[ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.0' (ECDSA) to the list of known hosts. 2021/05/04 02:18:23 fuzzer started 2021/05/04 02:18:23 dialing manager at 10.128.0.163:41457 2021/05/04 02:18:45 syscalls: 3399 2021/05/04 02:18:45 code coverage: enabled 2021/05/04 02:18:45 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/05/04 02:18:45 extra coverage: extra coverage is not supported by the kernel 2021/05/04 02:18:45 setuid sandbox: enabled 2021/05/04 02:18:45 namespace sandbox: enabled 2021/05/04 02:18:45 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/04 02:18:45 fault injection: enabled 2021/05/04 02:18:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/04 02:18:45 net packet injection: enabled 2021/05/04 02:18:45 net device setup: enabled 2021/05/04 02:18:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/04 02:18:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/04 02:18:45 USB emulation: /dev/raw-gadget does not exist 2021/05/04 02:18:45 hci packet injection: enabled 2021/05/04 02:18:45 wifi device emulation: kernel 4.17 required (have 4.14.232-syzkaller) 2021/05/04 02:18:45 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/04 02:18:45 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/04 02:18:45 fetching corpus: 50, signal 48440/52221 (executing program) 2021/05/04 02:18:45 fetching corpus: 100, signal 68540/74110 (executing program) 2021/05/04 02:18:45 fetching corpus: 150, signal 85783/93065 (executing program) 2021/05/04 02:18:46 fetching corpus: 200, signal 109566/118369 (executing program) 2021/05/04 02:18:46 fetching corpus: 250, signal 123431/133823 (executing program) 2021/05/04 02:18:46 fetching corpus: 299, signal 139596/151474 (executing program) 2021/05/04 02:18:46 fetching corpus: 349, signal 154230/167539 (executing program) 2021/05/04 02:18:46 fetching corpus: 399, signal 164140/178898 (executing program) 2021/05/04 02:18:46 fetching corpus: 449, signal 173220/189459 (executing program) 2021/05/04 02:18:46 fetching corpus: 498, signal 182617/200200 (executing program) 2021/05/04 02:18:46 fetching corpus: 546, signal 189696/208716 (executing program) 2021/05/04 02:18:47 fetching corpus: 596, signal 199352/219676 (executing program) 2021/05/04 02:18:47 fetching corpus: 646, signal 205665/227354 (executing program) 2021/05/04 02:18:47 fetching corpus: 694, signal 213021/236041 (executing program) 2021/05/04 02:18:47 fetching corpus: 744, signal 219890/244226 (executing program) 2021/05/04 02:18:47 fetching corpus: 794, signal 227573/253150 (executing program) 2021/05/04 02:18:47 fetching corpus: 844, signal 234387/261166 (executing program) 2021/05/04 02:18:47 fetching corpus: 893, signal 243054/270962 (executing program) 2021/05/04 02:18:47 fetching corpus: 943, signal 249018/278152 (executing program) 2021/05/04 02:18:47 fetching corpus: 991, signal 251966/282428 (executing program) 2021/05/04 02:18:47 fetching corpus: 1041, signal 258423/290007 (executing program) 2021/05/04 02:18:48 fetching corpus: 1091, signal 263598/296395 (executing program) 2021/05/04 02:18:48 fetching corpus: 1139, signal 273431/307122 (executing program) 2021/05/04 02:18:48 fetching corpus: 1188, signal 279407/314212 (executing program) 2021/05/04 02:18:48 fetching corpus: 1235, signal 283788/319737 (executing program) 2021/05/04 02:18:48 fetching corpus: 1283, signal 290723/327659 (executing program) 2021/05/04 02:18:48 fetching corpus: 1333, signal 295590/333559 (executing program) 2021/05/04 02:18:48 fetching corpus: 1383, signal 302453/341287 (executing program) 2021/05/04 02:18:49 fetching corpus: 1433, signal 308606/348384 (executing program) 2021/05/04 02:18:49 fetching corpus: 1481, signal 314147/354901 (executing program) 2021/05/04 02:18:49 fetching corpus: 1530, signal 320748/362360 (executing program) 2021/05/04 02:18:49 fetching corpus: 1580, signal 326430/368919 (executing program) 2021/05/04 02:18:49 fetching corpus: 1630, signal 330800/374279 (executing program) 2021/05/04 02:18:49 fetching corpus: 1680, signal 334676/379144 (executing program) 2021/05/04 02:18:50 fetching corpus: 1730, signal 338106/383575 (executing program) 2021/05/04 02:18:50 fetching corpus: 1780, signal 341012/387471 (executing program) 2021/05/04 02:18:50 fetching corpus: 1830, signal 344852/392291 (executing program) 2021/05/04 02:18:50 fetching corpus: 1879, signal 347208/395702 (executing program) 2021/05/04 02:18:50 fetching corpus: 1928, signal 351781/401120 (executing program) 2021/05/04 02:18:50 fetching corpus: 1978, signal 355422/405645 (executing program) 2021/05/04 02:18:50 fetching corpus: 2027, signal 360079/411093 (executing program) 2021/05/04 02:18:50 fetching corpus: 2077, signal 364397/416217 (executing program) 2021/05/04 02:18:50 fetching corpus: 2127, signal 367274/420038 (executing program) 2021/05/04 02:18:50 fetching corpus: 2176, signal 371738/425257 (executing program) 2021/05/04 02:18:51 fetching corpus: 2225, signal 374572/428987 (executing program) 2021/05/04 02:18:51 fetching corpus: 2273, signal 377575/432907 (executing program) 2021/05/04 02:18:51 fetching corpus: 2321, signal 381228/437376 (executing program) 2021/05/04 02:18:51 fetching corpus: 2371, signal 383842/440898 (executing program) 2021/05/04 02:18:51 fetching corpus: 2421, signal 386515/444421 (executing program) 2021/05/04 02:18:51 fetching corpus: 2470, signal 389614/448335 (executing program) 2021/05/04 02:18:51 fetching corpus: 2519, signal 393829/453204 (executing program) 2021/05/04 02:18:51 fetching corpus: 2567, signal 396694/456875 (executing program) 2021/05/04 02:18:52 fetching corpus: 2615, signal 399672/460656 (executing program) 2021/05/04 02:18:52 fetching corpus: 2665, signal 402281/464081 (executing program) 2021/05/04 02:18:52 fetching corpus: 2715, signal 404572/467179 (executing program) 2021/05/04 02:18:52 fetching corpus: 2763, signal 408681/471900 (executing program) 2021/05/04 02:18:52 fetching corpus: 2813, signal 412007/475877 (executing program) 2021/05/04 02:18:52 fetching corpus: 2862, signal 414873/479451 (executing program) 2021/05/04 02:18:52 fetching corpus: 2912, signal 417487/482825 (executing program) 2021/05/04 02:18:52 fetching corpus: 2962, signal 421462/487313 (executing program) 2021/05/04 02:18:52 fetching corpus: 3012, signal 423504/490166 (executing program) 2021/05/04 02:18:53 fetching corpus: 3061, signal 427998/495127 (executing program) 2021/05/04 02:18:53 fetching corpus: 3111, signal 430506/498363 (executing program) 2021/05/04 02:18:53 fetching corpus: 3158, signal 432903/501526 (executing program) 2021/05/04 02:18:53 fetching corpus: 3208, signal 435392/504671 (executing program) 2021/05/04 02:18:53 fetching corpus: 3258, signal 437089/507152 (executing program) 2021/05/04 02:18:53 fetching corpus: 3307, signal 439140/509915 (executing program) 2021/05/04 02:18:53 fetching corpus: 3357, signal 442449/513758 (executing program) 2021/05/04 02:18:53 fetching corpus: 3407, signal 445392/517291 (executing program) 