51:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0xa2080, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r2, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x44, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x65856ffc57a697ce}, 0x0) 00:51:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100), 0x10) socket$inet6(0xa, 0x802, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x38) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[@ANYBLOB="29060c031b00ff0700000000000000040105006f1a03046df1617f5b755c506f2569f3002386f8a64100000000000000bef30711e6d2d7d008b5ca607f7ec606aead269525b6824fe1b3954f4fa54defb23287de705474521489e6898ce1be156886a90e2a30e4893523d5cee6aca7f4717ee4be07d425652f80"], 0x38) sendmmsg(r1, &(0x7f0000002cc0), 0x1a3, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000005c0)='9p\x00', 0x1000, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB='\r']) recvmmsg(r1, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/104, 0x68}, {&(0x7f0000000400)=""/252, 0xfc}, {&(0x7f0000000300)=""/138, 0x8a}, {&(0x7f0000000500)=""/150, 0x96}], 0x4, &(0x7f0000000600)=""/88, 0x58}, 0x6}, {{&(0x7f0000000680)=@hci, 0x80, &(0x7f0000002a40)=[{&(0x7f0000000700)=""/83, 0x53}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/30, 0x1e}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/128, 0x80}, {&(0x7f0000002840)=""/249, 0xf9}, {&(0x7f0000002940)=""/252, 0xfc}], 0x7, &(0x7f0000002ac0)=""/164, 0xa4}, 0x7}, {{0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000002b80)=""/170, 0xaa}, {&(0x7f0000002c40)=""/157, 0x9d}, {&(0x7f0000002d00)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/100, 0x64}, {&(0x7f0000003d80)=""/19, 0x13}, {&(0x7f0000003dc0)=""/15, 0xf}], 0x6, &(0x7f0000003e80)=""/35, 0x23}, 0x1}, {{&(0x7f0000003ec0)=@isdn, 0x80, &(0x7f0000004200)=[{&(0x7f0000003f40)=""/30, 0x1e}, {&(0x7f0000003f80)=""/97, 0x61}, {&(0x7f0000004000)=""/60, 0x3c}, {&(0x7f0000004040)=""/16, 0x10}, {&(0x7f0000004080)=""/137, 0x89}, {&(0x7f0000004140)=""/151, 0x97}], 0x6, &(0x7f0000004280)}, 0x101}], 0x4, 0x40010040, &(0x7f00000043c0)={0x77359400}) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) syz_genetlink_get_family_id$mptcp(0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x0) [ 154.579258] Process accounting resumed 00:51:37 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004b000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000180)="660f50fa67f20f23980f225f66b8010000000f01c1baf80c66b8d30d7b8b66efba33fc0c0c366567360f320f005feb0f01c33e260f0d2a0f34", 0x39}], 0x1, 0x31, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x5}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000380)={"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"}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000800)={{0x0, 0x1, 0x9, 0x2, 0x6}, 0x100000000, 0xf0d}) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f00000007c0)={&(0x7f0000000200), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x4000000) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000100)=0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:51:37 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x140e, 0x20, 0x70bd29, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x4000) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 00:51:37 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) mknod(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 00:51:37 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x4, 0x7, 0x0, 0x9, 0x4, @remote, @private1, 0x701, 0x700, 0x8, 0xffff}}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000726bd7000fbdbdf250600000008002b001800000028000b000700000008000600", @ANYRES32=r1, @ANYBLOB="050037000000000005002900010000000800390008000000"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r2 = fanotify_init(0x20, 0x400) getitimer(0x0, &(0x7f0000000000)) read(r2, 0x0, 0x273) fanotify_mark(r2, 0x2000000000000011, 0x2, r0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x20483, 0x0) pwritev(r3, &(0x7f0000001c80)=[{&(0x7f0000000440)="0a2b15057ee0c348f2a4e81f6dfcdc8aaa0cb385f755cf96f47ffa0c1a48795decf268187d26a2f3e11ac87b63c268ac6d58616ecca45aac10ca7db80218e4f0a26a733f87b78ed6d818063ed3b4a06da475302a725778492cddfc500065687e4440db77c5146e4d0c89586521e723baeefaa7a3cfc5fbdff3dac846f797e8eecc0df17a59", 0x85}, {&(0x7f0000000500)="52cf7af12abbdeaa2c37f2ee72071d4d7264b98b7d715b7106427ef271bc41fbeb385357b433ea7541d1c1b73a89b2062a770536ae2b68478fe4df392485db0bd6eacbbb8f5b18dc954e98d2892eccf5a56a3270f6ffed17939f8ef7ed18a56462def166c3575fc15399b66726e36c658c06c666e2dead2b66a40e150f47cbb62c4a047b7c665fa4ee07ef576b0b236f3ecbff13e4b95fcf6792efde147af6fd5c4d29ed5e8828aad54196eb8547ba8c7a20147b7ed70ef14b0d1af3450b42cd522df14c97c0c6a2b949ce82252e4b1a48df34b488d6498d63a94450938fb38a369dc45dff9a1a5de2d2de", 0xeb}, {&(0x7f0000000600)="8f92fbcf880726a15b155f77fbb85d5d27db61c976cd35b965c48bd1bbdc751d4540173b25e85d213c80e55cbbf3f6cefaad5c2430a186df8c456b3e99d7b7a6dffa44583843814731b43be95d7cfbc35a9d5596205850b93fc2b120f94d66e76d8c9026a52533e86cc3f9710dee26547b3cef9e75dd70a1599a4000dc34722e15153cc539a90d00fd6ad09877e994bb", 0x90}, {&(0x7f0000000b80)="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", 0x1000}, {&(0x7f00000006c0)="89c33d53f6230ff0cac82cc268457f5d5269ccf6a1275ce8fb971d4d19fc98917215663bfae5e2eebc126f8798cd9cef96a1742f863dfbfa017e10452d3afa9ff52ac2b0c45321fa880f06d24a803f", 0x4f}, {&(0x7f0000000740)="d3e04812e5398577c79ab25bb3d2ade2d3ef0581dfaa8ce71fb01fde3de0160166967cbb7e3bc54d676862208aa4ec558591b70b21732fed491885391d45d142cb483fdd", 0x44}, {&(0x7f00000007c0)="9b1eda562b1446fa8128941200dcee025dea988e06328f739b013a67b4763624f9bcd8983287a4b0377f1af5f4211a6a438b395ff18453ff68814a5e9616fcd1e3d66d3e25099276c4ca919d6caf5966705a1cebf19c64fe8756ce9ff0a2", 0x5e}, {&(0x7f0000001b80)="4ad41c3f1b0fd42e4d996aeaefb152dadda235026fbf11cce9fa92a2e031e20807cfe6769b6f86a95244a816b491054d8b5c27c0144272edffae13c7dd3888136452746325cb46e2e82fd9fdbf9abadb2790416cf84d52e2c8a9256e07d15bef7b585791cec43e8d69fae89e68982443037a7de4905116ad9c9c950ad703bc8c7c71478d85a013a711acd7be535f234f5abebf9738028ecc2a8ddeb2f5e6783c42113954fbb635f94ae4f270a397af0c4f4264b634b96fc11fac9e431e2d2f5960b5fd3ec4bee30089be6630b6af6d3a05b622f7d832ebdb08", 0xd9}], 0x8, 0x90a6, 0x3) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) write$FUSE_IOCTL(r4, &(0x7f0000000240)={0x20}, 0x20) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000021c0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="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"], 0x30c}, 0x1, 0x0, 0x0, 0x8400}, 0x2000c040) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r4, 0xf504, 0x0) 00:51:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="400063000100000800020000000000"], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57b912667f21b6a87500cf4196ccc6bfd36391ae3ba98d97b17ade534c512fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddcffff3464386d3e", @ANYRES32=0x0, @ANYBLOB="0400000000000000080000000a00010062617369630000002c00020028000280080001007e0000001c0002801800010000000400000000000c0001000000000000000000"], 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0x6, 0x0, 0x3, @private2={0xfc, 0x2, [], 0x1}, @empty, 0x700, 0x8000, 0x9, 0x400}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6gre0\x00', r1, 0x4, 0x5, 0x3f, 0x2, 0x41, @dev={0xfe, 0x80, [], 0x28}, @private2, 0x7, 0x80, 0x800, 0x7ffc}}) r2 = socket$packet(0x11, 0x2, 0x300) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0xf, 0x80000) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req={0x9, 0x1, 0x200, 0x7ff}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r3}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000680)=0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x7c}}, 0x0) 00:51:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0xfffffffd, 0x1}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000280)=@req={0x2, 0x2, 0x8, 0x9}, 0x10) preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000100)=""/142, &(0x7f0000000000)=0x8e) setsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000240)=0x1, 0x4) 00:51:37 executing program 2: socket(0x6, 0x3, 0xfffffffd) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f00000000c0)) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x5, 0x0, 0x8000}, 0x0) clone(0x10002103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') r5 = signalfd(0xffffffffffffffff, &(0x7f00000003c0)={[0x960a]}, 0x8) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x848002}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x40010) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x8008f512, &(0x7f0000000380)) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x101102, 0x0) 00:51:37 executing program 0: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000140)={0xfffffcae, {{0xa, 0x4e20, 0x6, @local, 0x80}}}, 0x88) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0xcc, 0x0, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x400}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0xfffffffc}, {0x6, 0x16, 0x1000}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0xfffffffffffffdc0, 0xb, 0xc0000000}, {0x6, 0x16, 0xd18}, {0x5, 0x12, 0x1}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40010}, 0x8000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002000028020000028401", 0x63, 0x400}, {&(0x7f0000010200)="000000000000000000000000000000000000000000000000000000002000200001000000000000000000000000000000000000000000000039", 0x39, 0x53e}], 0x0, &(0x7f0000013a00)) [ 154.964448] libceph: connect [d::]:6789 error -101 [ 154.969590] libceph: mon0 [d::]:6789 connect error [ 154.984492] ceph: No mds server is up or the cluster is laggy [ 154.995807] libceph: connect [d::]:6789 error -101 00:51:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000002180)='/dev/audio#\x00', 0x1f, 0x101100) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0x0, r1, 0x0) shmget$private(0x0, 0x4000, 0x54001920, &(0x7f0000ffc000/0x4000)=nil) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000), 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r2, 0x4004510f, &(0x7f00000001c0)) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000200)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x48040, 0x0) shmctl$IPC_RMID(0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x34e, 0x0, 0x0) close(r3) [ 155.051740] libceph: mon0 [d::]:6789 connect error [ 155.062194] EXT4-fs (loop0): Unsupported encryption level 57 [ 155.099764] libceph: connect [d::]:6789 error -101 [ 155.105236] libceph: mon0 [d::]:6789 connect error [ 155.164253] libceph: connect [d::]:6789 error -101 [ 155.169273] libceph: mon0 [d::]:6789 connect error [ 155.201575] print_req_error: I/O error, dev loop0, sector 0 00:51:37 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000001000000000000180000001f", 0x31, 0x400}, {0x0, 0x0, 0xc80}], 0x0, &(0x7f0000000180)) acct(&(0x7f0000000040)='./file0\x00') 00:51:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="400063000100000800020000000000"], 0x38}, 0x1, 0x0, 0x0, 0x20c1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c0400fd000000000f00000000000000000000009cef57b912667f21b6a87500cf4196ccc6bfd36391ae3ba98d97b17ade534c512fa831d98443f8bee4e1fd6caef2c5c035487ef40df2917b412a46f4f75d522040b7a144184b0ddcffff3464386d3e", @ANYRES32=0x0, @ANYBLOB="0400000000000000080000000a00010062617369630000002c00020028000280080001007e0000001c0002801800010000000400000000000c0001000000000000000000"], 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0x6, 0x0, 0x3, @private2={0xfc, 0x2, [], 0x1}, @empty, 0x700, 0x8000, 0x9, 0x400}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6gre0\x00', r1, 0x4, 0x5, 0x3f, 0x2, 0x41, @dev={0xfe, 0x80, [], 0x28}, @private2, 0x7, 0x80, 0x800, 0x7ffc}}) r2 = socket$packet(0x11, 0x2, 0x300) openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0xf, 0x80000) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req={0x9, 0x1, 0x200, 0x7ff}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r3}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000680)=0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x7c}}, 0x0) 00:51:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x54}) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x1, 0xa, 0x1, 0x80000001, 0x0, 0x4db9, 0x4, 0x80000100, 0x3}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000400)) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0004e641b9106c71c8810000000300", @ANYRES32=0x0, @ANYBLOB="00009900000000000000000004002800040028000800090001ac0f000a000600ffffffffffff00002c006e8004000200040001000400010004000200040002000400020004000200040002000400010004000100"], 0x5c}}, 0x40004) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000340)={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x6, @random="d8ffb7fe9f88"}, 0x0, {0x2, 0x0, @local}, 'vlan1\x00'}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) msgrcv(0x0, 0x0, 0xffffff10, 0x0, 0x655a0dc2c9f64ccc) fcntl$setstatus(r4, 0x4, 0x6100) [ 155.207973] Buffer I/O error on dev loop0, logical block 0, async page read [ 155.208213] print_req_error: I/O error, dev loop0, sector 4 [ 155.208221] Buffer I/O error on dev loop0, logical block 2, async page read [ 155.222651] EXT4-fs (loop0): Unsupported encryption level 57 00:51:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000000), 0x4) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in=@broadcast, @in6=@private0, 0x0, 0x0, 0x4e22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x2, 0x200}, 0x0, 0x6e6bbf, 0x2, 0x1}, {{@in6=@private1}, 0x0, @in6=@empty, 0x3506, 0x0, 0x0, 0xff}}, 0xe8) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[], 0x168}}, 