2021/05/04 02:18:54 fetching corpus: 3456, signal 447652/520235 (executing program) 2021/05/04 02:18:54 fetching corpus: 3505, signal 451049/524121 (executing program) 2021/05/04 02:18:54 fetching corpus: 3554, signal 453757/527439 (executing program) 2021/05/04 02:18:54 fetching corpus: 3604, signal 455399/529828 (executing program) 2021/05/04 02:18:54 fetching corpus: 3654, signal 457143/532309 (executing program) 2021/05/04 02:18:54 fetching corpus: 3703, signal 459323/535136 (executing program) 2021/05/04 02:18:54 fetching corpus: 3753, signal 462312/538662 (executing program) 2021/05/04 02:18:54 fetching corpus: 3802, signal 465303/542138 (executing program) 2021/05/04 02:18:54 fetching corpus: 3850, signal 468444/545772 (executing program) 2021/05/04 02:18:55 fetching corpus: 3900, signal 470549/548448 (executing program) 2021/05/04 02:18:55 fetching corpus: 3950, signal 472414/550931 (executing program) 2021/05/04 02:18:55 fetching corpus: 4000, signal 475076/554041 (executing program) 2021/05/04 02:18:55 fetching corpus: 4050, signal 476743/556445 (executing program) 2021/05/04 02:18:55 fetching corpus: 4099, signal 479327/559497 (executing program) 2021/05/04 02:18:55 fetching corpus: 4148, signal 481295/562088 (executing program) 2021/05/04 02:18:55 fetching corpus: 4198, signal 483580/564881 (executing program) 2021/05/04 02:18:55 fetching corpus: 4246, signal 486249/567988 (executing program) 2021/05/04 02:18:55 fetching corpus: 4296, signal 487768/570150 (executing program) 2021/05/04 02:18:56 fetching corpus: 4344, signal 489622/572585 (executing program) 2021/05/04 02:18:56 fetching corpus: 4394, signal 491340/574868 (executing program) 2021/05/04 02:18:56 fetching corpus: 4444, signal 493013/577136 (executing program) 2021/05/04 02:18:56 fetching corpus: 4494, signal 495492/580009 (executing program) 2021/05/04 02:18:56 fetching corpus: 4544, signal 497886/582841 (executing program) 2021/05/04 02:18:56 fetching corpus: 4593, signal 500603/585915 (executing program) 2021/05/04 02:18:56 fetching corpus: 4642, signal 501807/587806 (executing program) 2021/05/04 02:18:56 fetching corpus: 4692, signal 504051/590423 (executing program) 2021/05/04 02:18:57 fetching corpus: 4742, signal 506109/592948 (executing program) 2021/05/04 02:18:57 fetching corpus: 4787, signal 507623/595025 (executing program) 2021/05/04 02:18:57 fetching corpus: 4837, signal 509598/597473 (executing program) 2021/05/04 02:18:57 fetching corpus: 4887, signal 512042/600250 (executing program) 2021/05/04 02:18:57 fetching corpus: 4935, signal 515025/603463 (executing program) 2021/05/04 02:18:57 fetching corpus: 4985, signal 517737/606487 (executing program) 2021/05/04 02:18:57 fetching corpus: 5035, signal 519396/608658 (executing program) 2021/05/04 02:18:57 fetching corpus: 5085, signal 521427/611112 (executing program) 2021/05/04 02:18:57 fetching corpus: 5135, signal 523642/613667 (executing program) 2021/05/04 02:18:58 fetching corpus: 5185, signal 526258/616530 (executing program) 2021/05/04 02:18:58 fetching corpus: 5233, signal 528078/618764 (executing program) 2021/05/04 02:18:58 fetching corpus: 5283, signal 531424/622168 (executing program) 2021/05/04 02:18:58 fetching corpus: 5333, signal 532802/624042 (executing program) 2021/05/04 02:18:58 fetching corpus: 5382, signal 535072/626634 (executing program) 2021/05/04 02:18:58 fetching corpus: 5431, signal 537113/629068 (executing program) 2021/05/04 02:18:58 fetching corpus: 5479, signal 539232/631510 (executing program) 2021/05/04 02:18:58 fetching corpus: 5528, signal 541080/633783 (executing program) 2021/05/04 02:18:59 fetching corpus: 5576, signal 542844/635889 (executing program) 2021/05/04 02:18:59 fetching corpus: 5626, signal 544435/637912 (executing program) 2021/05/04 02:18:59 fetching corpus: 5676, signal 546215/640062 (executing program) 2021/05/04 02:18:59 fetching corpus: 5725, signal 548304/642390 (executing program) 2021/05/04 02:18:59 fetching corpus: 5774, signal 549491/644116 (executing program) 2021/05/04 02:18:59 fetching corpus: 5823, signal 550988/646024 (executing program) 2021/05/04 02:18:59 fetching corpus: 5871, signal 552363/647905 (executing program) 2021/05/04 02:18:59 fetching corpus: 5921, signal 554643/650395 (executing program) 2021/05/04 02:18:59 fetching corpus: 5970, signal 556357/652445 (executing program) 2021/05/04 02:19:00 fetching corpus: 6020, signal 557749/654257 (executing program) 2021/05/04 02:19:00 fetching corpus: 6070, signal 559442/656269 (executing program) 2021/05/04 02:19:00 fetching corpus: 6118, signal 560909/658119 (executing program) 2021/05/04 02:19:00 fetching corpus: 6167, signal 562380/660059 (executing program) 2021/05/04 02:19:00 fetching corpus: 6217, signal 564237/662157 (executing program) 2021/05/04 02:19:00 fetching corpus: 6267, signal 565461/663821 (executing program) 2021/05/04 02:19:00 fetching corpus: 6317, signal 566572/665376 (executing program) 2021/05/04 02:19:00 fetching corpus: 6367, signal 568419/667438 (executing program) 2021/05/04 02:19:01 fetching corpus: 6416, signal 569626/669052 (executing program) 2021/05/04 02:19:01 fetching corpus: 6466, signal 571586/671227 (executing program) 2021/05/04 02:19:01 fetching corpus: 6515, signal 572703/672774 (executing program) 2021/05/04 02:19:01 fetching corpus: 6565, signal 574134/674518 (executing program) 2021/05/04 02:19:01 fetching corpus: 6614, signal 575819/676473 (executing program) 2021/05/04 02:19:01 fetching corpus: 6664, signal 577579/678423 (executing program) 2021/05/04 02:19:01 fetching corpus: 6714, signal 578798/680018 (executing program) 2021/05/04 02:19:01 fetching corpus: 6764, signal 579701/681420 (executing program) 2021/05/04 02:19:01 fetching corpus: 6814, signal 581593/683458 (executing program) 2021/05/04 02:19:01 fetching corpus: 6863, signal 583193/685317 (executing program) 2021/05/04 02:19:02 fetching corpus: 6913, signal 584267/686804 (executing program) 2021/05/04 02:19:02 fetching corpus: 6963, signal 585498/688416 (executing program) 2021/05/04 02:19:02 fetching corpus: 7011, signal 586719/689970 (executing program) 2021/05/04 02:19:02 fetching corpus: 7060, signal 588554/691983 (executing program) 2021/05/04 02:19:02 fetching corpus: 7110, signal 590099/693762 (executing program) 2021/05/04 02:19:02 fetching corpus: 7160, signal 591398/695406 (executing program) 2021/05/04 02:19:02 fetching corpus: 7210, signal 592645/696901 (executing program) 2021/05/04 02:19:02 fetching corpus: 7260, signal 594782/699031 (executing program) 2021/05/04 02:19:03 fetching corpus: 7308, signal 595926/700503 (executing program) 2021/05/04 02:19:03 fetching corpus: 7357, signal 597017/701889 (executing program) 2021/05/04 02:19:03 fetching corpus: 7407, signal 598185/703354 (executing program) 2021/05/04 02:19:03 fetching corpus: 7457, signal 599607/705035 (executing program) 2021/05/04 02:19:03 fetching corpus: 7504, signal 601064/706702 (executing program) 2021/05/04 02:19:03 fetching corpus: 