0x0) [ 155.358370] F2FS-fs (loop3): Wrong segment_count / block_count (31 > 256) [ 155.374515] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 155.387283] F2FS-fs (loop3): Unable to read 2th superblock [ 155.396332] F2FS-fs (loop3): Wrong segment_count / block_count (31 > 256) [ 155.409734] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 155.417827] F2FS-fs (loop3): Unable to read 2th superblock [ 155.559338] F2FS-fs (loop3): Wrong segment_count / block_count (31 > 256) [ 155.584223] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 155.596294] F2FS-fs (loop3): Unable to read 2th superblock [ 155.602636] ceph: No mds server is up or the cluster is laggy 00:51:38 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x140e, 0x20, 0x70bd29, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x4000) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7) sendfile(r3, r4, 0x0, 0x80001d00c0d0) [ 155.604918] F2FS-fs (loop3): Wrong segment_count / block_count (31 > 256) [ 155.658020] libceph: connect [d::]:6789 error -101 [ 155.663572] libceph: mon0 [d::]:6789 connect error [ 155.754316] print_req_error: I/O error, dev loop3, sector 0 [ 156.002112] libceph: connect [d::]:6789 error -101 [ 156.007093] libceph: mon0 [d::]:6789 connect error [ 157.071570] libceph: connect [d::]:6789 error -101 [ 157.076566] libceph: mon0 [d::]:6789 connect error 00:51:40 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0xfffffffc, 0x4, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(0xffffffffffffffff) ptrace$cont(0x20, 0x0, 0x0, 0x3f) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff93) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:51:40 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x7, 0x4, 0x342f}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000080), 0x4) 00:51:40 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x140e, 0x20, 0x70bd29, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x4000) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 00:51:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000300)={0x7, 0xc79, 0x1, 0x40c, 0x5, 0x7}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000000c0), &(0x7f00000001c0)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./bus\x00', 0xffffffff, 0x4, &(0x7f0000001480)=[{&(0x7f0000000340)="0400051d0000e6ff656174743291f993030a04090a0200", 0x17, 0x9}, {&(0x7f0000001500)="c2200b43d8ac7b96f908a60725d10af2049df7d7bc978d1f8d3d4016c05604b014faaff0dd3613b27cb99b0dfe2af2a4e5f96add2c63028399d4d3de0d1803b38e4da34665db008c7d1ad4017cdf112f0d7c025018f3ff8ba7921c9b6cbace055dbcfd4e10a8ffbba73dbfc1b12a823e8e861f1bd270609556dac1801d5cc2", 0x7f, 0x100000000000003}, {&(0x7f0000000380)="7f5adb89eaa99d8717ad2c3091a4060c9bbfcdbc29adb121a5ac8dd17cb4c7abe91e024f9f22", 0x26, 0xff}, {&(0x7f0000000480)="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", 0x1000, 0x1}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x161042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) fstatfs(0xffffffffffffffff, &(0x7f0000002440)=""/91) read$FUSE(r2, 0x0, 0x0) capget(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) bind$netrom(r2, &(0x7f0000000280)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}, 0x48) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, &(0x7f0000000200)) 00:51:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x20c, 0x1, 0x2, 0x301, 0x0, 0x0, {0xec268baa3e440ca5, 0x0, 0x9}, [@CTA_EXPECT_NAT={0x104, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0xc0, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @ipv4={[], [], @local}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x20}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_NAT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_NAT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @ipv4={[], [], @loopback}}}}]}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x94}, @CTA_EXPECT_NAT={0x1c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_MASK={0x44, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_NAT={0x38, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x33}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, @CTA_EXPECT_MASK={0x4c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x4008005}, 0x40) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0xa40, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@acquire={0x16c, 0x17, 0xd6ef11ddf426ecd9, 0x0, 0x0, {{@in6=@mcast1}, @in6=@private1, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in6=@rand_addr=' \x01\x00', @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, [@tmpl={0x44, 0x5, [{{@in=@empty}, 0x0, @in6=@mcast2, 0x0, 0x6}]}]}, 0x16c}}, 0x0) 00:51:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000000), 0x4) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in=@broadcast, @in6=@private0, 0x0, 0x0, 0x4e22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x2, 0x200}, 0x0, 0x6e6bbf, 0x2, 0x1}, {{@in6=@private1}, 0x0, @in6=@empty, 0x3506, 0x0, 0x0, 0xff}}, 0xe8) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[], 0x168}}, 0x0) [ 157.832435] FAT-fs (loop3): invalid media value (0xe3) [ 157.850633] FAT-fs (loop3): Can't find a valid FAT filesystem 00:51:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b00"], 0x28}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={r1, 0xffff, 0x200, 0x3}) sendmsg$DEVLINK_CMD_PORT_SPLIT(r4, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x100, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x7}}]}, 0x100}, 0x1, 0x0, 0x0, 0x880}, 0x1) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x1800, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_BALANCE(r3, 0x5000940c, 0x0) [ 157.981260] FAT-fs (loop3): invalid media value (0xe3) [ 157.987900] FAT-fs (loop3): Can't find a valid FAT filesystem 00:51:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYBLOB="d7caac1deeb861f9fb90234400310574284733e28e96ba097a3e0e59ae2bc8e337fde4d750110238bf5981b7b58539b3f7e657485f57"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(0xffffffffffffffff, 0x40045108, &(0x7f00000000c0)=0x8) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 00:51:40 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001700)={[{@statfs_quantum={'statfs_quantum', 0x3d, 0x8cffffff}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x1420, &(0x7f0000000480)=ANY=[@ANYBLOB="66643d24a9bfacf7a7627990ec45146525fee77860c0befead0a48d652f53c3c66e80d4f6b3cd459c6765be7f2d206a62d77ee263034a27e69d565c362c30d7a190caaa5856500d883f4a55ef08e5202158fc207888ea1b1be109c19390e042e5fd53e92213200000000000000402f5f5ed034de0350d9a212c81924540685400000001e8c3ad2b901c08f76bf37c994104161d7aa1c0e70ca9cb5528ec2c6b8634adc130de5914deb0cf37ed9c90f6239b22efe9c395d33f1ac9f7bd8ef99e5471099e92b04a059986ac5bf20a933d1827bc729fa1618cd21e4e2d94195f533a084", @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r0, @ANYBLOB, @ANYRESDEC=r1, @ANYBLOB, @ANYRES16, @ANYRES32]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x1420, &(0x7f0000000480)=ANY=[@ANYBLOB="66643d24a9bfacf7a7627990ec45146525fee77860c0befead0a48d652f53c3c66e80d4f6b3cd459c6765be7f2d206a62d77ee263034a27e69d565c362c30d7a190caaa5856500d883f4a55ef08e5202158fc207888ea1b1be109c19390e042e5fd53e92213200000000000000402f5f5ed034de0350d9a212c81924540685400000001e8c3ad2b901c08f76bf37c994104161d7aa1c0e70ca9cb5528ec2c6b8634adc130de5914deb0cf37ed9c90f6239b22efe9c395d33f1ac9f7bd8ef99e5471099e92b04a059986ac5bf20a933d1827bc729fa1618cd21e4e2d94195f533a084", @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r2, @ANYBLOB, @ANYRESDEC=r3, @ANYBLOB, @ANYRES16, @ANYRES32]) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="13437309a63ac42f", 0x8, 0x7}], 0x4, &(0x7f0000000180)={[{@resize_size={'resize', 0x3d, 0x7}}, {@integrity='integrity'}, {@discard='discard'}, {@gid={'gid', 0x3d, r1}}, {@gid={'gid', 0x3d, r3}}], [{@uid_gt={'uid>', 0xee00}}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x61, 0x6e, 0x64, 0x62, 0x66, 0x65, 0x63], 0x2d, [0x63, 0x36, 0x37, 0x36], 0x2d, [0x66, 0x32, 0x64, 0x35], 0x2d, [0x36, 0x30, 0x7e7dbad97b8df963, 0x36], 0x2d, [0x66, 0x5a, 0x65, 0x66, 0x62, 0x38, 0x35, 0x35]}}}]}) 00:51:40 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000100)=0xa55) 00:51:40 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x66e80, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x34e, 0x0, 0x0) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb, 0x40000000}, 0xc) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r4, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x3000}]) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) connect$llc(r1, &(0x7f0000000040)={0x1a, 0x312, 0x60, 0x7f, 0xad, 0x8, @remote}, 0x10) socket$phonet(0x23, 0x2, 0x1) ftruncate(r6, 0x2008002) sendfile(r5, r6, 0x0, 0x200fff) dup3(r1, r0, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 158.222958] gfs2: statfs_quantum mount option requires a non-negative numeric argument [ 158.266855] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 158.268503] gfs2: can't parse mount arguments [ 158.290019] kauditd_printk_skb: 5 callbacks suppressed [ 158.290032] audit: type=1804 audit(1602895900.728:47): pid=9397 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir703983873/syzkaller.N4hm9Y/32/bus" dev="sda1" ino=15907 res=1 [ 158.343641] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 158.357253] JFS: discard option not supported on device [ 158.365800] jfs: Unrecognized mount option "uid>00000000000000060928" or missing value [ 158.433470] audit: type=1800 audit(1602895900.728:48): pid=9397 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="sda1" ino=15907 res=0 [ 158.466316] audit: type=1804 audit(1602895900.728:49): pid=9397 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir703983873/syzkaller.N4hm9Y/32/bus" dev="sda1" ino=15907 res=1 [ 158.490729] audit: type=1804 audit(1602895900.728:50): pid=9397 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir703983873/syzkaller.N4hm9Y/32/bus" dev="sda1" ino=15907 res=1 [ 158.564203] audit: type=1804 audit(1602895900.768:51): pid=9397 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir703983873/syzkaller.N4hm9Y/32/bus" dev="sda1" ino=15907 res=1 [ 158.564736] audit: type=1326 audit(1602895900.778:52): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9392 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 00:51:41 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1f3f42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netfilter\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r3, 0x942e, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r4, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r4, &(0x7f0000004200)={0x50, 0x0, r5}, 0x50) write$FUSE_POLL(r2, &(0x7f0000000100)={0x18, 0x0, r5, {0x4}}, 0x18) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x4, 0x4) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000000)={0x3, 0x3, 0x3, 0xdcff}) [ 158.573455] gfs2: statfs_quantum mount option requires a non-negative numeric argument [ 158.630252] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 158.641045] gfs2: can't parse mount arguments [ 158.699809] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 158.723631] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:51:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0xa0000002, 0x0) r2 = getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r5, 0x1ff}, 0x8) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) 00:51:41 executing program 5: syz_init_net_socket$llc(0x1a, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000080)=""/185, 0xb9}, {&(0x7f0000000140)=""/35, 0x23}, {&(0x7f0000000180)=""/161, 0xa1}, {&(0x7f0000000240)=""/194, 0xc2}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001400)=""/8, 0x8}], 0x6, 0xcf9, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000000)={0xc6000, "fd248250046e656a4e1745c65458ab991fe2ec0272fb00a37461159c71c1e040", 0x3, 0x1}) [ 158.733603] audit: type=1804 audit(1602895901.168:53): pid=9397 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir703983873/syzkaller.N4hm9Y/32/bus" dev="sda1" ino=15907 res=1 [ 158.816501] audit: type=1804 audit(1602895901.178:54): pid=9407 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir703983873/syzkaller.N4hm9Y/32/bus" dev="sda1" ino=15907 res=1 [ 158.864059] audit: type=1804 audit(1602895901.228:55): pid=9397 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir703983873/syzkaller.N4hm9Y/32/bus" dev="sda1" ino=15907 res=1 [ 158.888393] audit: type=1804 audit(1602895901.228:56): pid=9427 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir703983873/syzkaller.N4hm9Y/32/bus" dev="sda1" ino=15907 res=1 [ 159.002614] libceph: connect [d::]:6789 error -101 [ 159.007627] libceph: mon0 [d::]:6789 connect error [ 160.031252] libceph: connect [d::]:6789 error -101 [ 160.036282] libceph: mon0 [d::]:6789 connect error [ 160.991243] libceph: connect [d::]:6789 error -101 [ 160.996263] libceph: mon0 [d::]:6789 connect error [ 162.031253] libceph: connect [d::]:6789 error -101 [ 162.036273] libceph: mon0 [d::]:6789 connect error [ 162.992365] libceph: connect [d::]:6789 error -101 [ 162.997414] libceph: mon0 [d::]:6789 connect error [ 164.042702] libceph: connect [d::]:6789 error -101 [ 164.047788] libceph: mon0 [d::]:6789 connect error [ 164.992086] libceph: connect [d::]:6789 error -101 [ 164.997111] libceph: mon0 [d::]:6789 connect error [ 166.031086] libceph: connect [d::]:6789 error -101 [ 166.036171] libceph: mon0 [d::]:6789 connect error [ 166.991040] libceph: connect [d::]:6789 error -101 [ 166.996058] libceph: mon0 [d::]:6789 connect error [ 168.031579] libceph: connect [d::]:6789 error -101 [ 168.036595] libceph: mon0 [d::]:6789 connect error [ 168.990991] libceph: connect [d::]:6789 error -101 [ 168.996036] libceph: mon0 [d::]:6789 connect error [ 170.031211] libceph: connect [d::]:6789 error -101 [ 170.036229] libceph: mon0 [d::]:6789 connect error [ 170.991365] libceph: connect [d::]:6789 error -101 [ 170.996376] libceph: mon0 [d::]:6789 connect error [ 172.030954] libceph: connect [d::]:6789 error -101 [ 172.035968] libceph: mon0 [d::]:6789 connect error [ 173.000880] libceph: connect [d::]:6789 error -101 [ 173.005896] libceph: mon0 [d::]:6789 connect error [ 174.030887] libceph: connect [d::]:6789 error -101 [ 174.035907] libceph: mon0 [d::]:6789 connect error [ 174.990735] libceph: connect [d::]:6789 error -101 [ 174.995755] libceph: mon0 [d::]:6789 connect error [ 176.030653] libceph: connect [d::]:6789 error -101 [ 176.035695] libceph: mon0 [d::]:6789 connect error [ 176.991498] libceph: connect [d::]:6789 error -101 [ 176.996551] libceph: mon0 [d::]:6789 connect error [ 178.030761] libceph: connect [d::]:6789 error -101 [ 178.035831] libceph: mon0 [d::]:6789 connect error [ 178.990688] libceph: connect [d::]:6789 error -101 [ 178.995738] libceph: mon0 [d::]:6789 connect error [ 180.030730] libceph: connect [d::]:6789 error -101 [ 180.036574] libceph: mon0 [d::]:6789 connect error [ 180.990721] libceph: connect [d::]:6789 error -101 [ 180.995734] libceph: mon0 [d::]:6789 connect error [ 182.031505] libceph: connect [d::]:6789 error -101 [ 182.036553] libceph: mon0 [d::]:6789 connect error [ 182.991400] libceph: connect [d::]:6789 error -101 [ 182.996401] libceph: mon0 [d::]:6789 connect error [ 184.030487] libceph: connect [d::]:6789 error -101 [ 184.035511] libceph: mon0 [d::]:6789 connect error [ 184.990577] libceph: connect [d::]:6789 error -101 [ 184.995651] libceph: mon0 [d::]:6789 connect error [ 186.031078] libceph: connect [d::]:6789 error -101 [ 186.036093] libceph: mon0 [d::]:6789 connect error [ 186.990397] libceph: connect [d::]:6789 error -101 [ 186.995398] libceph: mon0 [d::]:6789 connect error [ 188.030388] libceph: connect [d::]:6789 error -101 [ 188.035389] libceph: mon0 [d::]:6789 connect error [ 188.991782] libceph: connect [d::]:6789 error -101 [ 188.996793] libceph: mon0 [d::]:6789 connect error [ 190.030436] libceph: connect [d::]:6789 error -101 [ 190.035460] libceph: mon0 [d::]:6789 connect error [ 190.990340] libceph: connect [d::]:6789 error -101 [ 190.995974] libceph: mon0 [d::]:6789 connect error [ 192.030507] libceph: connect [d::]:6789 error -101 [ 192.035521] libceph: mon0 [d::]:6789 connect error [ 192.990343] libceph: connect [d::]:6789 error -101 [ 192.995400] libceph: mon0 [d::]:6789 connect error [ 194.030298] libceph: connect [d::]:6789 error -101 [ 194.035367] libceph: mon0 [d::]:6789 connect error [ 194.991671] libceph: connect [d::]:6789 error -101 [ 194.996686] libceph: mon0 [d::]:6789 connect error [ 196.030322] libceph: connect [d::]:6789 error -101 [ 196.035343] libceph: mon0 [d::]:6789 connect error [ 196.990144] libceph: connect [d::]:6789 error -101 [ 196.995186] libceph: mon0 [d::]:6789 connect error [ 198.030192] libceph: connect [d::]:6789 error -101 [ 198.035219] libceph: mon0 [d::]:6789 connect error [ 198.990228] libceph: connect [d::]:6789 error -101 [ 198.995264] libceph: mon0 [d::]:6789 connect error [ 200.030830] libceph: connect [d::]:6789 error -101 [ 200.035856] libceph: mon0 [d::]:6789 connect error [ 200.990588] libceph: connect [d::]:6789 error -101 [ 200.995659] libceph: mon0 [d::]:6789 connect error [ 202.030688] libceph: connect [d::]:6789 error -101 [ 202.035748] libceph: mon0 [d::]:6789 connect error [ 202.990259] libceph: connect [d::]:6789 error -101 [ 202.995284] libceph: mon0 [d::]:6789 connect error [ 204.031098] libceph: connect [d::]:6789 error -101 [ 204.036124] libceph: mon0 [d::]:6789 connect error [ 204.990187] libceph: connect [d::]:6789 error -101 [ 204.995229] libceph: mon0 [d::]:6789 connect error [ 206.029970] libceph: connect [d::]:6789 error -101 [ 206.034971] libceph: mon0 [d::]:6789 connect error [ 206.990387] libceph: connect [d::]:6789 error -101 [ 206.995411] libceph: mon0 [d::]:6789 connect error [ 208.030026] libceph: connect [d::]:6789 error -101 [ 208.035048] libceph: mon0 [d::]:6789 connect error [ 208.989703] libceph: connect [d::]:6789 error -101 [ 208.994710] libceph: mon0 [d::]:6789 connect error [ 210.030469] libceph: connect [d::]:6789 error -101 [ 210.035538] libceph: mon0 [d::]:6789 connect error [ 210.989724] libceph: connect [d::]:6789 error -101 [ 210.994758] libceph: mon0 [d::]:6789 connect error [ 212.029839] libceph: connect [d::]:6789 error -101 [ 212.034870] libceph: mon0 [d::]:6789 connect error [ 212.989426] libceph: connect [d::]:6789 error -101 [ 212.994424] libceph: mon0 [d::]:6789 connect error [ 214.029015] libceph: connect [d::]:6789 error -101 [ 214.034020] libceph: mon0 [d::]:6789 connect error [ 214.989728] libceph: connect [d::]:6789 error -101 [ 214.994752] libceph: mon0 [d::]:6789 connect error [ 216.028862] libceph: connect [d::]:6789 error -101 [ 216.033873] libceph: mon0 [d::]:6789 connect error [ 216.988735] libceph: connect [d::]:6789 error -101 [ 216.993811] libceph: mon0 [d::]:6789 connect error [ 217.788349] ceph: No mds server is up or the cluster is laggy [ 217.796757] ceph: No mds server is up or the cluster is laggy [ 217.808491] libceph: connect [d::]:6789 error -101 [ 217.813512] libceph: mon0 [d::]:6789 connect error 00:52:40 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x140e, 0x20, 0x70bd29, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x4000) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 00:52:40 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'ip6tnl0\x00'}) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) socket(0x1e, 0x3, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x64}}, 0x4404) 00:52:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) mount$9p_tcp(0x0, 0x0, 0x0, 0x841, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYRES16=0x0, @ANYBLOB="0200080000000000000006000000080006"], 0x3c}}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696cdf092a9e0478ccc09c1b8f65312c7570706572"]) setpriority(0x0, 0x0, 0x0) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000480)={'ip6tnl0\x00'}) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x13}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004040}, 0x48800) rmdir(&(0x7f00000000c0)='./bus/file0\x00') openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cachefiles\x00', 0x4c5800, 0x0) 00:52:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000280)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xffff, 0x81, 0x9, 0x2, 0xe73}, &(0x7f0000000100)=0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x34e, 0x0, 0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0)={r3, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e20, @private=0xa010100}}, 0xf000, 0x7}, &(0x7f0000000140)=0x90) 00:52:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x34e, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000000)="0f0536660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x10001) prctl$PR_CAPBSET_READ(0x17, 0x1b) 00:52:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfc, 0x40}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x4, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000440)=""/182, 0xb6}], 0x18, 0x1000, 0x200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400210100000000020000000a0000002856928ef7dd0f7de0228e9d3f111925777850828f0d519a4063e041c181690523c63d7992aa2a21153c4e45a9f26a6ea8e942040ba93c8877bbbc3e0b190acdff38c13738e6eed659fcc126be88b1d04c306694efa1815a003f6c345b196817f32d1e50b4bb9ec10213bb3346cbf9a09731e8473a", @ANYRES32=r5, @ANYBLOB="14000100ff02000000000000000000000000000114000200200100"/40], 0x40}}, 0x0) 00:52:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x100, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x5}, @in={0x2, 0x4e23, @local}], 0x2c) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x401}, {&(0x7f00000001c0)="905b1c339d8023e66d973039fa", 0xd, 0x9}], 0x0, &(0x7f0000000280)) [ 218.050201] overlayfs: unrecognized mount option "upper" or missing value [ 218.120198] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 218.143037] overlayfs: unrecognized mount option "upper" or missing value 00:52:40 executing program 0: r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_pts(r0, 0x400) ioctl$VT_RELDISP(r1, 0x5605) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000080)=0x4) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/121, 0x79) ioctl$KDDELIO(r0, 0x4b35, 0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000880)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x18}}, {{&(0x7f0000000640)={0x2, 0x4e23, @multicast1}, 0x10, 0x0}}], 0x2, 0x401eb94) fcntl$setstatus(r2, 0x4, 0x42000) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010010000000000000000c0000000c00000002000000000000000000000400000000000053f2839eda595c5c20f82f6a596aaaae3a00000100000000009370c3a9e29b83097875c31cd832"], 0x0, 0x26}, 0x20) ioctl$TIOCMIWAIT(r3, 0x5437, 0xfffffffe) 00:52:40 executing program 2: request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000080)='/proc/self/net/pfk\xed(\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') [ 218.205377] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 218.210562] FAT-fs (loop1): bogus logical sector size 13084 00:52:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40c, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xe52709ea55861297}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040001}, 0x10) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="cc0000001300020025bd700000000000050668814e244e23000000000000000006000000bf41000001040000000100000600000000000000", @ANYRES32=0x0, @ANYBLOB="00000000a20b000001000080275730101d000100d702a12ee80253afd630c6d528cc61bf2d48eb5b8ecdca06100000005fec00008f25f44ab5f1c31418cc85969c959fa3d35a843270dcbc5a4e0c8296520000010cb0b4cd1ccdc36e2f133c635c433bccc88c395ee37812b3629007d4d90cf80a0a3efe7dd87ef86af2109389018d8ee81b137072be6fedee4602d7d51aef2fa1c8ae00143a1bd56607a912f1487a"], 0xcc}}, 0x40040) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x40, 0x7f, 0xfa, 0xff, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0, 0x8}, 0x2080, 0xdae, 0x1, 0x9, 0x8001, 0x3, 0x4}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x80000, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x2000, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x9, 0x7, 0x0, {0x3, 0x6b0, 0x3, 0x5, 0x100000001, 0x0, 0x7ff, 0x3ff, 0x2, 0x2000, 0x1ff, r3, r4, 0x800, 0x7f}}}, 0x78) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) [ 218.282140] FAT-fs (loop1): Can't find a valid FAT filesystem 00:52:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f80000200040000000000000000000010000000000000002", 0x2d}, {0x0}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}, {0x0}], 0x0, &(0x7f0000011000)) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x20680, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_delvlan={0x28, 0x71, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x11}}}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 00:52:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000280)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xffff, 0x81, 0x9, 0x2, 0xe73}, &(0x7f0000000100)=0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x34e, 0x0, 0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0)={r3, 0x5}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e20, @private=0xa010100}}, 0xf000, 0x7}, &(0x7f0000000140)=0x90) [ 218.774673] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 218.863174] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 218.895347] FAT-fs (loop2): Directory bread(block 64) failed [ 218.906227] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 218.922786] FAT-fs (loop2): Directory bread(block 65) failed [ 218.939999] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 218.945771] FAT-fs (loop2): Directory bread(block 66) failed [ 218.960126] FAT-fs (loop2): Directory bread(block 67) failed [ 218.973931] FAT-fs (loop2): Directory bread(block 68) failed [ 218.974993] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 218.986477] FAT-fs (loop2): Directory bread(block 69) failed [ 219.001994] FAT-fs (loop2): Directory bread(block 70) failed [ 219.024058] FAT-fs (loop2): Directory bread(block 71) failed [ 219.036731] FAT-fs (loop2): Directory bread(block 72) failed [ 219.044144] device bridge_slave_1 left promiscuous mode [ 219.055913] FAT-fs (loop2): Directory bread(block 73) failed [ 219.074187] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.119670] device bridge_slave_0 left promiscuous mode [ 219.135046] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.164140] device veth1_macvtap left promiscuous mode [ 219.176685] device veth0_macvtap left promiscuous mode [ 219.191653] device veth1_vlan left promiscuous mode [ 219.203857] device veth0_vlan left promiscuous mode [ 219.478796] device hsr_slave_1 left promiscuous mode [ 219.506673] device hsr_slave_0 left promiscuous mode [ 219.529931] team0 (unregistering): Port device team_slave_1 removed [ 219.540089] team0 (unregistering): Port device team_slave_0 removed [ 219.551961] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 219.564166] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 219.596711] bond0 (unregistering): Released all slaves [ 221.981556] IPVS: ftp: loaded support on port[0] = 21 [ 222.091134] chnl_net:caif_netlink_parms(): no params data found [ 222.142008] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.149510] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.156319] device bridge_slave_0 entered promiscuous mode [ 222.163853] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.170747] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.177621] device bridge_slave_1 entered promiscuous mode [ 222.198213] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.206854] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.227644] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 222.234660] team0: Port device team_slave_0 added [ 222.240414] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 222.247422] team0: Port device team_slave_1 added [ 222.265161] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.271512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.296890] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.308079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.314323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.339641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.350569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.358063] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.378750] device hsr_slave_0 entered promiscuous mode [ 222.384354] device hsr_slave_1 entered promiscuous mode [ 222.390499] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 222.397469] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 222.467712] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.474137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.481024] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.487407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.517451] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 222.523875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.533875] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.543475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.550707] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.557430] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.567417] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 222.573669] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.582012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.590346] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.596700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.606021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.613763] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.620152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.638081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.645668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.654588] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.663576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.675574] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.686061] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 222.693434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.700735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.715033] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 222.723478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.730289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.741216] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.794107] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 222.804871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.832919] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 222.840825] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 222.847257] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 222.856882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.865313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.873048] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.881952] device veth0_vlan entered promiscuous mode [ 222.892496] device veth1_vlan entered promiscuous mode [ 222.898524] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 222.906740] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 222.919089] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 222.928199] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.935327] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.945831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.955352] device veth0_macvtap entered promiscuous mode [ 222.961671] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 222.970595] device veth1_macvtap entered promiscuous mode [ 222.979244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 222.988968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 222.997183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.007562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.016666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.026411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.035651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.045407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.055044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.064809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.074344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.084433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.094572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.102264] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 223.109998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.118572] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.127078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.137227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.147040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.157878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.166983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.176923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.186126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.195882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.205178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.215428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.225613] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 223.232620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.240100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.249214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.346856] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 223.355800] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.370902] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.396724] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.409866] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 223.416366] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.423772] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.431594] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.500359] libceph: connect [d::]:6789 error -101 [ 223.505401] libceph: mon0 [d::]:6789 connect error [ 223.512189] libceph: connect [d::]:6789 error -101 [ 223.517317] libceph: mon0 [d::]:6789 connect error [ 223.534683] ceph: No mds server is up or the cluster is laggy [ 223.562740] libceph: connect [d::]:6789 error -101 [ 223.567859] libceph: mon0 [d::]:6789 connect error [ 223.572821] ceph: No mds server is up or the cluster is laggy [ 223.573048] libceph: connect [d::]:6789 error -101 [ 223.583950] libceph: mon0 [d::]:6789 connect error [ 223.608347] libceph: connect [d::]:6789 error -101 [ 223.613407] libceph: mon0 [d::]:6789 connect error [ 223.621304] libceph: connect [d::]:6789 error -101 [ 223.626263] libceph: mon0 [d::]:6789 connect error [ 224.007847] libceph: connect [d::]:6789 error -101 [ 224.012844] libceph: mon0 [d::]:6789 connect error [ 224.027934] Bluetooth: hci4 command 0x0409 tx timeout 00:52:46 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000240)={0xca92, 0x0, 0x5}, 0x8) socketpair(0x2a, 0x2, 0xffff0bb8, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r5, r1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={r2, 0xd6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r8, &(0x7f0000000200)=0x4) dup3(r7, r0, 0x0) 00:52:46 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x1000) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r2, 0x5, 0x0, 0x10003) fallocate(r2, 0x3, 0x5e00, 0x2cbd) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) sendfile(r0, r1, 0x0, 0x13004) 00:52:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40c, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xe52709ea55861297}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040001}, 0x10) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="cc0000001300020025bd700000000000050668814e244e23000000000000000006000000bf41000001040000000100000600000000000000", @ANYRES32=0x0, @ANYBLOB="00000000a20b000001000080275730101d000100d702a12ee80253afd630c6d528cc61bf2d48eb5b8ecdca06100000005fec00008f25f44ab5f1c31418cc85969c959fa3d35a843270dcbc5a4e0c8296520000010cb0b4cd1ccdc36e2f133c635c433bccc88c395ee37812b3629007d4d90cf80a0a3efe7dd87ef86af2109389018d8ee81b137072be6fedee4602d7d51aef2fa1c8ae00143a1bd56607a912f1487a"], 0xcc}}, 0x40040) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x40, 0x7f, 0xfa, 0xff, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0, 0x8}, 0x2080, 0xdae, 0x1, 0x9, 0x8001, 0x3, 0x4}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x80000, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x2000, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x9, 0x7, 0x0, {0x3, 0x6b0, 0x3, 0x5, 0x100000001, 0x0, 0x7ff, 0x3ff, 0x2, 0x2000, 0x1ff, r3, r4, 0x800, 0x7f}}}, 0x78) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 00:52:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40c, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xe52709ea55861297}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040001}, 0x10) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="cc0000001300020025bd700000000000050668814e244e23000000000000000006000000bf41000001040000000100000600000000000000", @ANYRES32=0x0, @ANYBLOB="00000000a20b000001000080275730101d000100d702a12ee80253afd630c6d528cc61bf2d48eb5b8ecdca06100000005fec00008f25f44ab5f1c31418cc85969c959fa3d35a843270dcbc5a4e0c8296520000010cb0b4cd1ccdc36e2f133c635c433bccc88c395ee37812b3629007d4d90cf80a0a3efe7dd87ef86af2109389018d8ee81b137072be6fedee4602d7d51aef2fa1c8ae00143a1bd56607a912f1487a"], 0xcc}}, 0x40040) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x40, 0x7f, 0xfa, 0xff, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0, 0x8}, 0x2080, 0xdae, 0x1, 0x9, 0x8001, 0x3, 0x4}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x80000, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x2000, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x9, 0x7, 0x0, {0x3, 0x6b0, 0x3, 0x5, 0x100000001, 0x0, 0x7ff, 0x3ff, 0x2, 0x2000, 0x1ff, r3, r4, 0x800, 0x7f}}}, 0x78) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 00:52:46 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net\x00') ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f00000000c0)=""/139) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) getgroups(0x2, &(0x7f0000005e40)=[0xffffffffffffffff, 0xee00]) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000005e80)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000280)='fuse\x00', 0x1420, &(0x7f0000000480)=ANY=[@ANYBLOB="66643d24a9bfacf7a7627990ec45146525fee77860c0befead0a48d652f53c3c66e80d4f6b3cd459c6765be7f2d206a62d77ee263034a27e69d565c362c30d7a190caaa5856500d883f4a55ef08e5202158fc207888ea1b1be109c19390e042e5fd53e92213200000000000000402f5f5ed034de0350d9a212c81924540685400000001e8c3ad2b901c08f76bf37c994104161d7aa1c0e70ca9cb5528ec2c6b8634adc130de5914deb0cf37ed9c90f6239b22efe9c395d33f1ac9f7bd8ef99e5471099e92b04a059986ac5bf20a933d1827bc729fa1618cd21e4e2d94195f533a084", @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r6, @ANYBLOB, @ANYRESDEC=r7, @ANYBLOB, @ANYRES16, @ANYRES32]) r8 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r8, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r9 = geteuid() r10 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r10, &(0x7f00000017c0), 0x34e, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000007240)=[{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001580)=[{&(0x7f0000000200)="107450de74ffaf0fa1414e6cae6129634133c58ca3faa96010cad60c35faca2a742dd42008252dab3d5b2689db177cd5b823ec8977bfa6694fa967d9d242e699c585317006be97eca2e781f0d88769212a8a1daa08754c7179eca6e83ec4f3e109f5406c3d07239be48670589d7d27fba4800e3ad394fea323a7705647b0558aab48e398213578bb78f104213ec3f9c75cbcb7482b4cce5999d718f226825c66dc5d20d83141dac59fad12ee87cc", 0xae}, {&(0x7f00000002c0)="610a3ee96800bb29f54ce6b5ccad61a964353ea8ae844bfd36d35c0395ded400a1936c4b3da42a8689a507ea1e6957ab05cb6bd13179101e439dec64be5d27e2922c80993c5fff97acb2a2e9485bea38e2caf56c9ebde2dafb8d40b5e58195a11173a7ad6f5d00d9a97ac3f8c2ede761dd566d143aac25b54a99c48e5b410bb3cb47a37de1b3f52f21996f188b1014966ea85230817f94eaadfab71ec3267f8dcab824f70cf4228553deceba7613069375cdb3d06e6dc374300124234081bc6a31dd1c0f34b088d8ff192a995db2505b8a3e019273cf0f4fa706e530ad9084628a4293e8d618b930a9328e7e031afec377782747190c3c", 0xf7}, {&(0x7f00000003c0)="3084ab3e69fd40ff2188cd672581e04c226f92ab084fded8a70c66cb12067e40cdfa86427aec6a28424877fa6537d81e07e134b346717443d96ed7cec68b6de4c0529e1b93c53896bb5ced434db69419ce90eb467cf82d7dcac5ddcb463c874e8a592f6c13f1dd17583977faad877780839312c8761bdec4c3a71aececb4c748f650827a79bd757db20e4dacde1ae7ef3f0cb37bb23d2aeb6f6bc8ebbfb644e05f47f61518dd38bf9d7321e07f98", 0xae}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000040)="5c7cfc8f6c2f0e987be63e9ba8053000af066a601d04d0bd7ba26498cdb0fa30f402de1ad331f39a28a8ffa0cdd19e89f481e2ab4f43834a85fbb118", 0x3c}, {&(0x7f0000001480)="ef151fe59ac06a0fb2d660a4e5c0e18c50ea35db8874a6fbc24c77ac825a7a3953", 