7554, signal 602115/708094 (executing program) 2021/05/04 02:19:03 fetching corpus: 7602, signal 603162/709476 (executing program) 2021/05/04 02:19:04 fetching corpus: 7652, signal 604583/711187 (executing program) 2021/05/04 02:19:04 fetching corpus: 7701, signal 605664/712620 (executing program) 2021/05/04 02:19:04 fetching corpus: 7750, signal 607073/714229 (executing program) 2021/05/04 02:19:04 fetching corpus: 7799, signal 608212/715638 (executing program) 2021/05/04 02:19:04 fetching corpus: 7849, signal 609536/717143 (executing program) 2021/05/04 02:19:04 fetching corpus: 7899, signal 611281/718973 (executing program) 2021/05/04 02:19:04 fetching corpus: 7949, signal 612378/720313 (executing program) 2021/05/04 02:19:04 fetching corpus: 7998, signal 613418/721637 (executing program) 2021/05/04 02:19:04 fetching corpus: 8045, signal 614734/723093 (executing program) 2021/05/04 02:19:05 fetching corpus: 8094, signal 615642/724358 (executing program) 2021/05/04 02:19:05 fetching corpus: 8144, signal 616996/725891 (executing program) 2021/05/04 02:19:05 fetching corpus: 8194, signal 617913/727121 (executing program) 2021/05/04 02:19:05 fetching corpus: 8242, signal 619435/728706 (executing program) 2021/05/04 02:19:05 fetching corpus: 8291, signal 620944/730231 (executing program) 2021/05/04 02:19:05 fetching corpus: 8340, signal 622169/731637 (executing program) 2021/05/04 02:19:05 fetching corpus: 8390, signal 623488/733105 (executing program) 2021/05/04 02:19:05 fetching corpus: 8440, signal 624638/734426 (executing program) 2021/05/04 02:19:06 fetching corpus: 8490, signal 625838/735816 (executing program) 2021/05/04 02:19:06 fetching corpus: 8539, signal 626815/737043 (executing program) 2021/05/04 02:19:06 fetching corpus: 8589, signal 627839/738307 (executing program) 2021/05/04 02:19:06 fetching corpus: 8638, signal 628966/739651 (executing program) 2021/05/04 02:19:06 fetching corpus: 8687, signal 630089/740956 (executing program) 2021/05/04 02:19:06 fetching corpus: 8736, signal 630911/742084 (executing program) 2021/05/04 02:19:06 fetching corpus: 8786, signal 632146/743443 (executing program) 2021/05/04 02:19:06 fetching corpus: 8836, signal 633199/744703 (executing program) 2021/05/04 02:19:06 fetching corpus: 8886, signal 634839/746279 (executing program) 2021/05/04 02:19:06 fetching corpus: 8936, signal 635838/747517 (executing program) 2021/05/04 02:19:07 fetching corpus: 8985, signal 636983/748835 (executing program) 2021/05/04 02:19:07 fetching corpus: 9033, signal 638844/750520 (executing program) 2021/05/04 02:19:07 fetching corpus: 9083, signal 640463/752043 (executing program) 2021/05/04 02:19:07 fetching corpus: 9133, signal 641334/753210 (executing program) 2021/05/04 02:19:07 fetching corpus: 9182, signal 642868/754718 (executing program) 2021/05/04 02:19:07 fetching corpus: 9232, signal 644055/756040 (executing program) 2021/05/04 02:19:07 fetching corpus: 9282, signal 645076/757287 (executing program) 2021/05/04 02:19:07 fetching corpus: 9329, signal 645996/758422 (executing program) 2021/05/04 02:19:08 fetching corpus: 9379, signal 646816/759457 (executing program) 2021/05/04 02:19:08 fetching corpus: 9429, signal 648196/760890 (executing program) 2021/05/04 02:19:08 fetching corpus: 9479, signal 650040/762569 (executing program) 2021/05/04 02:19:08 fetching corpus: 9529, signal 650899/763648 (executing program) 2021/05/04 02:19:08 fetching corpus: 9578, signal 652352/765060 (executing program) 2021/05/04 02:19:08 fetching corpus: 9627, signal 653449/766247 (executing program) 2021/05/04 02:19:08 fetching corpus: 9677, signal 654683/767517 (executing program) 2021/05/04 02:19:08 fetching corpus: 9727, signal 655790/768736 (executing program) 2021/05/04 02:19:09 fetching corpus: 9776, signal 657252/770141 (executing program) 2021/05/04 02:19:09 fetching corpus: 9826, signal 658107/771245 (executing program) 2021/05/04 02:19:09 fetching corpus: 9876, signal 659366/772507 (executing program) 2021/05/04 02:19:09 fetching corpus: 9924, signal 660550/773737 (executing program) 2021/05/04 02:19:09 fetching corpus: 9973, signal 661943/775063 (executing program) 2021/05/04 02:19:09 fetching corpus: 10022, signal 662702/776041 (executing program) 2021/05/04 02:19:09 fetching corpus: 10072, signal 663980/777303 (executing program) 2021/05/04 02:19:10 fetching corpus: 10122, signal 665466/778653 (executing program) 2021/05/04 02:19:10 fetching corpus: 10171, signal 666833/779961 (executing program) 2021/05/04 02:19:10 fetching corpus: 10219, signal 667753/781016 (executing program) 2021/05/04 02:19:10 fetching corpus: 10268, signal 668875/782220 (executing program) 2021/05/04 02:19:10 fetching corpus: 10318, signal 669929/783328 (executing program) 2021/05/04 02:19:10 fetching corpus: 10368, signal 670973/784405 (executing program) 2021/05/04 02:19:10 fetching corpus: 10418, signal 671963/785435 (executing program) 2021/05/04 02:19:10 fetching corpus: 10468, signal 673114/786621 (executing program) 2021/05/04 02:19:10 fetching corpus: 10517, signal 674223/787757 (executing program) 2021/05/04 02:19:10 fetching corpus: 10566, signal 675127/788786 (executing program) 2021/05/04 02:19:11 fetching corpus: 10614, signal 676194/789885 (executing program) 2021/05/04 02:19:11 fetching corpus: 10663, signal 677156/790946 (executing program) 2021/05/04 02:19:11 fetching corpus: 10712, signal 678200/792020 (executing program) 2021/05/04 02:19:11 fetching corpus: 10762, signal 679695/793295 (executing program) 2021/05/04 02:19:11 fetching corpus: 10812, signal 680836/794467 (executing program) 2021/05/04 02:19:11 fetching corpus: 10860, signal 682038/795613 (executing program) 2021/05/04 02:19:11 fetching corpus: 10910, signal 682987/796626 (executing program) 2021/05/04 02:19:11 fetching corpus: 10958, signal 683773/797578 (executing program) 2021/05/04 02:19:12 fetching corpus: 11008, signal 684564/798504 (executing program) 2021/05/04 02:19:12 fetching corpus: 11057, signal 685337/799395 (executing program) 2021/05/04 02:19:12 fetching corpus: 11107, signal 686418/800443 (executing program) 2021/05/04 02:19:12 fetching corpus: 11156, signal 687796/801655 (executing program) 2021/05/04 02:19:12 fetching corpus: 11204, signal 689237/802870 (executing program) 2021/05/04 02:19:12 fetching corpus: 11254, signal 689887/803700 (executing program) 2021/05/04 02:19:12 fetching corpus: 11304, signal 690979/804702 (executing program) 2021/05/04 02:19:12 fetching corpus: 11353, signal 691733/805583 (executing program) 2021/05/04 02:19:12 fetching corpus: 11403, signal 692608/806515 (executing program) 2021/05/04 02:19:13 fetching corpus: 11453, signal 693621/807498 (executing program) 2021/05/04 02:19:13 fetching corpus: 11503, signal 694417/808429 (executing program) 2021/05/04 02:19:13 fetching corpus: 11553, signal 695097/809253 (executing program) 2021/05/04 02:19:13 fetching corpus: 11602, signal 695958/810160 (executing program) 2021/05/04 02:19:13 fetching corpus: 