0x21}, {&(0x7f00000014c0)="0c6875b07aef132a085c184deb698c805a36fa4c52cb256ca77f821e8a673797f39047d7425c2a701a839a2ca9fcd7e286f52557d56e75c1ce990c0b652201a3c603cc681b0f81bb2be54cb3af96e3a350471c8a0c2c3f7ea63d6bc81c78c53127c52360e75728908059ff2cdd7dcb61ad32ccd9fdb3eea669c79cafc2fa6a6a9989b0059ee931bb4a8c09fe950fcdd75c5406cc803dd5e207d104648ab254b85f", 0xa1}], 0x7}, {&(0x7f0000001600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001740)=[{&(0x7f0000001680)="a266a71447a511c9b1d3216d815845914c865767aea36b713cdcf5aa7320cd9caff9692722dce857bebc153bb591ba7a4ecf2858a65128e122498b918c1b7d3f9b5039bb123abec58b702838ef130de698f402b9cc11f3cb9583aa7890750ce00729eaea6287c05ef97fe17bbc505e35a5659ec35d8d56388f310fc226", 0x7d}, {&(0x7f0000001700)="a0323a6e12333053a5782968fc021f688f5f72ef0c89363c56fc12", 0x1b}], 0x2, 0x0, 0x0, 0x40080}, {&(0x7f0000001780)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001940)=[{&(0x7f0000001800)="2fd84bb02fba2d9368899d43e22a58f9b5f582e0979cc79a55facbd6ba4f16c1041b37e7bc3fc3917adbf5", 0x2b}, {&(0x7f0000001840)="07b68a738e5a4a94a1ba6c08962addb16543e7201072c27eaf88c8b17869f90b4ab84cf189af2216a5f7290cece8c8b0b2f582fc02c2748623623fc0f5aec5d6079b4726ded2cce90302c34ef28e5c124c7b46dbd304216ced3fa46266ed0598f51a1e7fc68820f94b8bd717367757ba3feec53b7793990c17dda4149767529ac2edfc8986889363a7007b30d2e98b30595ee8ed01c4270c93e2802b6050dc40557827a450f55ce6bb15cd7792df54d214bda390ae05f171a81b2bdbd71e7166046f908e6fb4b6f551fd7a72ecffd90c6646d925da54d35b371e4e29e2b687f56c", 0xe1}], 0x2, 0x0, 0x0, 0x20040010}, {&(0x7f0000001980)=@file={0xac1a1784e7f5134c, './file0\x00'}, 0x6e, &(0x7f0000002d40)=[{&(0x7f0000001a00)="c36f8da5535c2126261ddaaebf0b2cac895cb0cc312eba66215631ab92b12bc6984814d11b1d2e5f5fe5429988a1106f1fd908ea530a7796cabceb5c54e27ff5ddfa9252904c61b77c666c5bfd36280129f1b1f852e0053157f4b62f21f0cf820124d5952d16b105f9308b63f405ad", 0x6f}, {&(0x7f0000001a80)="cd3c852792e78e6c2b1ed276edf17e2b7d1d6883f0c2e7a8f8ecde9d6463fb7b450abe0bffcaf233faa860ff57f9e458f4c57387171bfd29b656e187e2b1a88406a2042278c1b335dd10d92557650633a41912", 0x53}, {&(0x7f0000001b00)="ccc89d19fe5741102d95a330653299f33a07ff2ac2d65927645c4f87996b5fc5bba196a43190dd83eded4043de", 0x2d}, {&(0x7f0000001b40)="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", 0x1000}, {&(0x7f0000002b40)="421f3656908e81d3a4fb553fa87d88d53871dd6a30d25de7b05c6a4b8e97ae5397c64064090472d3afefde36868c4a84e4f1e21c986b16555f7e3c357b14eba5239730ecdd15", 0x46}, {&(0x7f0000002bc0)="8510adecf26f3a469752929f5d0335800fddb3e022dc6000ccdcc679df7c10c21c9e7405d16f5443ea23a20bf5400f074fd596ba38a5bbb3c9ee1e2490c4018ce7e101cc36f25df99b27b7e11db69d4ec344754eb1fae092b16ef10dff17d072c980d8ea19367953a07b4544c5840161bd72905cd8463cb44b0f8a2d90a22b88f90dadb845e495ebb2dc00e219", 0x8d}, {&(0x7f0000002c80)="23d05e69d76573b2550cfde971eef6d1fbd86f5138e8831a2f6c629e9e7b87ceff2367bb429bbf34ca3158a1a0dfd2143ed43c8ef4a4cc4e9b803b29ddcf3187ea64befe65b6d3097ac95665fa5ccc40fe294d92240e2f38d59cc485edda9ac73e1ca824fcbe6d5a60dea1de851bb4e825a96a0f1ef0cd8f807edd71c28a020c8a47cdad2ce99f96355bcf204c9b0496e2ce040e4dec95873b7688afee38a8d0c9b00870a484e3bfb43aa5", 0xab}], 0x7, &(0x7f0000002e80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x78, 0x4000810}, {&(0x7f0000002f00)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000032c0)=[{&(0x7f0000002f80)="02d1c9f8b16f1fb4ed00b693223b0670cc1b2dcc00d92d8ce7c5493a65ae51ea3d89a71b17a4002ffffd51fdd28bb68a343150d9a14d8cb064", 0x39}, {&(0x7f0000002fc0)="5a56faeeaaec89139e37c3ccbed8445cab555d9f29a921a3fe782e0dbd26b9dbda394151c62930d8634207fb082c50266bdfc565d32e8900ba6e2b5fb4a85db920df8d46d10762c209fed8ab038da38695c37d15b1755c922869f482061c6c33cdac98ea203ed16dc8f819d146079ca1096f5d9c656954cbd98f6c565841c0ef1e9c10b7ed37553436ce7c5715193e66b3f26bb091b9a9", 0x97}, {&(0x7f0000003080)="6b1a1be5092afa007928b534afb236af87d74d72a3cbe12270ccde442b457297f780a7de70d3908351ae8cf790b90f36ffd798ed3a5da0e89fa82c3cfecf43dff006de23f55645cc051072a497b9beedf7e6aa174201ea8f607fcf1ac93f6e77c917f535c6c04444e1a8e7c3bdb3", 0x6e}, {&(0x7f0000003100)="d65ece9c168adba4efd91df411f367744de9d589d0f5f82bf76f0e4942e2e6966ebd95efdbbcfea3ba9b253bf3952689a22cef6984860f594801de62b1717c05eb5b4889762f20ece6dc107321776aed42f03ea8b42e3177288d719cd4e3b2772ed4dd76716d1bf09169b8c15e78f21d5b47821e6e9052ece9aa96853f93a7c8185180de80996ea483acea7bc2335cfcd7b9b8c6dd225e73185496daf40c3392d934b913ecdc13b7e8c469b7d6a87fffc5d57c95d49a6eae1683200648493d0ae735b2c3769a1e02072b003912e936e18914ab761ebc8db2ec46e825cb2e84", 0xdf}, {&(0x7f0000003200)="5c7190c2224fd084fc88a0", 0xb}, {&(0x7f0000003240)="4b6fd101d5c72ac9d9aff87f73c751a5a64c175345d1795c75cea49c9f6d0e5044bd550b1b9cdd14a7c0a316a680131c614e9f68ac0bfc68f7129cdb4a1b10737e3307cf548a0ee9e14343415298965688a07ded3c0f3c998e7951b804fefe2d6addccdfe4cc290f96d3662412593a36ab1b", 0x72}], 0x6, &(0x7f00000035c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r0, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}], 0x140, 0x8000040}, {&(0x7f0000003700)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000005c80)=[{&(0x7f0000003780)="854120a2c1218ad4ff9bbd55016b6b54ca3f17077c57b327b699df6b6a7a716bc8ff63ae89dcd7654ddbb81ef5addfa28ecc8770e5a6924b2153d0d95f7bfc01d82286b836cfd98484c7e9c449f4d8a8c45e5668890400559a5bf2b4794947f678f85198851edf802caf213e0ba21f07e5b9219ece79329be6117f94225fe3acb61bfeef6500b0b963250ff97e", 0x8d}, {&(0x7f0000003840)="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", 0x1000}, {&(0x7f0000004840)="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", 0x1000}, {&(0x7f0000005840)="3aa10cda13501727c585add1fc37d196b1442bfae7df2358526c6df398286afb1c3272b79c5b8b97e44af2c185b7bd8e706c3a0e017c72d4cb7aaae6d6437fe3b50f1c9f7363036a88e2ac70e0d9193fb316e333d6ccbdcbddd31b8d7ab2c776ba44e60f587f149b9327a86cfe4aac7ca355f5c739de782d09deed6eb760090251318fd6d178aa7042f1b3dd1f2c8a652c43f4910121793fd365defbca6312fdbc9b435ca388abdac11c242c5dd9e3644b8b06107130af9383f76458570d2dbe25469e3c612a63c767c0fc852007470eff378e106da1c25686b675d40035550a5aff0e745ce8e201351794ffde246751529c2ab2e0f5d521b28ffa", 0xfb}, {&(0x7f0000005940)="0edf787482939ebc6f7ce2ac0c97f6f1f44470f43c8f86b3c70a1df6cd5e2361cc198fcf29120265433ec2bd3695b82134ba32a2213175144e09361b468aee36a24bd8ece6666c834a35846ba2546e2e5c43981fa2d255c3421a8043d53f4f650ba6f4db89da42d5310ff35add2f6656bb8652f6cc999cebaba1ca39555142e9e635efd014db44b3426d4dd912a437c08a88a3883e", 0x95}, {&(0x7f0000005a00)="1da01340b851564add159ee4aaac0e48192de5a1dd2a98efc6a298a3c415b0c7cf254d966b0535958279ee20185742acbab96134831d63b1301bc2db8d68d55976e5be6f5a37730833454e15bd85afe28363dde831fe1fe22603c21fc4c071969569d9fc379d35729aadaa6d91", 0x6d}, {&(0x7f0000005a80)="bc1c8a1d340c53e7c720faf09e75897833f0f5b631f93c1d3045a4a2e23dbf74378e23eb660a693ffc9951f78c47bedb5bc5f18be5690a321f72326d11d0b19f1140f724796cd22a7eeeef5f00c5e3f1e71b7fdf0b4287a42a97e5a4f9b5226ceb079f2e15d17720fbbceb20d670b9662e837b604d7657d151d7b9c5ae68f4278390ecbdfbda08ff7857a229de1558b7870de7f7c0e9e7b6a43f98c028b12c74d8a682c0b1992a6f8a912b81188179cb14", 0xb1}, {&(0x7f0000005b40)}, {&(0x7f0000005b80)="606580e77eb21c95c562634cf502694fe21126cee3e75235bad9c4974fa23a7e6cb4824d51b25ee07fcab9d7714d7a64fd6d5f8843a7bfa6292256c8bbe3fc6232e0e29e057c67491c715785fe28947619d6e538b07d03d057443f13ef758b1a81a5ed67992c00a0ed409ab1f13b5201832b2f7c33b34fde81cabe4498bf663fbe4957995f6ce82fa0dd91dc858ac48e7283720e5d1ff2c687c0c3cff16caa02e009f66372f39e82536ecac78b7601337be89b8b21347f69e97708fd6d8c383343398b8b1533d8d6fda4f041b2f606978b8b8479daf7247c4331baab32", 0xdd}], 0x9, &(0x7f0000005ec0)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @cred={{0x1c, 0x1, 0x2, {r2, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r5, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, 0xffffffffffffffff}}}], 0xb0, 0x4000}, {&(0x7f0000005f80)=@abs={0x9380642dd902e621, 0x0, 0x4e24}, 0x6e, &(0x7f00000071c0)=[{&(0x7f0000006000)="5dd08fe6cb35a9305dac9409b9ced139b770abe56f62f3185a06ae8bf037c1219e423b3a9b9b51358d9a1afc070885b6c8d469c075db671a5393d10a6e64d844ea2333b806890edf0a7ae67b2fd3a31b0f690c4c398bc95030bd9a0573aadac33562ce2c074f73be9c4b377f4b9b2bb5badaa36fbb56a3f78e4a432a84d75697d6f8356e4f09c8f99b29f8159792b34b35dc7a4629b6122b999a2462bb17f0499b4b99abe82c53f903611af0a32b3b63edacdb8e3bc7e8bf2c6c54aa5b5ffd553894fa2b7e51ed7f5cf8f633b3dc9bdad077", 0xd2}, {&(0x7f0000006100)="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", 0x1000}, {&(0x7f0000007100)="5718e04ec65f7caac71c1aa83a71d52393a668a723209691054042636b8a416460ccf00708377103becfbfe73ab34837c7585d7fc83922d937df892ad51c9d6cfe55724515844d0584b894d9496c1d8e3bfe29af49c414680cb6cce7277caa06b04f20345aa19cbe2ccfae35b26483c184494f832aac8860c148d03861fee303b5f63563c522ddbd3eebe520321b5276785a9d021d7742ba0c1f23b8", 0x9c}], 0x3, &(0x7f0000007200)=[@rights={{0x1c, 0x1, 0x1, [r10, r0, r0]}}], 0x20, 0x60080}], 0x7, 0x4000080) 00:52:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f80000200040000000000000000000010000000000000002", 0x2d}, {0x0}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}, {0x0}], 0x0, &(0x7f0000011000)) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x20680, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_delvlan={0x28, 0x71, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x11}}}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x40) [ 224.281205] ceph: No mds server is up or the cluster is laggy [ 224.322913] kauditd_printk_skb: 1 callbacks suppressed [ 224.322920] audit: type=1800 audit(1602895966.761:58): pid=9833 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=15930 res=0 00:52:46 executing program 1: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x4, 0x0, 0x9f, 0x2, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0xa5, 0x6}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4de2", 0x8, 0x6000}], 0x0, &(0x7f0000000280)=ANY=[]) 00:52:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, 0x0, 0x84) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000240)={0xd1cf, 0x3f, 0x0, 0xffffe61d, 0x10, "c2b7c30da4dd17f701fb810314541de5b047cd"}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) accept4$x25(r5, &(0x7f0000000000)={0x9, @remote}, &(0x7f0000000040)=0x12, 0x800) readv(r5, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x34e, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0xfc, 0x2, 0x0, 0x0, 0x9, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x52, 0x0, @perf_config_ext={0x0, 0xfffffffffffff611}, 0x5000, 0xfffffffffffffffe, 0x8, 0x0, 0x6, 0x1, 0x5}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) 00:52:47 executing program 3: fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000180)='security.evm\x00', 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f00000002c0), 0x8) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x400101, 0x0) write(r4, &(0x7f0000000340), 0x41395527) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 224.550320] audit: type=1804 audit(1602895966.801:59): pid=9833 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir244834863/syzkaller.RktejV/38/file0" dev="sda1" ino=15930 res=1 00:52:47 executing program 5: syz_mount_image$jfs(&(0x7f0000000740)='jfs\x00', &(0x7f0000000780)='.\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000940)={[{@errors_continue='errors=continue'}, {@usrquota='usrquota'}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r1, 0x0, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x3c}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x14}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x37}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x168}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x1e0}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xf0}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x78}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x4000011) 00:52:47 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000240)={0xca92, 0x0, 0x5}, 0x8) socketpair(0x2a, 0x2, 0xffff0bb8, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r5, r1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={r2, 0xd6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r8, &(0x7f0000000200)=0x4) dup3(r7, r0, 0x0) [ 224.597986] EXT4-fs warning (device loop1): ext4_multi_mount_protect:312: fsck is running on the filesystem [ 224.657960] EXT4-fs warning (device loop1): ext4_multi_mount_protect:312: MMP failure info: last update time: 0, last update node: , last update device: [ 224.675762] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 224.693502] audit: type=1804 audit(1602895966.831:60): pid=9833 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir244834863/syzkaller.RktejV/38/file0" dev="sda1" ino=15930 res=1 00:52:47 executing program 3: fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000180)='security.evm\x00', 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f00000002c0), 0x8) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x400101, 0x0) write(r4, &(0x7f0000000340), 0x41395527) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 224.880464] EXT4-fs warning (device loop1): ext4_multi_mount_protect:312: fsck is running on the filesystem [ 224.915249] EXT4-fs warning (device loop1): ext4_multi_mount_protect:312: MMP failure info: last update time: 0, last update node: , last update device: [ 224.933233] FAT-fs (loop2): Directory bread(block 64) failed [ 224.959446] FAT-fs (loop2): Directory bread(block 65) failed [ 224.966113] audit: type=1804 audit(1602895966.901:61): pid=9833 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir244834863/syzkaller.RktejV/38/file0" dev="sda1" ino=15930 res=1 [ 225.003911] FAT-fs (loop2): Directory bread(block 66) failed [ 225.064022] FAT-fs (loop2): Directory bread(block 67) failed 00:52:47 executing program 3: fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000180)='security.evm\x00', 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f00000002c0), 0x8) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x400101, 0x0) write(r4, &(0x7f0000000340), 0x41395527) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 00:52:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$midi(0x0, 0x957, 0x0) listen(0xffffffffffffffff, 0x200000000002) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0xe03, 0x0, 0x8, 0xf2, 0xffffffff}, 0xc) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) dup(0xffffffffffffffff) [ 225.129405] FAT-fs (loop2): Directory bread(block 68) failed [ 225.135480] FAT-fs (loop2): Directory bread(block 69) failed [ 225.145715] FAT-fs (loop2): Directory bread(block 70) failed [ 225.160303] FAT-fs (loop2): Directory bread(block 71) failed [ 225.170798] FAT-fs (loop2): Directory bread(block 72) failed 00:52:47 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e7ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x11}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000140)={0x18, 0x0, {0x2, @local, 'team0\x00'}}, 0x1e) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = timerfd_create(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) mmap(&(0x7f00006d1000/0x10000)=nil, 0x10000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r9}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r9, 0x8}, &(0x7f0000000040)=0x8) 00:52:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f80000200040000000000000000000010000000000000002", 0x2d}, {0x0}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0f", 0xc, 0x10000}, {0x0}], 0x0, &(0x7f0000011000)) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x20680, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_delvlan={0x28, 0x71, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x11}}}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x40) [ 225.180456] FAT-fs (loop2): Directory bread(block 73) failed 00:52:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xd2a) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000002600)={0xe, {0x1, 0x65, 0xfa, 0xe1, "f591b7f92a62b12c36e20184072a723b1887e2d2338b7b7ffbd6f11f9fa64c6ace336f7101daf1f0d51be7534fe6f306c7f8ffb9b8c648701f27dfeb3cb9e3fc1c67e5afe0415aa0f3a4e7376cc6bf4e8b296b6dad02e0a11eeb7b3cf2c69c2be5497a8d9608bd316fcc5f319e933381971dcf8dc26dc1cd0920eb06cb740a0233126ac8bfe6074f803fee386e0942bb7452451f783a01063255451d35358c886979d9b34968fe4f787b1440be3e61914761f0fb069f67069553e8f72ae83bc3cca3863be68206ae2ff0c0e9ac8383988610983e501894dfd4807ae74ef576073f"}}, 0xed) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) r2 = syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000000240)=[{&(0x7f00000000c0)="26541ea1637a53107fbbee22ffb3bf96e9fa27d3bce239131d45e8a890dee4f660b3b226d2132bc3a904f0dcc5b3a67f6de2f3c9020f18f06078c49d5b5ef6036c60078a4f37d1e4668531ec8897041d958caa5eea84737f7155ee6915b7e3e32fc878d7e83bd2333cb238ad4aefc28e2bbdeb0234d8", 0x76, 0x100}, {&(0x7f0000000140)="92e750dda99d7f4fe08a296246cc73a43bad8b87dcced9daeb1492feb37f254d837e5cd2b0bc2ad993beb5a333c32866e04c1dfdaf2bf3f4e7912476cdc6c108ce308dc50d819afc", 0x48, 0x7}, {&(0x7f00000001c0)="37b69bdc32bed30259c14f8ede5c3b5875dd7432525accf7a8688a366d3a621c00f8eae5a2e2acd070b5b1fbbbdf58af2157fc27c79d063585a8989b9e5e1b04a0aa52d38511764632d126492ab1badd1a88b2257e3691f9c6b8d143fc5c52cd27e5df548ef7", 0x66, 0x3}, {&(0x7f0000000400)="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", 0x1000, 0x3f}], 0x40, &(0x7f0000001480)={[{@uid={'uid'}}, {@session={'session', 0x3d, 0x7}}, {@session={'session', 0x3d, 0x4}}], [{@smackfshat={'smackfshat', 0x3d, '@-{-'}}, {@euid_lt={'euid<', 0xee00}}, {@fowner_lt={'fowner<', 0xee00}}]}) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f00000002c0)=0xfffffffffffffff8) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 00:52:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x4) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) socket$vsock_dgram(0x28, 0x2, 0x0) 00:52:47 executing program 3: fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000180)='security.evm\x00', 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f00000002c0), 0x8) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x400101, 0x0) write(r4, &(0x7f0000000340), 0x41395527) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 225.529474] hfs: unable to parse mount options [ 225.585610] print_req_error: I/O error, dev loop1, sector 0 [ 225.794430] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 225.884512] FAT-fs (loop2): Directory bread(block 64) failed [ 225.895658] FAT-fs (loop2): Directory bread(block 65) failed [ 225.908106] FAT-fs (loop2): Directory bread(block 66) failed [ 225.914324] FAT-fs (loop2): Directory bread(block 67) failed [ 225.925066] FAT-fs (loop2): Directory bread(block 68) failed [ 225.932344] FAT-fs (loop2): Directory bread(block 69) failed [ 225.951066] FAT-fs (loop2): Directory bread(block 70) failed [ 225.957038] FAT-fs (loop2): Directory bread(block 71) failed [ 225.969736] FAT-fs (loop2): Directory bread(block 72) failed [ 225.981381] FAT-fs (loop2): Directory bread(block 73) failed 00:52:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, 0x0, 0x84) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000240)={0xd1cf, 0x3f, 0x0, 0xffffe61d, 0x10, "c2b7c30da4dd17f701fb810314541de5b047cd"}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) accept4$x25(r5, &(0x7f0000000000)={0x9, @remote}, &(0x7f0000000040)=0x12, 0x800) readv(r5, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x34e, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0xfc, 0x2, 0x0, 0x0, 0x9, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x52, 0x0, @perf_config_ext={0x0, 0xfffffffffffff611}, 0x5000, 0xfffffffffffffffe, 0x8, 0x0, 0x6, 0x1, 0x5}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x2) 00:52:48 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e7ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x11}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000140)={0x18, 0x0, {0x2, @local, 'team0\x00'}}, 0x1e) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = timerfd_create(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r4, &(0x7f000000d180), 0x4000000000000eb, 0x0) mmap(&(0x7f00006d1000/0x10000)=nil, 0x10000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r9}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r9, 0x8}, &(0x7f0000000040)=0x8) 00:52:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x101a00, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r0, 0x11, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x11f08) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_START_P2P_DEVICE(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4], 0x1c}}, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r4, 0x4, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7fff}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = getgid() newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000240)='ntfs\x00', 0x0, 0x0, 0x0, &(0x7f0000002740), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x1c) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="020000", @ANYRES32, @ANYBLOB="0200", @ANYRES64, @ANYBLOB, @ANYRES32, @ANYBLOB="02000400", @ANYRESHEX, @ANYRES32=r2, @ANYBLOB="0400070001630123bb9ad87952f7", @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYRESOCT, @ANYBLOB], 0x84, 0x0) sched_getaffinity(0x0, 0x0, 0x0) 00:52:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x3c, r1, 0x5, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC_HINT={0xa, 0xc8, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15f4}]]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004040}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x10, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x200, 0x55}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') 00:52:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xd2a) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000002600)={0xe, {0x1, 0x65, 0xfa, 0xe1, "f591b7f92a62b12c36e20184072a723b1887e2d2338b7b7ffbd6f11f9fa64c6ace336f7101daf1f0d51be7534fe6f306c7f8ffb9b8c648701f27dfeb3cb9e3fc1c67e5afe0415aa0f3a4e7376cc6bf4e8b296b6dad02e0a11eeb7b3cf2c69c2be5497a8d9608bd316fcc5f319e933381971dcf8dc26dc1cd0920eb06cb740a0233126ac8bfe6074f803fee386e0942bb7452451f783a01063255451d35358c886979d9b34968fe4f787b1440be3e61914761f0fb069f67069553e8f72ae83bc3cca3863be68206ae2ff0c0e9ac8383988610983e501894dfd4807ae74ef576073f"}}, 0xed) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) r2 = syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000000240)=[{&(0x7f00000000c0)="26541ea1637a53107fbbee22ffb3bf96e9fa27d3bce239131d45e8a890dee4f660b3b226d2132bc3a904f0dcc5b3a67f6de2f3c9020f18f06078c49d5b5ef6036c60078a4f37d1e4668531ec8897041d958caa5eea84737f7155ee6915b7e3e32fc878d7e83bd2333cb238ad4aefc28e2bbdeb0234d8", 0x76, 0x100}, {&(0x7f0000000140)="92e750dda99d7f4fe08a296246cc73a43bad8b87dcced9daeb1492feb37f254d837e5cd2b0bc2ad993beb5a333c32866e04c1dfdaf2bf3f4e7912476cdc6c108ce308dc50d819afc", 0x48, 0x7}, {&(0x7f00000001c0)="37b69bdc32bed30259c14f8ede5c3b5875dd7432525accf7a8688a366d3a621c00f8eae5a2e2acd070b5b1fbbbdf58af2157fc27c79d063585a8989b9e5e1b04a0aa52d38511764632d126492ab1badd1a88b2257e3691f9c6b8d143fc5c52cd27e5df548ef7", 0x66, 0x3}, {&(0x7f0000000400)="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", 0x1000, 0x3f}], 0x40, &(0x7f0000001480)={[{@uid={'uid'}}, {@session={'session', 0x3d, 0x7}}, {@session={'session', 0x3d, 0x4}}], [{@smackfshat={'smackfshat', 0x3d, '@-{-'}}, {@euid_lt={'euid<', 0xee00}}, {@fowner_lt={'fowner<', 0xee00}}]}) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f00000002c0)=0xfffffffffffffff8) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 226.069424] audit: type=1800 audit(1602895968.511:62): pid=9981 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=15947 res=0 00:52:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xd2a) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000002600)={0xe, {0x1, 0x65, 0xfa, 0xe1, "f591b7f92a62b12c36e20184072a723b1887e2d2338b7b7ffbd6f11f9fa64c6ace336f7101daf1f0d51be7534fe6f306c7f8ffb9b8c648701f27dfeb3cb9e3fc1c67e5afe0415aa0f3a4e7376cc6bf4e8b296b6dad02e0a11eeb7b3cf2c69c2be5497a8d9608bd316fcc5f319e933381971dcf8dc26dc1cd0920eb06cb740a0233126ac8bfe6074f803fee386e0942bb7452451f783a01063255451d35358c886979d9b34968fe4f787b1440be3e61914761f0fb069f67069553e8f72ae83bc3cca3863be68206ae2ff0c0e9ac8383988610983e501894dfd4807ae74ef576073f"}}, 0xed) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) r2 = syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000000240)=[{&(0x7f00000000c0)="26541ea1637a53107fbbee22ffb3bf96e9fa27d3bce239131d45e8a890dee4f660b3b226d2132bc3a904f0dcc5b3a67f6de2f3c9020f18f06078c49d5b5ef6036c60078a4f37d1e4668531ec8897041d958caa5eea84737f7155ee6915b7e3e32fc878d7e83bd2333cb238ad4aefc28e2bbdeb0234d8", 0x76, 0x100}, {&(0x7f0000000140)="92e750dda99d7f4fe08a296246cc73a43bad8b87dcced9daeb1492feb37f254d837e5cd2b0bc2ad993beb5a333c32866e04c1dfdaf2bf3f4e7912476cdc6c108ce308dc50d819afc", 0x48, 0x7}, {&(0x7f00000001c0)="37b69bdc32bed30259c14f8ede5c3b5875dd7432525accf7a8688a366d3a621c00f8eae5a2e2acd070b5b1fbbbdf58af2157fc27c79d063585a8989b9e5e1b04a0aa52d38511764632d126492ab1badd1a88b2257e3691f9c6b8d143fc5c52cd27e5df548ef7", 0x66, 0x3}, {&(0x7f0000000400)="00bdc23d85793660d869bd505b820de2534ef78b56554be285fcc119aaf5c29481b28ae6ae5727e57baec93d768dad759a29d5e4e5972196fd3d358a523aa5966d35a52bcdcfd2b930f9d02da31b733664509986c2f0f858b39de5a8168c2e97f5e70d80f3a33b7f102230624aabc5d4cb64a8ffb8eb603d00b29beaa26af203473f8f1ad0e8caac7e6802304beb3bf05dcdb3007789429d4ecf78a5ce7ed7790a232fea3a687a3ddd87d61fe592cf1e00aea6ed0125553af36f669128076fdab22eedaa1799311756f8373b4be77c2345be5a0df9dced032400906c6cd7af83e409e8f59899f20d5db630499269d1e78da65d55a84316f8baf9f88969fc31861a6de16c904d9ff4f26885bf94316b0920d82f2faba5454bf99e3589db12d779a760c76db2aa73ec46004fd19865e3e494347121d0a87efba25ee7dc5bbb765505790dcc44984a48691168f934572b815b20db2499afc29cbc4012c18e1bdf1191c2479cf322f882a7ea6eca0e9cbe1a1f8cec2b15804e99699596b0d49f992eea82488b2e806438253c84cf2755a2a04e37021d468ed3cde157f5ba07c23552b0191646e8c767eb3acd1e592ff8e11d467ec76a97c6ef560bb662c2347790839e25fc296b5ef706f71d49fa50deaba29edb94cef63497e14249ec1ecc705e4aea07c6283d87a1fb85befc82b97ba8b32c4a409f9175ccb0e05f0ff29821472e22e51c3ac9da9671c5b2a260149f6a6be9376dd95775ef81a1c2d83a7090ed4a62d0f9862cd26de2522f24dd2277b03595ac0171c0862f84628c3221f8e190949f724efad3f527b48c9b24a0ae9eb8d2a7d3a0f2ab9827413043deeb9d61652b3f1e5e609ecf109b0579906e439bfd3260894e9df23e057e7f680319bfd0313fccaa739b823d66c94833d20c3d81153358c0662d23501762765ac6d609cdec0fd5f362d0ed184704c7b18499d67bf899a24a9fd837e1201a88207535e55d8fd60553ffbb0ed34500793b19ac6df94c5be74624b415cc9bf8b89208ec6443e2f2e12df665b6c0e1164a447938090761bb179d073db28025efcafd63cb0190f4b3d75c357a070bb2aa37b77ff585673f47ddc8d21e5f1f1589e12b44cb67837a1d9ad7e18573898c457ad8fe2422ecb33208bcddf36319d691e3e29b90b5d2fb953e7da19a0bb2938d3b93d5c58acac91d3bfcc7f73deaeee2ae84248d9ddf25d2408840303f4b8d19aab502731d086a85046e4e0906e31b0a3a3a036c801b15a59328f70147652b4b7ece3a9c7fa2b5c5733ecb434401380828300f2dc8b3d61bac658cabc66d998073df54fb2e354e4730b118fc7fafb40444d97212b5b58d8a5ce9e693fb2f64c804f7eb84d1a378af63f17e153c5c6daf950febed4c062836dd30d153357904c0343c622f4107e33029e44b3cf38a8dc26d40ff81fb3e5a12d42de4f005196b5fbce95793c3e2ad3a319fc7cd41f762bd619a7ab36d15eadd6cd9f23e7c57250ca72a2594a9122518f82fa5d7ba0a6acf8e66f6ca9581369d39cfe51b7b04155c50df64540c5d8627e07e1d330fd86274ed4b866ee6d1f8ec03583791d2d35bb39451e5382d074b0e09ad6297a62fcd2edc83f072030a52cd56fef57adc73c56d395e1825e33151aa519499b78777ea8ed8b0ef327d10375438c2389f386