11652, signal 697106/811197 (executing program) 2021/05/04 02:19:13 fetching corpus: 11702, signal 697776/812012 (executing program) 2021/05/04 02:19:13 fetching corpus: 11751, signal 698638/812896 (executing program) 2021/05/04 02:19:13 fetching corpus: 11801, signal 699629/813876 (executing program) 2021/05/04 02:19:13 fetching corpus: 11851, signal 700370/814729 (executing program) 2021/05/04 02:19:14 fetching corpus: 11900, signal 702243/816110 (executing program) 2021/05/04 02:19:14 fetching corpus: 11950, signal 703255/817078 (executing program) 2021/05/04 02:19:14 fetching corpus: 12000, signal 704233/817999 (executing program) 2021/05/04 02:19:14 fetching corpus: 12050, signal 705690/819126 (executing program) 2021/05/04 02:19:14 fetching corpus: 12098, signal 706584/819976 (executing program) 2021/05/04 02:19:14 fetching corpus: 12148, signal 707225/820741 (executing program) 2021/05/04 02:19:14 fetching corpus: 12198, signal 708363/821710 (executing program) 2021/05/04 02:19:14 fetching corpus: 12248, signal 709181/822603 (executing program) 2021/05/04 02:19:15 fetching corpus: 12298, signal 709829/823414 (executing program) 2021/05/04 02:19:15 fetching corpus: 12347, signal 710832/824341 (executing program) 2021/05/04 02:19:15 fetching corpus: 12396, signal 711761/825257 (executing program) 2021/05/04 02:19:15 fetching corpus: 12444, signal 713188/826385 (executing program) 2021/05/04 02:19:15 fetching corpus: 12493, signal 714209/827302 (executing program) 2021/05/04 02:19:15 fetching corpus: 12543, signal 715271/828224 (executing program) 2021/05/04 02:19:15 fetching corpus: 12593, signal 716780/829321 (executing program) 2021/05/04 02:19:15 fetching corpus: 12643, signal 717609/830166 (executing program) 2021/05/04 02:19:16 fetching corpus: 12693, signal 718507/831036 (executing program) 2021/05/04 02:19:16 fetching corpus: 12743, signal 719095/831769 (executing program) 2021/05/04 02:19:16 fetching corpus: 12793, signal 719731/832437 (executing program) 2021/05/04 02:19:16 fetching corpus: 12841, signal 720582/833246 (executing program) 2021/05/04 02:19:16 fetching corpus: 12891, signal 721414/833999 (executing program) 2021/05/04 02:19:16 fetching corpus: 12940, signal 723190/835210 (executing program) 2021/05/04 02:19:16 fetching corpus: 12989, signal 724127/836076 (executing program) 2021/05/04 02:19:16 fetching corpus: 13039, signal 725005/836842 (executing program) 2021/05/04 02:19:17 fetching corpus: 13089, signal 725804/837568 (executing program) 2021/05/04 02:19:17 fetching corpus: 13138, signal 726486/838300 (executing program) 2021/05/04 02:19:17 fetching corpus: 13187, signal 727097/838953 (executing program) 2021/05/04 02:19:17 fetching corpus: 13237, signal 727748/839648 (executing program) 2021/05/04 02:19:17 fetching corpus: 13287, signal 728434/840341 (executing program) 2021/05/04 02:19:17 fetching corpus: 13337, signal 729612/841231 (executing program) 2021/05/04 02:19:17 fetching corpus: 13387, signal 730303/841941 (executing program) 2021/05/04 02:19:17 fetching corpus: 13437, signal 731293/842841 (executing program) 2021/05/04 02:19:17 fetching corpus: 13487, signal 731935/843509 (executing program) 2021/05/04 02:19:18 fetching corpus: 13536, signal 732673/844224 (executing program) 2021/05/04 02:19:18 fetching corpus: 13581, signal 733453/844960 (executing program) 2021/05/04 02:19:18 fetching corpus: 13631, signal 734155/845678 (executing program) 2021/05/04 02:19:18 fetching corpus: 13680, signal 734961/846432 (executing program) 2021/05/04 02:19:18 fetching corpus: 13730, signal 735762/847133 (executing program) 2021/05/04 02:19:18 fetching corpus: 13780, signal 736549/847848 (executing program) 2021/05/04 02:19:18 fetching corpus: 13830, signal 737564/848634 (executing program) 2021/05/04 02:19:18 fetching corpus: 13880, signal 738651/849485 (executing program) 2021/05/04 02:19:19 fetching corpus: 13930, signal 739253/850090 (executing program) 2021/05/04 02:19:19 fetching corpus: 13980, signal 740008/850745 (executing program) 2021/05/04 02:19:19 fetching corpus: 14029, signal 740660/851376 (executing program) 2021/05/04 02:19:19 fetching corpus: 14079, signal 741442/852041 (executing program) 2021/05/04 02:19:19 fetching corpus: 14129, signal 742267/852718 (executing program) 2021/05/04 02:19:19 fetching corpus: 14179, signal 743434/853553 (executing program) 2021/05/04 02:19:19 fetching corpus: 14227, signal 744434/854266 (executing program) 2021/05/04 02:19:19 fetching corpus: 14276, signal 745154/854881 (executing program) 2021/05/04 02:19:20 fetching corpus: 14326, signal 745852/855513 (executing program) 2021/05/04 02:19:20 fetching corpus: 14376, signal 746422/856087 (executing program) 2021/05/04 02:19:20 fetching corpus: 14423, signal 747339/856765 (executing program) 2021/05/04 02:19:20 fetching corpus: 14473, signal 750915/858443 (executing program) 2021/05/04 02:19:20 fetching corpus: 14521, signal 751660/859079 (executing program) 2021/05/04 02:19:20 fetching corpus: 14571, signal 752492/859773 (executing program) 2021/05/04 02:19:20 fetching corpus: 14620, signal 753178/860404 (executing program) 2021/05/04 02:19:20 fetching corpus: 14670, signal 753656/860968 (executing program) 2021/05/04 02:19:20 fetching corpus: 14719, signal 754197/861551 (executing program) 2021/05/04 02:19:20 fetching corpus: 14768, signal 754795/862142 (executing program) 2021/05/04 02:19:21 fetching corpus: 14816, signal 755749/862834 (executing program) 2021/05/04 02:19:21 fetching corpus: 14866, signal 756435/863437 (executing program) 2021/05/04 02:19:21 fetching corpus: 14916, signal 757201/864056 (executing program) 2021/05/04 02:19:21 fetching corpus: 14966, signal 757765/864603 (executing program) 2021/05/04 02:19:21 fetching corpus: 15015, signal 758687/865246 (executing program) 2021/05/04 02:19:21 fetching corpus: 15065, signal 759225/865757 (executing program) 2021/05/04 02:19:21 fetching corpus: 15114, signal 760024/866394 (executing program) 2021/05/04 02:19:21 fetching corpus: 15164, signal 760621/866921 (executing program) 2021/05/04 02:19:22 fetching corpus: 15214, signal 761421/867545 (executing program) 2021/05/04 02:19:22 fetching corpus: 15263, signal 762337/868180 (executing program) 2021/05/04 02:19:22 fetching corpus: 15312, signal 763019/868756 (executing program) 2021/05/04 02:19:22 fetching corpus: 15362, signal 763684/869286 (executing program) 2021/05/04 02:19:22 fetching corpus: 15412, signal 764477/869884 (executing program) 2021/05/04 02:19:22 fetching corpus: 15461, signal 765478/870554 (executing program) 2021/05/04 02:19:22 fetching corpus: 15511, signal 766407/871196 (executing program) 2021/05/04 02:19:22 fetching corpus: 15561, signal 767144/871776 (executing program) 2021/05/04 02:19:23 fetching corpus: 15610, signal 767703/872262 (executing program) 2021/05/04 02:19:23 fetching corpus: 15660, signal 768454/872815 (executing program) 2021/05/04 02:19:23 fetching corpus: 15709, signal 769183/873368 (executing program) 2021/05/04 02:19:23 fetching corpus: 15758, signal 770659/874138 (executing program) 2021/05/04 02:19:23 fetching corpus: 15808, signal 771487/874742 (executing program) 2021/05/04 02:19:23 fetching corpus: 15858, signal 772081/875302 (executing program) 2021/05/04 02:19:23 fetching corpus: 15908, signal 772783/875815 (executing program) 2021/05/04 02:19:23 fetching corpus: 15958, signal 773508/876321 (executing program) 2021/05/04 02:19:24 fetching corpus: 16007, signal 774176/876828 (executing program) 2021/05/04 02:19:24 fetching corpus: 16056, signal 774573/877238 (executing program) 2021/05/04 02:19:24 fetching corpus: 16106, signal 775326/877764 (executing program) 2021/05/04 02:19:24 fetching corpus: 16156, signal 776148/878306 (executing program) 2021/05/04 02:19:24 fetching corpus: 16206, signal 776882/878856 (executing program) 2021/05/04 02:19:24 fetching corpus: 16256, signal 777544/879374 (executing program) 2021/05/04 02:19:24 fetching corpus: 16306, signal 778844/880058 (executing program) 2021/05/04 02:19:24 fetching corpus: 16356, signal 779234/880492 (executing program) 2021/05/04 02:19:24 fetching corpus: 16405, signal 779930/881004 (executing program) 2021/05/04 02:19:24 fetching corpus: 16455, signal 780528/881476 (executing program) 2021/05/04 02:19:25 fetching corpus: 16504, signal 781260/881968 (executing program) 2021/05/04 02:19:25 fetching corpus: 16553, signal 781942/882495 (executing program) 2021/05/04 02:19:25 fetching corpus: 16603, signal 782426/882946 (executing program) 2021/05/04 02:19:25 fetching corpus: 16653, signal 782995/883370 (executing program) 2021/05/04 02:19:25 fetching corpus: 16703, signal 783498/883795 (executing program) 2021/05/04 02:19:25 fetching corpus: 16753, signal 784049/884254 (executing program) 2021/05/04 02:19:25 fetching corpus: 16803, signal 784756/884724 (executing program) 2021/05/04 02:19:26 fetching corpus: 16853, signal 785347/885195 (executing program) 2021/05/04 02:19:26 fetching corpus: 16903, signal 786043/885688 (executing program) 2021/05/04 02:19:26 fetching corpus: 16951, signal 786671/886128 (executing program) 2021/05/04 02:19:26 fetching corpus: 17001, signal 787273/886588 (executing program) 2021/05/04 02:19:26 fetching corpus: 17049, signal 787768/886992 (executing program) 2021/05/04 02:19:26 fetching corpus: 17099, signal 788596/887466 (executing program) 2021/05/04 02:19:26 fetching corpus: 17149, signal 789464/887952 (executing program) 2021/05/04 02:19:26 fetching corpus: 17198, signal 790017/888394 (executing program) 2021/05/04 02:19:26 fetching corpus: 17248, signal 790463/888787 (executing program) 2021/05/04 02:19:27 fetching corpus: 17296, signal 791327/889276 (executing program) 2021/05/04 02:19:27 fetching corpus: 17346, signal 791889/889707 (executing program) 2021/05/04 02:19:27 fetching corpus: 17396, signal 792361/890110 (executing program) 2021/05/04 02:19:27 fetching corpus: 17446, signal 792976/890502 (executing program) 2021/05/04 02:19:27 fetching corpus: 17495, signal 793646/890957 (executing program) 2021/05/04 02:19:27 fetching corpus: 17545, signal 794367/891420 (executing program) 2021/05/04 02:19:27 fetching corpus: 17595, signal 795074/891866 (executing program) 2021/05/04 02:19:27 fetching corpus: 17644, signal 795670/892308 (executing program) 2021/05/04 02:19:28 fetching corpus: 17692, signal 796306/892737 (executing program) 2021/05/04 02:19:28 fetching corpus: 17741, signal 796716/893066 (executing program) 2021/05/04 02:19:28 fetching corpus: 17790, signal 797142/893442 (executing program) 2021/05/04 02:19:28 fetching corpus: 17840, signal 797631/893855 (executing program) 2021/05/04 02:19:28 fetching corpus: 17890, signal 798290/894281 (executing program) 2021/05/04 02:19:28 fetching corpus: 17940, signal 798847/894673 (executing program) 2021/05/04 02:19:28 fetching corpus: 17990, signal 799327/895028 (executing program) 2021/05/04 02:19:28 fetching corpus: 18040, signal 800263/895472 (executing program) 2021/05/04 02:19:28 fetching corpus: 18090, signal 801122/895899 (executing program) 2021/05/04 02:19:29 fetching corpus: 18138, signal 802047/896317 (executing program) 2021/05/04 02:19:29 fetching corpus: 18187, signal 802602/896689 (executing program) 2021/05/04 02:19:29 fetching corpus: 18236, signal 803619/897120 (executing program) 2021/05/04 02:19:29 fetching corpus: 18286, signal 804185/897465 (executing program) 2021/05/04 02:19:29 fetching corpus: 18336, signal 804882/897872 (executing program) 2021/05/04 02:19:29 fetching corpus: 18386, signal 805765/898274 (executing program) 2021/05/04 02:19:29 fetching corpus: 18436, signal 806521/898682 (executing program) 2021/05/04 02:19:30 fetching corpus: 18486, signal 807411/899094 (executing program) 2021/05/04 02:19:30 fetching corpus: 18535, signal 807913/899467 (executing program) 2021/05/04 02:19:30 fetching corpus: 18585, signal 808715/899845 (executing program) 2021/05/04 02:19:30 fetching corpus: 18633, signal 809273/900230 (executing program) 2021/05/04 02:19:30 fetching corpus: 18683, signal 809907/900587 (executing program) 2021/05/04 02:19:30 fetching corpus: 18733, signal 810917/901032 (executing program) 2021/05/04 02:19:30 fetching corpus: 18782, signal 811519/901365 (executing program) 2021/05/04 02:19:30 fetching corpus: 18831, signal 812109/901709 (executing program) 2021/05/04 02:19:31 fetching corpus: 18881, signal 812840/902081 (executing program) 2021/05/04 02:19:31 fetching corpus: 18931, signal 813420/902401 (executing program) 2021/05/04 02:19:31 fetching corpus: 18981, signal 814009/902719 (executing program) 2021/05/04 02:19:31 fetching corpus: 19031, signal 814497/903058 (executing program) 2021/05/04 02:19:31 fetching corpus: 19080, signal 815114/903366 (executing program) 2021/05/04 02:19:31 fetching corpus: 19130, signal 815491/903680 (executing program) 2021/05/04 02:19:31 fetching corpus: 19180, signal 815870/903954 (executing program) 2021/05/04 02:19:31 fetching corpus: 19230, signal 816411/904264 (executing program) 2021/05/04 02:19:31 fetching corpus: 19279, signal 817629/904711 (executing program) 2021/05/04 02:19:31 fetching corpus: 19329, signal 818062/905013 (executing program) 2021/05/04 02:19:32 fetching corpus: 19379, signal 819031/905373 (executing program) 2021/05/04 02:19:32 fetching corpus: 19425, signal 819468/905654 (executing program) 2021/05/04 02:19:32 fetching corpus: 19474, signal 820138/905954 (executing program) 2021/05/04 02:19:32 fetching corpus: 19524, signal 820873/906253 (executing program) 2021/05/04 02:19:32 fetching corpus: 19573, signal 821336/906529 (executing program) 2021/05/04 02:19:32 fetching corpus: 19623, signal 822363/906857 (executing program) 2021/05/04 02:19:32 fetching corpus: 19671, signal 822843/907119 (executing program) 2021/05/04 02:19:32 fetching corpus: 19720, signal 823501/907469 (executing program) 2021/05/04 02:19:33 fetching corpus: 19770, signal 824186/907771 (executing program) 2021/05/04 02:19:33 fetching