bb5c4a34cd0bdcc80867eef4d583843eeafc9c351caf25c93618e668e11b6cc904bba7dd448b6aeb2e8ed13ab86d8d100ade3310810aa5502e24559d68d0052a226b5e2681b296e623a80f6445ef5a44cdb7a1bfb136cfc2e16b8248cb438553b8e5474f2d9d5fdf4d8fd5c74051bd12534f480321e3cf152b8b28d315bd5a087f7dbf97a46e7acb970d223918e080a1750dd9fb0168ad78b050746ee945c989b20b414089fffd2f63c4d3b410c979ba0f3df5ab3ab65e400115d8416f9243ec1829a2b6c400bd52519d6b5d67697b1e75d3cdfd81c4cbca825e5e6eb33d62033744706daa8135fb73c5b8933f25894b204a850d5efcdf7dec78f28f32ea56a1a052522ae757afd472e7350ffba7689274e6449c8da6d9df253c7062f7e9784d008597ec6c4e7fac71965fdb4981899e79b85f58040c8d1c3587c160bacce3efc4c2bb26ba48f4d0ac85683251ad1028aaa4ee6f296e4dd447de7e683ef24623dcc4e5970f641a14b7547693c8934e80a3fd22ee6048e8b8a7e35e64208004a35ee39eb6bb7f0df69021ca40c4697320e378deae56892eed5f04e03f5e4c3810ed8841a01df5891babb2feb912b88e6255d8ef4148a9a3e2d08117b1f3112b10700b0c8b1466e48923b43fd4be33b1ca17ee334a520ad21c00286b0a714f2eed6f40567046dc55fe1c11d158bc2ede18b0203aefca53d949554752a6e4e6d5da90f5588b429fb2b7d06a70e45263e7dcc8ef271a81c5c4cf63331cb87918c49e5dae3b62e010775e8005d7569c724c652fee5dd6f39c8f14d946f64f22e748b5f55d5e30ea624fa226daa11b0c23446288a24dca29e22a0855e0118bcc5523cb74f4d9bb7b0636564c26d343ebc3313120690a0236252d502dadbd67bf356c533c4bda6769cb241747892e06d1bd901f7191f41fc160cf3c2af5cf2310d993a59c31af5060ed6f42855e69261ea88105d89f4802e6ddc86a873dfbb9fca80c3757ad280ceea878e172a6586803a0338e5fb80e2e7ed37c10045c974582084c2137c775d7b8dcc67919326173eaf1e0a3fb493b57e8f455064e9070ca9e85a880140170c4efc7834d1e390b73706ea0e50886908331a0efc3cdb8abd086a65ff0067ba5eb1b4f28165cce808411e4274a722b9bcd27abdb09acee748a83fe8573b9a05c08582987f2da91ea2564bc2279008a5aad2dc9d02c1b2969d40552c4e4b4eacd2521c9b69cef8af01d2324f7a8b1c981675244e55b82bc99db2d640031b6c8556650b5d1aee68d7906e938d3e60b8ba3ee73f6e7699f08e9d8d3c5ad64d23cb8ae58c6417bc1832820c020f24e4a7a90c8cebec1b720f3b6a82864dc6ddace26576700e28fcf0dd1c45d4b28a0347a9b8855c75110d4c11a88e818539261ee7ec9ad8cda1c31cead5baf05392f9a0675cc50d7ba257e0961bfb02312de3c4cf9495d720000c93d4993731cf80e690342b96e83ba53de35eafe849b7f10e00511b4fa162a1377fd8d6a14386067ee39c607f5fd5b384eb7c901c330d1968ad8abe2997da9e71b8e3730b9520745a3f490165c2172ed4a3d48df1c4a86c36e5905ad4ce071a0969c1dbc47ed3f9dc3dc055efae68919dffc336925f7b34546ed2c7177d9a375616a03364d79c93020049f4902dfcabae5ecccabfe21fec93359bc8e40b3a90e444023e60c182836171006d29082ce976bd30ee475f3fc773324361bdef5050dedf447a26b5995fcc6d4c06c7c9451103d8c6590f9b99e54fc0ee1f55379dea899f2d7ec368827d52455fe303a6cb90501f0f1ce3542aac5613966d6b9c02a4f73d72f80684138eb6d744fd02725ec873eb4f7463b8f544fbb81002151d7752cfa269dfeaec819ded8fe33909876363e600f431f625069a82f64117ed4cc66746ab03bb403a3e4ccdfc63084d6ee73e8779c48d5b651e22b4724b97fedef7e811655a0b94dbd3f9f5a0eec474e3ca44f59426c9462a7ed361979c710ae130cd5e86070455d5d323570e2aa542d42d35053d5f48734d2ed82d07c0ce7728ad2a54cd002316820aaff439e06ea4810efb437ae242948d10ced10e445289c471fae225be032096d9cbe40c48b8850b44097ba87cf65067b9b5cb52c4b21125e33479da6935ec9dd9f99d09fed55fc4ae37db183dbabb1d3fcfa01ed0457067be87a883a11c1ff2780f540020235957b875b433a8f57e534af03b993cba6e119b5bb8510894481642f88ca471955f8b2f849fe04af8606f25a8bcd47c7e11d6292680d0d6af224ab8003bea53072568ee1d47ddc6febd716821109c90f9e06e6ef3d25c13fcbf2be605b3e99de180398334cb701443554bcce2fa47bc3e66d78402c3ce6ac80dcc30fcb6fdf71bd1e094b4b9da16243862ee3cd0e1cc543c1c729fede9b06ade94c18917760926918e5682ce295af2e8beee40958593b53dac9c18650455a6c06786ed0c91643300f2560ffaa55c51629ccb2e39b6d35f3520439a201cdbe1cdecfabcb6144754df0ed0929246a428180c896c2f39d1e3e19955927bdd579d7c3da0a041a08bf94d9c503445d972e97c5eb9eb429761de12a9a89654f8adcfaa18b2175e87a00484b3229e337faa172fe1fb91b87ac4c7cdfc76b924cc5f0e61e3ec78ed1cb87f24dd6679468fecb9034df60e13d257bea3270de55bbad5cc83d0001ef8559a936c3e37e2df21d077b4b470e1bdc3ecb3fff78c53d7354fff2fd7e9b971de80c5c5c93a6a03b70061ed1366b3f3f814e4679747db5fbc96565f76afbc3834ea1ac3245afa18b2770cd0fcb776fc620d0804887768e72834eecdbbb8e3e1834a089808f092ac8ccd9bd13e3be784a9036e1530c0b49502aab12636c0223d645b1534635549d87f654f2ffcc527c377e2be7d8d3825609369baaa22bb7ea610a87664f095980c5d1feb2b8c0c72af86f315bdbf96325903dc938056299df88a4fe7ea57b2243ed1effd3663cd7e6a2339b22968e89b799cb597b409db999bb750238b7b3451d161871a2ca0b38d96be6128e6e3650ffde8ac0cac7b5c4a0f34f5b0165b9cc11903af5420cec13bb8350f08a40799f034e7b6198df7acfc852f594b3f2e7b2c34222eb06f557fa58eee5c929ceff0ba3bda6622aba513a19d46ff3a4d55b48fb826bb54c8c797bf58c82dca8831182d562cae3637b6016a5f99448d4188bd43d9fc6c8a3a9a9db22a9dc2b0df1c0ab4601754db68013bf1e57bc4d44fa9e5798eac26e2131472910409b89831a602423288ea43e3f186dc9ecd9d744dd40f064ebb8652799863510439c5e6220108fa9c6204e053b179180413baf40813cf91d8b6543f304b846354cbea85072df2d3401ab3bdea311f8392b17719c0f9fa7be21dc4cda33e760bd36d9a31bde00eaf2f28ff0458cd41f52e22b7afc43717aae86fd2286a66679ee17013085abef2f1b9c6d3596cd2e61fc3583994bcc6a6cd6fdeffe6fb8889657749f62748b5e89ff994308f935bce6dc1466d816f0369374a28936a6fa2b42773f505a3625a3b10498ef33f25c8e69014f35c9909bf14f84f27a362eaa898bf2e4b4d4485cedc957828fb9c6124540f90ab62887919870d6b607942efcfb52eeafa602c6c9685453625038559c2d1aac5ee247bbc8ca11bf5a994ba409a67823facd5a2fcc43cf72f82aa530e317b44d54e415dee1293b5876afdd51e8e99fdc10882cf24c8c7659382677b75f06ec1c7b0e11ee85d76ca52a56ae2baaf59e3fa7570f5a7f91f5a0f4cd86eef5fbd1c1b7ce3ff2152781a0d4f142a906540f07b2138756f5b6a71adc503527e94045f293157fd600de231c3a8c409bd39505043fd0b63fca5621f6a2476b4efd622241cc76d81a37c07b90180af5c3046e9642b236e5364d412661ff63440e5cbecc35c69a61cffff1b5414f9e2130de6039fc524fc00a1a2b048df0541305a97a51dee87978c7200fa10b7a7d96af1e0c9e2fdec3dff776ad4c3e7d28324e703715374e934ad8221263d6cf179cb4df0822a73f3b8adadd5baf847a3e0cc714205c61c8439172bba0716f39b0de5eeabe4a6e297fe217af8c6f4ccdb4666d75a7f7f7986ddd1790a425611ba65", 0x1000, 0x3f}], 0x40, &(0x7f0000001480)={[{@uid={'uid'}}, {@session={'session', 0x3d, 0x7}}, {@session={'session', 0x3d, 0x4}}], [{@smackfshat={'smackfshat', 0x3d, '@-{-'}}, {@euid_lt={'euid<', 0xee00}}, {@fowner_lt={'fowner<', 0xee00}}]}) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f00000002c0)=0xfffffffffffffff8) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 226.120382] Bluetooth: hci4 command 0x041b tx timeout [ 226.132707] audit: type=1804 audit(1602895968.531:63): pid=9981 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir703983873/syzkaller.N4hm9Y/40/file0" dev="sda1" ino=15947 res=1 00:52:48 executing program 5: r0 = memfd_create(&(0x7f0000000480)='\vem1\xc1\xf8\xa6\x8dN\xc0S\f\x00\x00\xa2\xba\xe5\xf4\x97\xac#*\xff\xb9\xd1\xd2\x04\x8c\'\v\x9e\xd4<\x03\xf72\x83\xf3B\xcb9\xc0\xca\x03x>\xbc\xb4}\x8a\xb4\x13/\xbc\xd8\xd7YUW&_2\xdb\x91\x82\xf9\x89\xfao\r\x00\x0e\xea\x84j\t\xe3N\x02s\xcbc\xc8\x90\a\xc9\x1d\x132A\xc4\xcaQZ\x13\\\x1f\xb1K^#&\x8aM\x91\xb2\x14{\xf2G\xbeC\x1b~\xae1x\xcc\x9e\x19\xdfE\f\xe8\xb9\xee\fq\xdc\"\xf4-\x98\xcb\xa5\xf3\x8b\x026\xfd4R\x8e\x14\xbez\xceZOcF\n\x16o\xd3\x9cGw\xfa\xe6\xe4N\xe6\x83\xc3\xe5\xa4\xb5\x99\xa9\xcd\t\x9b\xe8\xdeq\xf5W;\x04hOr\xf9\x1a\xceH\xdb\xea\xf1\xfc\x03m\x98\x03\xbb\xfe\x8a\xa4|\x8c\xb6$A2+X\xb435\x0e\xc5IX(\xe2\x11\xf9\xa9\xec\x92\xa2\xa8\xad\xc3 w6\xdd\xb6h\xe2\x82\x9f\xe3\x05<\xc9t\xbf\x17\xd4\x9b\xcf\xfd\xb1\b\\_\xf8\xad\x86\xbb6\x1f\x03\x8c\xfav\x9f\xa0\xfd\xad\x93\x8c_\x8c\x89:\xa0S\xeb\xd1\x06\xfb\'J\x14\x85\xf8\'qe\x10\xc9\x04\x9c\x93?\xa2\t\n\xd8\xad%]~\xd8\x91\xe6(V\x05\x8c\x04\xeb\xf0\xfcI\x85\xe0\xda\xd3\xc5\x96D45\xf1\xdev\xca\xcf\xba\x9d\xab\xba\xe0\x99\xf7#\xd2\xb9\xec\x85e\x10\xe4\a\x96\x99t\xdb\x8e}\x17\xd0\xfd4\'}\xdf\xeeU\xa3\xd6\x14X|\xe9\xd5\x19\xe7\x16\xe3U\xe1/\x05\xa1\x9e\xf8+\xf6l\x1d\xfa\x1d\xa4\aL\x04\x89\xb4KM\xe3\x9e\xf3T9\r9\x1dk\xceHo$\x06\xcd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd3\x8e9\x84\x99*\x94P\xc5\f\x05\xb3\xf5\xff\x9bq\xb1\x1c\xc6\xad~\n\xa6\x942F\x96U\x8c1\xde\x17\x91\xa9\xc8P\xe4\x9a\xfe\xf5\x9b\xa9\x8a\x8b\xa1\xea\xae\x1b8\xb9\xfcF\x9e4\xd2\xfc1K-\x98\x96\x13\xf37~c6\xa6\xba\x8c#]\x1d{ \xb6\x1aX\xe4g\xfb\xd14\x19\x928\xe9\x11\xfa\xbd\x11\x86\xd7l\x85\xe4\x126\xe0\x876w:x?\xa0\xdfm\xf3\xca3\xb4', 0x2) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = dup(r0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000023c0)={0x18, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x268, r3, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd9bf}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x309ebcd7}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd36}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x11}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff9}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x983}]}, @TIPC_NLA_SOCK={0x80, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x42}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4a}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xa8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8000}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xa0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @private=0xa010102}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffe00, @loopback, 0x80}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @mcast2, 0x8001}}}}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x2c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK={0x34, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x41}]}]}, 0x268}, 0x1, 0x0, 0x0, 0x40400d1}, 0x20000801) [ 226.222886] hfs: unable to parse mount options 00:52:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x45c) r2 = dup(r0) write$input_event(r2, &(0x7f0000000040)={{0x77359400}, 0x5, 0x8}, 0x18) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x34e, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000080)={0x0, @initdev, @multicast1}, &(0x7f00000000c0)=0xc) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x3) socket$inet6(0xa, 0x5, 0x84) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, &(0x7f0000000000)) [ 226.293160] print_req_error: I/O error, dev loop1, sector 0 [ 226.316827] hfs: unable to parse mount options 00:52:48 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400200, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000940)=ANY=[@ANYRES32=0x0, @ANYBLOB="22000000c14732662558797f0600000001c94b0eede2c3560391489eda535eaf2bb0b92388d72ce8e21fb6b105a1479cb93175808e9d4127de3d6bef4d8ef77f9a73a78a4a04f08c52647db0a4235415a00db0ce90f95bc405e5628ef9242a76f8443eda26f9cc7e0681061745de1f888adabf42dc2f2c30b30951568c4856068a0544dea75e8e92289f77710fe84a84292a2fbb24bdbcde23b56a169e9de179264f6696fc7f8871ec694694e0430dd13bf7015b5321fbc251009b395e0748f0ab4225974b761352fc613acd58d40bdc6c5c87411381262134ec9e46"], &(0x7f00000000c0)=0x2a) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000580)="b407", 0x2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000340)="00000002", 0x4, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@initdev, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@dev}}, 0x0) r4 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000a40)={{{@in6, @in=@empty}}, {{@in=@multicast1}}}, &(0x7f0000000900)=0xe8) [ 226.513602] input: syz1 as /devices/virtual/input/input7 00:52:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4100, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0xf91) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$SIOCAX25ADDFWD(r2, 0x89ea, &(0x7f0000000000)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x6a72}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@private=0xa010100, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 00:52:49 executing program 3: setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000580)=0x8, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x203, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0x1, r0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = semget(0x1, 0x0, 0x2) semctl$GETVAL(r3, 0x2, 0xc, &(0x7f0000000340)=""/163) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x34e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000180), &(0x7f0000000400)=0xe) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/4, 0x4, 0x7301}, 0x3f9c) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1ff, 0x86080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0xa}, 0x0, 0x0, 0xffffffff, 0xf, 0x0, 0x0, 0xfffe}, 0x0, 0xbffffffffffffffb, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) openat$cgroup_ro(r4, &(0x7f00000004c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000440)='/dev/snd/pcmC#D#p\x00', 0x1, 0x20000) [ 226.757777] input: syz1 as /devices/virtual/input/input8 00:52:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x40) accept$alg(r1, 0x0, 0x0) r2 = socket(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x34e, 0x0, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0xe3981d09c74d1c91) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r5, &(0x7f00000017c0), 0x34e, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080)={r3, r4, 0x4, r5}, 0x10) setsockopt$inet6_mtu(r2, 0x29, 0x7, &(0x7f0000000040), 0x4) 00:52:49 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101840, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000180)=0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x4) r4 = socket(0x2, 0x803, 0xff) open(0x0, 0x0, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000200)='./file0\x00', 0x191) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$KVM_SET_CPUID(r7, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="03000000000000000100000061c553c9ccb90000f7ffffff010000000010000000000000000000c034c40b13930400000800000005000000000000000100000007000000090000007f000000d5e9000000000000"]) 00:52:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000024000003274379dd0000000000000002240c8682972f", @ANYRES32=r3, @ANYBLOB="00001000f3ff0b000700000008000e0005000000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x804) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='iso9660\x00', 0x0, 0x0) 00:52:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x48, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_MAC_HINT={0xa}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x48, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x4, 0x4f}}}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0x541}, @NL80211_ATTR_MDID={0x6, 0xb1, 0xff}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x20}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x40040c6}, 0x4009010) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x321000, 0x0) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f00000002c0)={0x7, @output={0x1000, 0x1, {0x40, 0x9}, 0x2, 0x9}}) chdir(&(0x7f0000000280)='./file0\x00') r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', r3}, 0x10) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./bus\x00') ftruncate(r4, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) read(r5, &(0x7f0000000180)=""/19, 0xfffffe47) 00:52:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4100, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0xf91) preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$SIOCAX25ADDFWD(r2, 0x89ea, &(0x7f0000000000)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x6a72}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@private=0xa010100, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 00:52:49 executing program 5: r0 = socket$nl_generic(0xa, 0x2, 0x11) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x3c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_AID={0x6}]}, 0x3c}}, 0x0) [ 227.264265] print_req_error: I/O error, dev loop5, sector 64 [ 227.280852] audit: type=1804 audit(1602895969.722:64): pid=10075 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir244834863/syzkaller.RktejV/41/bus" dev="sda1" ino=15950 res=1 [ 227.306184] isofs_fill_super: bread failed, dev=loop5, iso_blknum=16, block=32 00:52:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000280)={'L-', 0x29}, 0x16, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0x98, 0x0, 0x1c8, 0x98, 0x260, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x6, 0x0, {[{{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@empty, @dev, 0x0, 0x0, 'geneve0\x00', 'bridge0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@private, @empty, 0x0, 0x0, 'vcan0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x9}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={'bond0\x00', {0x2, 0x0, @empty}}) [ 227.374825] print_req_error: I/O error, dev loop5, sector 64 [ 227.381002] isofs_fill_super: bread failed, dev=loop5, iso_blknum=16, block=32 [ 227.451725] audit: type=1804 audit(1602895969.762:65): pid=10077 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir148487899/syzkaller.sH2BOD/7/file0/bus" dev="ramfs" ino=34901 res=1 [ 227.473292] ip_tables: iptables: counters copy to user failed while replacing table 00:52:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000140)={[{@mode={'mode'}}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r5, &(0x7f00000017c0), 0x0, 0x0, 0x1000) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r5, 0x8008f512, &(0x7f0000000180)) preadv(r4, &(0x7f00000017c0), 0x34e, 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x34e, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r3, 0xc0206416, &(0x7f0000000100)={0xe833, 0x979b, 0x9, 0xfffffbff, 0x2e, 0x1}) sendfile(r2, r0, 0x0, 0x80000005) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xfc, 0x0, 0x9, "0d7e0484782bdb4ef13ca51d3f1fc1e6", "0244c0f4ad132aa7a60d5ff283a85a58d7a873df797995de0907b25fcca2cc26b2a23ae61a82dee712f2deea7eca3b3c49bb28e2e1661c809272edad4217381cad3e8c05698b7d126158fb7b518a8fe8c2b88470cc9a4f1109d45da42f75df94fbf1edcd0450bb027390155c2b9086612c0fe8d30174339c71a2e41096e477d1decfea84960c5149b470f4f5c7905902c6fbd34b9cf3164fd448c7096cc7a07dd3d2a6d7666a22071d96921da3b496f592896609b2312a942693c7e48348cf819e84bfc073631da1534d92b340edcab42d27736a0d8c9547a6fb599b8e5c2b2e94b94585779ca4"}, 0xfc, 0x0) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, r6, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x6bf9101cd693cd13}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000011}, 0x8040) [ 227.589169] audit: type=1804 audit(1602895969.792:66): pid=10077 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir148487899/syzkaller.sH2BOD/7/file0/bus" dev="ramfs" ino=34901 res=1 00:52:50 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffe}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r4, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) r5 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, &(0x7f00000001c0)={0x4, 0xa, 0x2f, 0x8, 0x5d, 0x4, &(0x7f00000000c0)="a39b2f5754f85c6937c4f13b8430e88d4b03f601bfe6e70c9913ae750fb2118b8edd9e76f595b9db5f0faf05360605896416ebb0513e7daa302abf3964acd3eca0b5e58b810013bddc5bada3a1f41db7d1d120d3d73457330a7b8c6d0a"}) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r6, &(0x7f00000017c0), 0x34e, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r6, 0x65, 0x5, &(0x7f0000000200), &(0x7f00000002c0)=0x4) ioctl$USBDEVFS_REAPURBNDELAY(r5, 0x4008550d, &(0x7f0000000000)) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000240)={'raw\x00'}, &(0x7f0000000140)=0x54) creat(&(0x7f0000000300)='./file0\x00', 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) 00:52:50 executing program 2: chdir(0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x1c3541, 0x0) fcntl$setlease(r0, 0x400, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v2={0x3, 0x3, 0xc, 0x4, 0xaf, "8810851d4d90b0a1be1a7d9ef8feaebf6f7da33b004c09a7f0d724f259dde80c68d8ccb3c645c15a966c5afa3d34b61b4f24e65ebe317098665a21abed54ee1bc326ac7f7db3d0617a9227181438bd6ad650b4874cfb51eaf89c00c7ea9d39277ee1e70963b04fd5fb55de38557e0c7ded653613f968f27c92eb997c2833245034e9610bc5097642423f175f486dcd3caf2dae980121ff4df42aa4ba7ba691956173a782b5058141a1de1faa0b37b7"}, 0xb8, 0x0) [ 227.695615] audit: type=1804 audit(1602895969.812:67): pid=10077 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir148487899/syzkaller.sH2BOD/7/file0/bus" dev="ramfs" ino=34901 res=1 00:52:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x6b, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000040)={0x80, 0x4, 0x81}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r3, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000004200)={0x50, 0x0, r4}, 0x50) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, r4, {0x88}}, 0x18) r5 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x20, 0x4101) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x34, 0x0, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x100}, 0x8000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f00000001c0)={0x1, 0x2, 0x8000, 0x3, 0x6}) perf_event_open(&(0x7f0000000100)={0x1, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xe}, 0x2bef1e27e1af20c6, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:52:50 executing program 2: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000380)="e66618b500f59508599edfd786a48b3acf0bdc2201e9c8c762416ad6dc64faa1c99ec16ee9bac4c96af3e0157a0e9c532735860bd707d7b0cca31d27fcefb09af8d62836225110f7af47400e72b22c3664b115f2b6ee40dc0e45a3e64f810aead09fb34120d9624dd3af9dc2db92ae99915e4eacbc2f43043d22e3efa2ba306509", 0x81, 0xfffffffffffffff8) r6 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r5, r6) sendmsg$nfc_llcp(r0, &(0x7f0000000740)={&(0x7f0000000480)={0x27, 0x0, 0x1, 0x5, 0x4, 0x1, "653393c2d22057ec1894dbf6b25f714c3aea7ef8172471edf621fcb7dfd8900a2611a1e4c34f48eb087c59175e7182d2cd68ce372456b66b1d545cfbb5f0a9", 0x28}, 0x60, &(0x7f0000000680)=[{&(0x7f0000000500)="0873f07f685b9d426b01ea4721f08f2f7d16c56cc17f5c6e9cac39c85d3ae687a7c6a298f4630c0afca5b40444eefc30cfee0bda4cc02f0d4b919bde839e56ad6a326c4990a23f2fac055aa263453e20c2760caeeec804a35a41e8a6aa4917854d244caf0f57b6ac858bd6ad4ee5023d84f6e10a43935e2ffaa255776acfb9847c9d0f441f4d5b9c8bbe56e0d39f15b3ab9b72099631fd89b953e2fb5c5af231b1c9bb8ad9b8eaca69bfc07653fd3dd755c33ae233ba195d04775d159dc50f8432bb62687e2997cf09e477596c533d038d77f77a4a0e85626860df2188223d", 0xdf}, {&(0x7f0000000600)="95172d0f16a4fe061ad748b1dd840e44b1da99b6f61e9db7992f1cc0e160969c13153917515d89a77dfd554f784cd33217abfb0fec32a3dfa96cfd2771d1d05b366f77f93779bd28be6923b545ab34bd36c8", 0x52}], 0x2, &(0x7f00000006c0)={0x78, 0x0, 0x9e, "4884ee0070541acdec2317406abe6e61898c3456125705819982e2bf9d050fdce1305fc772b833f78370bbf642fe714d0b59fb5487c0235acaad87c55de8ded865bb18331a3b42a56f091507a4a1336b9a6e54fe85fb5ba03f710ed8eabd70b566edbc"}, 0x78, 0x2404c005}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="0100005f05e4e60b223092000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x64, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x34, 0x2, {{}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x0, 0x0, 0x0, 0xfffffffc}}]}]}}}]}, 0x64}}, 0x0) sendto$packet(r0, &(0x7f0000000080)="480a838543a9914b8c53fd111e5d", 0xe, 0x0, &(0x7f00000002c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 227.955410] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 228.026782] ------------[ cut here ]------------ [ 228.031719] WARNING: CPU: 0 PID: 10121 at net/wireless/sme.c:533 cfg80211_connect+0x1856/0x2120 [ 228.040544] Kernel panic - not syncing: panic_on_warn set ... [ 228.040544] [ 228.047384] vhci_hcd: default hub control req: 040a v002f i0008 l93 [ 228.047977] CPU: 0 PID: 10121 Comm: syz-executor.4 Not tainted 4.14.198-syzkaller #0 [ 228.047986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.047990] Call Trace: [ 228.075369] dump_stack+0x1b2/0x283 [ 228.078996] panic+0x1f9/0x42d [ 228.082183] ? add_taint.cold+0x16/0x16 [ 228.086150] ? cfg80211_connect+0x1856/0x2120 [ 228.090639] ? __warn.cold+0x5/0x4b [ 228.094262] ? cfg80211_connect+0x1856/0x2120 [ 228.098750] __warn.cold+0x20/0x4b [ 228.102289] ? ist_end_non_atomic+0x10/0x10 [ 228.106610] ? cfg80211_connect+0x1856/0x2120 [ 228.111101] report_bug+0x208/0x249 [ 228.114724] do_error_trap+0x195/0x2d0 [ 228.118604] ? math_error+0x2d0/0x2d0 [ 228.122399] ? trace_hardirqs_on+0x10/0x10 [ 228.126625] ? deref_stack_reg+0x124/0x1a0 [ 228.130857] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 228.136737] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 228.141579] invalid_op+0x1b/0x40 [ 228.145035] RIP: 0010:cfg80211_connect+0x1856/0x2120 [ 228.150126] RSP: 0018:ffff88805334f448 EFLAGS: 00010216 [ 228.155482] RAX: 0000000000040000 RBX: ffff888058aae590 RCX: ffffc90012be4000 [ 228.162743] RDX: 0000000000000601 RSI: ffffffff85fa3456 RDI: ffffffff874b1b38 [ 228.170004] RBP: 0000000000000000 R08: 0000000000000001 R09: ffffed100b155cd2 [ 228.177266] R10: ffff888058aae695 R11: ffff888089f14540 R12: ffff88805334f5c0 [ 228.184526] R13: ffffffff874b1a00 R14: ffff888058aae6b8 R15: ffff888058aae690 [ 228.191804] ? cfg80211_connect+0x1856/0x2120 [ 228.196299] ? cfg80211_connect+0x1856/0x2120 [ 228.200795] ? trace_hardirqs_on+0x10/0x10 [ 228.205027] ? memset+0x20/0x40 [ 228.208300] ? __cfg80211_disconnected+0x18e0/0x18e0 [ 228.213397] ? nl80211_crypto_settings+0x3a5/0x960 [ 228.218327] nl80211_connect+0x1379/0x1cd0 [ 228.222562] ? nl80211_update_connect_params+0x9a0/0x9a0 [ 228.228005] ? lock_acquire+0x170/0x3f0 [ 228.231969] ? nl80211_pre_doit+0x2d9/0x510 [ 228.236310] ? nl80211_pre_doit+0x79/0x510 [ 228.240542] genl_family_rcv_msg+0x572/0xb20 [ 228.244952] ? genl_rcv+0x40/0x40 [ 228.248401] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 228.253849] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 228.258856] ? __dev_queue_xmit+0xc96/0x2480 [ 228.263264] genl_rcv_msg+0xaf/0x140 [ 228.266974] netlink_rcv_skb+0x125/0x390 [ 228.271031] ? genl_family_rcv_msg+0xb20/0xb20 [ 228.275610] ? netlink_ack+0x9a0/0x9a0 [ 228.279494] ? lock_acquire+0x170/0x3f0 [ 228.283467] genl_rcv+0x24/0x40 [ 228.286744] netlink_unicast+0x437/0x610 [ 228.290804] ? netlink_sendskb+0xd0/0xd0 [ 228.294870] netlink_sendmsg+0x62e/0xb80 [ 228.298931] ? nlmsg_notify+0x170/0x170 [ 228.302897] ? kernel_recvmsg+0x210/0x210 [ 228.307041] ? security_socket_sendmsg+0x83/0xb0 [ 228.311794] ? nlmsg_notify+0x170/0x170 [ 228.315767] sock_sendmsg+0xb5/0x100 [ 228.319478] ___sys_sendmsg+0x6c8/0x800 [ 228.323450] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 228.328209] ? __lock_acquire+0x5fc/0x3f20 [ 228.332448] ? trace_hardirqs_on+0x10/0x10 [ 228.336683] ? __fget+0x1fe/0x360 [ 228.340138] ? lock_acquire+0x170/0x3f0 [ 228.344108] ? lock_downgrade+0x740/0x740 [ 228.348256] ? __fget+0x225/0x360 [ 228.351709] ? __fdget+0x196/0x1f0 [ 228.355249] ? sockfd_lookup_light+0xb2/0x160 [ 228.359739] __sys_sendmsg+0xa3/0x120 [ 228.363534] ? SyS_shutdown+0x160/0x160 [ 228.367534] ? SyS_clock_gettime+0xf5/0x180 [ 228.371850] ? SyS_clock_settime+0x1a0/0x1a0 [ 228.376249] ? fput+0xb/0x140 [ 228.379349] SyS_sendmsg+0x27/0x40 [ 228.382886] ? __sys_sendmsg+0x120/0x120 [ 228.386945] do_syscall_64+0x1d5/0x640 [ 228.390832] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 228.396015] RIP: 0033:0x45de59 [ 228.399200] RSP: 002b:00007f7c253d5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 228.406899] RAX: ffffffffffffffda RBX: 000000000002afc0 RCX: 000000000045de59 [ 228.414160] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 228.421421] RBP: 000000000118c0b0 R08: 0000000000000000 R09: 0000000000000000 [ 228.428680] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c07c [ 228.435946] R13: 00007ffdf4f5110f R14: 00007f7c253d69c0 R15: 000000000118c07c [ 228.444772] Kernel Offset: disabled [ 228.448465] Rebooting in 86400 seconds..