corpus: 19820, signal 824771/908056 (executing program) 2021/05/04 02:19:33 fetching corpus: 19870, signal 825203/908315 (executing program) 2021/05/04 02:19:33 fetching corpus: 19918, signal 825708/908582 (executing program) 2021/05/04 02:19:33 fetching corpus: 19968, signal 826185/908835 (executing program) 2021/05/04 02:19:33 fetching corpus: 20018, signal 826610/909081 (executing program) 2021/05/04 02:19:33 fetching corpus: 20068, signal 827152/909370 (executing program) 2021/05/04 02:19:33 fetching corpus: 20118, signal 827616/909638 (executing program) 2021/05/04 02:19:34 fetching corpus: 20168, signal 828359/909923 (executing program) 2021/05/04 02:19:34 fetching corpus: 20218, signal 828750/910176 (executing program) 2021/05/04 02:19:34 fetching corpus: 20268, signal 829294/910414 (executing program) 2021/05/04 02:19:34 fetching corpus: 20318, signal 829657/910657 (executing program) 2021/05/04 02:19:34 fetching corpus: 20368, signal 830140/910900 (executing program) 2021/05/04 02:19:34 fetching corpus: 20417, signal 831008/911156 (executing program) 2021/05/04 02:19:34 fetching corpus: 20465, signal 831576/911406 (executing program) 2021/05/04 02:19:34 fetching corpus: 20512, signal 832128/911678 (executing program) 2021/05/04 02:19:34 fetching corpus: 20561, signal 832732/911925 (executing program) 2021/05/04 02:19:35 fetching corpus: 20610, signal 833413/912174 (executing program) 2021/05/04 02:19:35 fetching corpus: 20660, signal 834743/912486 (executing program) 2021/05/04 02:19:35 fetching corpus: 20709, signal 835211/912760 (executing program) 2021/05/04 02:19:35 fetching corpus: 20758, signal 835726/913011 (executing program) 2021/05/04 02:19:35 fetching corpus: 20808, signal 836374/913222 (executing program) 2021/05/04 02:19:35 fetching corpus: 20858, signal 836938/913462 (executing program) 2021/05/04 02:19:35 fetching corpus: 20908, signal 837685/913698 (executing program) 2021/05/04 02:19:36 fetching corpus: 20958, signal 838166/913910 (executing program) 2021/05/04 02:19:36 fetching corpus: 21007, signal 838583/914112 (executing program) 2021/05/04 02:19:36 fetching corpus: 21057, signal 838966/914301 (executing program) 2021/05/04 02:19:36 fetching corpus: 21107, signal 839434/914524 (executing program) 2021/05/04 02:19:36 fetching corpus: 21157, signal 839791/914761 (executing program) 2021/05/04 02:19:36 fetching corpus: 21207, signal 840611/914998 (executing program) 2021/05/04 02:19:36 fetching corpus: 21257, signal 841132/915192 (executing program) 2021/05/04 02:19:36 fetching corpus: 21307, signal 841773/915394 (executing program) 2021/05/04 02:19:36 fetching corpus: 21357, signal 842111/915582 (executing program) 2021/05/04 02:19:37 fetching corpus: 21407, signal 842886/915785 (executing program) 2021/05/04 02:19:37 fetching corpus: 21457, signal 843498/916000 (executing program) 2021/05/04 02:19:37 fetching corpus: 21505, signal 844132/916196 (executing program) 2021/05/04 02:19:37 fetching corpus: 21555, signal 844604/916422 (executing program) 2021/05/04 02:19:37 fetching corpus: 21605, signal 845227/916613 (executing program) 2021/05/04 02:19:37 fetching corpus: 21655, signal 845941/916818 (executing program) 2021/05/04 02:19:37 fetching corpus: 21704, signal 846920/917016 (executing program) 2021/05/04 02:19:37 fetching corpus: 21754, signal 847543/917218 (executing program) 2021/05/04 02:19:38 fetching corpus: 21804, signal 847917/917380 (executing program) 2021/05/04 02:19:38 fetching corpus: 21854, signal 848411/917573 (executing program) 2021/05/04 02:19:38 fetching corpus: 21904, signal 848825/917756 (executing program) 2021/05/04 02:19:38 fetching corpus: 21954, signal 849273/917913 (executing program) 2021/05/04 02:19:38 fetching corpus: 22003, signal 849680/918094 (executing program) 2021/05/04 02:19:38 fetching corpus: 22053, signal 850294/918271 (executing program) 2021/05/04 02:19:38 fetching corpus: 22103, signal 850758/918441 (executing program) 2021/05/04 02:19:38 fetching corpus: 22153, signal 851556/918619 (executing program) 2021/05/04 02:19:39 fetching corpus: 22203, signal 852230/918804 (executing program) 2021/05/04 02:19:39 fetching corpus: 22253, signal 852868/918976 (executing program) 2021/05/04 02:19:39 fetching corpus: 22303, signal 853701/919129 (executing program) 2021/05/04 02:19:39 fetching corpus: 22353, signal 854219/919304 (executing program) 2021/05/04 02:19:39 fetching corpus: 22403, signal 854674/919459 (executing program) 2021/05/04 02:19:39 fetching corpus: 22452, signal 855111/919603 (executing program) 2021/05/04 02:19:39 fetching corpus: 22502, signal 855635/919757 (executing program) 2021/05/04 02:19:39 fetching corpus: 22552, signal 856116/919908 (executing program) 2021/05/04 02:19:40 fetching corpus: 22602, signal 856712/920072 (executing program) 2021/05/04 02:19:40 fetching corpus: 22652, signal 857250/920211 (executing program) 2021/05/04 02:19:40 fetching corpus: 22702, signal 857760/920338 (executing program) 2021/05/04 02:19:40 fetching corpus: 22750, signal 858253/920396 (executing program) 2021/05/04 02:19:40 fetching corpus: 22800, signal 858694/920406 (executing program) 2021/05/04 02:19:40 fetching corpus: 22849, signal 859292/920406 (executing program) 2021/05/04 02:19:40 fetching corpus: 22899, signal 859801/920406 (executing program) 2021/05/04 02:19:41 fetching corpus: 22949, signal 860244/920406 (executing program) 2021/05/04 02:19:41 fetching corpus: 22999, signal 860657/920406 (executing program) 2021/05/04 02:19:41 fetching corpus: 23049, signal 861134/920419 (executing program) 2021/05/04 02:19:41 fetching corpus: 23099, signal 861639/920419 (executing program) 2021/05/04 02:19:41 fetching corpus: 23148, signal 862277/920419 (executing program) 2021/05/04 02:19:41 fetching corpus: 23198, signal 862915/920421 (executing program) 2021/05/04 02:19:41 fetching corpus: 23248, signal 863308/920421 (executing program) 2021/05/04 02:19:41 fetching corpus: 23297, signal 863725/920425 (executing program) 2021/05/04 02:19:42 fetching corpus: 23347, signal 864034/920425 (executing program) 2021/05/04 02:19:42 fetching corpus: 23395, signal 864421/920425 (executing program) 2021/05/04 02:19:42 fetching corpus: 23445, signal 864753/920425 (executing program) 2021/05/04 02:19:42 fetching corpus: 23495, signal 865314/920426 (executing program) 2021/05/04 02:19:42 fetching corpus: 23545, signal 865831/920426 (executing program) 2021/05/04 02:19:42 fetching corpus: 23595, signal 866359/920426 (executing program) 2021/05/04 02:19:42 fetching corpus: 23644, signal 866933/920426 (executing program) 2021/05/04 02:19:42 fetching corpus: 23693, signal 867363/920431 (executing program) 2021/05/04 02:19:42 fetching corpus: 23743, signal 867979/920431 (executing program) 2021/05/04 02:19:43 fetching corpus: 23793, signal 868478/920431 (executing program) 2021/05/04 02:19:43 fetching corpus: 23843, signal 869099/920434 (executing program) 2021/05/04 02:19:43 fetching corpus: 23892, signal 869522/920457 (executing program) 2021/05/04 02:19:43 fetching corpus: 23942, signal 870006/920457 (executing program) 2021/05/04 02:19:43 fetching corpus: 23992, signal 870388/920457 (executing program) 2021/05/04 02:19:43 fetching corpus: 24042, signal 870821/920523 (executing program) 2021/05/04 02:19:43 fetching corpus: 24092, signal 871244/920523 (executing program) 2021/05/04 02:19:43 fetching corpus: 24140, signal 871661/920523 (executing program) 2021/05/04 02:19:43 fetching corpus: 24189, signal 872350/920523 (executing program) 2021/05/04 02:19:44 fetching corpus: 24239, signal 872819/920523 (executing program) 2021/05/04 02:19:44 fetching corpus: 24289, signal 873278/920532 (executing program) 2021/05/04 02:19:44 fetching corpus: 24339, signal 873826/920534 (executing program) 2021/05/04 02:19:44 fetching corpus: 24389, signal 874352/920534 (executing program) 2021/05/04 02:19:44 fetching corpus: 24439, signal 874864/920579 (executing program) 2021/05/04 02:19:44 fetching corpus: 24489, signal 875288/920579 (executing program) 2021/05/04 02:19:44 fetching corpus: 24538, signal 875675/920580 (executing program) 2021/05/04 02:19:44 fetching corpus: 24588, signal 876228/920585 (executing program) 2021/05/04 02:19:45 fetching corpus: 24636, signal 876667/920585 (executing program) 2021/05/04 02:19:45 fetching corpus: 24686, signal 876953/920585 (executing program) 2021/05/04 02:19:45 fetching corpus: 24735, signal 877711/920594 (executing program) 2021/05/04 02:19:45 fetching corpus: 24784, signal 878107/920594 (executing program) 2021/05/04 02:19:45 fetching corpus: 24834, signal 878748/920601 (executing program) 2021/05/04 02:19:45 fetching corpus: 24884, signal 879066/920601 (executing program) 2021/05/04 02:19:45 fetching corpus: 24934, signal 879524/920601 (executing program) 2021/05/04 02:19:45 fetching corpus: 24984, signal 879846/920601 (executing program) 2021/05/04 02:19:45 fetching corpus: 25034, signal 880188/920601 (executing program) 2021/05/04 02:19:46 fetching corpus: 25083, signal 880708/920601 (executing program) 2021/05/04 02:19:46 fetching corpus: 25133, signal 881164/920611 (executing program) 2021/05/04 02:19:46 fetching corpus: 25183, signal 881728/920633 (executing program) 2021/05/04 02:19:46 fetching corpus: 25233, signal 882091/920633 (executing program) 2021/05/04 02:19:46 fetching corpus: 25283, signal 882518/920640 (executing program) 2021/05/04 02:19:46 fetching corpus: 25333, signal 882912/920655 (executing program) 2021/05/04 02:19:46 fetching corpus: 25383, signal 883281/920655 (executing program) 2021/05/04 02:19:46 fetching corpus: 25433, signal 883669/920657 (executing program) 2021/05/04 02:19:47 fetching corpus: 25482, signal 884103/920682 (executing program) 2021/05/04 02:19:47 fetching corpus: 25532, signal 884992/920685 (executing program) 2021/05/04 02:19:47 fetching corpus: 25582, signal 885436/920685 (executing program) 2021/05/04 02:19:47 fetching corpus: 25632, signal 885819/920685 (executing program) 2021/05/04 02:19:47 fetching corpus: 25682, signal 886394/920687 (executing program) 2021/05/04 02:19:47 fetching corpus: 25732, signal 886974/920716 (executing program) 2021/05/04 02:19:47 fetching corpus: 25782, signal 887532/920760 (executing program) 2021/05/04 02:19:47 fetching corpus: 25832, signal 887829/920767 (executing program) 2021/05/04 02:19:47 fetching corpus: 25882, signal 888228/920767 (executing program) 2021/05/04 02:19:48 fetching corpus: 25932, signal 888692/920767 (executing program) 2021/05/04 02:19:48 fetching corpus: 25981, signal 889310/920767 (executing program) 2021/05/04 02:19:48 fetching corpus: 26030, signal 889702/920767 (executing program) 2021/05/04 02:19:48 fetching corpus: 26080, signal 890162/920768 (executing program) 2021/05/04 02:19:48 fetching corpus: 26129, signal 890613/920773 (executing program) 2021/05/04 02:19:48 fetching corpus: 26179, signal 891104/920773 (executing program) 2021/05/04 02:19:48 fetching corpus: 26229, signal 891538/920803 (executing program) 2021/05/04 02:19:48 fetching corpus: 26278, signal 892059/920834 (executing program) 2021/05/04 02:19:49 fetching corpus: 26326, signal 892532/920835 (executing program) 2021/05/04 02:19:49 fetching corpus: 26376, signal 892885/920839 (executing program) 2021/05/04 02:19:49 fetching corpus: 26424, signal 893285/920863 (executing program) 2021/05/04 02:19:49 fetching corpus: 26472, signal 893679/920863 (executing program) 2021/05/04 02:19:49 fetching corpus: 26522, signal 894095/920888 (executing program) 2021/05/04 02:19:49 fetching corpus: 26572, signal 894522/920889 (executing program) 2021/05/04 02:19:49 fetching corpus: 26622, signal 895218/920889 (executing program) 2021/05/04 02:19:49 fetching corpus: 26672, signal 895582/920889 (executing program) 2021/05/04 02:19:49 fetching corpus: 26722, signal 895991/920889 (executing program) 2021/05/04 02:19:50 fetching corpus: 26772, signal 896602/920889 (executing program) 2021/05/04 02:19:50 fetching corpus: 26821, signal 896877/920930 (executing program) 2021/05/04 02:19:50 fetching corpus: 26869, signal 897381/920932 (executing program) 2021/05/04 02:19:50 fetching corpus: 26918, signal 897831/920959 (executing program) 2021/05/04 02:19:50 fetching corpus: 26968, signal 898330/920959 (executing program) 2021/05/04 02:19:50 fetching corpus: 27018, signal 898618/920959 (executing program) 2021/05/04 02:19:50 fetching corpus: 27067, signal 899178/920959 (executing program) 2021/05/04 02:19:50 fetching corpus: 27117, signal 899600/920994 (executing program) 2021/05/04 02:19:50 fetching corpus: 27167, signal 900104/920994 (executing program) 2021/05/04 02:19:50 fetching corpus: 27217, signal 900472/920994 (executing program) 2021/05/04 02:19:51 fetching corpus: 27267, signal 900924/920994 (executing program) 2021/05/04 02:19:51 fetching corpus: 27316, signal 901432/920994 (executing program) 2021/05/04 02:19:51 fetching corpus: 27366, signal 901977/920994 (executing program) 2021/05/04 02:19:51 fetching corpus: 27415, signal 902343/921011 (executing program) 2021/05/04 02:19:51 fetching corpus: 27465, signal 902689/921031 (executing program) 2021/05/04 02:19:51 fetching corpus: 27514, signal 903271/921033 (executing program) 2021/05/04 02:19:51 fetching corpus: 27564, signal 903633/921033 (executing program) 2021/05/04 02:19:51 fetching corpus: 27614, signal 904048/921033 (executing program) 2021/05/04 02:19:51 fetching corpus: 27664, signal 904483/921033 (executing program) 2021/05/04 02:19:51 fetching corpus: 27714, signal 904800/921081 (executing program) 2021/05/04 02:19:52 fetching corpus: 27764, signal 905237/921081 (executing program) 2021/05/04 02:19:52 fetching corpus: 27814, signal 905707/921081 (executing program) 2021/05/04 02:19:52 fetching corpus: 27863, signal 906193/921081 (executing program) 2021/05/04 02:19:52 fetching corpus: 27913, signal 906554/921081 (executing program) 2021/05/04 02:19:52 fetching corpus: 27963, signal 906997/921081 (executing program) 2021/05/04 02:19:52 fetching corpus: 28013, signal 907404/921133 (executing program) 2021/05/04 02:19:52 fetching corpus: 28062, signal 907825/921134 (executing program) 2021/05/04 02:19:52 fetching corpus: 28112, signal 908148/921141 (executing program) 2021/05/04 02:19:52 fetching corpus: 28162, signal 908446/921141 (executing program) 2021/05/04 02:19:52 fetching corpus: 28212, signal 908821/921145 (executing program) 2021/05/04 02:19:53 fetching corpus: 28261, signal 909214/921145 (executing program) 2021/05/04 02:19:53 fetching corpus: 28311, signal 909483/921151 (executing program) 2021/05/04 02:19:53 fetching corpus: 28361, signal 909819/921160 (executing program) 2021/05/04 02:19:53 fetching corpus: 28411, signal 910203/921160 (executing program) 2021/05/04 02:19:53 fetching corpus: 28461, signal 910630/921161 (executing program) 2021/05/04 02:19:53 fetching corpus: 28511, signal 911107/921209 (executing program) 2021/05/04 02:19:53 fetching corpus: 28557, signal 911389/921215 (executing program) 2021/05/04 02:19:54 fetching corpus: 28606, signal 911670/921215 (executing program) 2021/05/04 02:19:54 fetching corpus: 28621, signal 911978/921215 (executing program) 2021/05/04 02:19:54 fetching corpus: 28622, signal 911984/921222 (executing program) 2021/05/04 02:19:54 fetching corpus: 28622, signal 911984/921222 (executing program) 2021/05/04 02:19:55 starting 6 fuzzer processes 02:19:55 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0, 0x0) getdents64(r0, 0x0, 0x0) 02:19:55 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000001140)=[{0x0, 0x0, 0x7fff}, {&(0x7f0000000140)='RDSK', 0x4}]) 02:19:55 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xbb\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\x17\x16\xa7-G\x82\xd8\xdc\x19\x94L\xb0\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9,\x9c\xf0\x83H\xb5\x13\xdeM\x802\x1f\xa6\x8a') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'rose0\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) close(r0) 02:19:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000240)="f575dee69d8b7f1db5628a061ef2f66c39310a3b823f378a11220bfc375b812dfc397b82bed530682a060be7eec083533c03b6f8a21a67eaecbed5d07d5d39ccb397ae64152661324c540693098a0e9e7ceaa2baf235789db1417d2d8dd27a0a2337a59e730ad4c786d847d371dade9fcbb375cbabb8baad1f25d18a", 0x7c, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x4b4a, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$setperm(0x5, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0xadb36000) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) 02:19:55 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x29566fd78d3fa2f5, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40850}, 0x8030) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000940)) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r4, 0x1}, 0x1c}}, 0x0) 02:19:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x15, &(0x7f0000000080), &(0x7f0000000100)=0x4) syzkaller login: [ 124.041605] IPVS: ftp: loaded support on port[0] = 21 [ 124.190754] IPVS: ftp: loaded support on port[0] = 21 [ 124.287861] chnl_net:caif_netlink_parms(): no params data found [ 124.326370] IPVS: ftp: loaded support on port[0] = 21 [ 124.421293] chnl_net:caif_netlink_parms(): no params data found [ 124.479258] IPVS: ftp: loaded support on port[0] = 21 [ 124.574618] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.580995] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.589225] device bridge_slave_0 entered promiscuous mode [ 124.599511] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.606278] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.614891] device bridge_slave_1 entered promiscuous mode [ 124.632846] chnl_net:caif_netlink_parms(): no params data found [ 124.690662] IPVS: ftp: loaded support on port[0] = 21 [ 124.698022] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.713725] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.753441] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.759911] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.768361] device bridge_slave_0 entered promiscuous mode [ 124.796147] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.803742] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.810841] device bridge_slave_1 entered promiscuous mode [ 124.835519] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.846155] team0: Port device team_slave_0 added [ 124.888306] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.895739] team0: Port device team_slave_1 added [ 124.902124] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 124.912942] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 124.977986] IPVS: ftp: loaded support on port[0] = 21 [ 125.005680] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.011949] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.038116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.064307] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.073810] team0: Port device team_slave_0 added [ 125.079985] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.087970] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.114457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.126327] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.133120] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.140258] device bridge_slave_0 entered promiscuous mode [ 125.147318] chnl_net:caif_netlink_parms(): no params data found [ 125.164968] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.172256] team0: Port device team_slave_1 added [ 125.179633] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.187110] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.194620] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.201639] device bridge_slave_1 entered promiscuous mode [ 125.234909] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.291066] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.309640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.319391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.346055] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.370744] device hsr_slave_0 entered promiscuous mode [ 125.376793] device hsr_slave_1 entered promiscuous mode [ 125.385127] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.393414] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.417490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.423953] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.449997] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.464909] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.479221] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.507716] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.567612] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.575019] team0: Port device team_slave_0 added [ 125.580650] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.588838] team0: Port device team_slave_1 added [ 125.613319] device hsr_slave_0 entered promiscuous mode [ 125.619476] device hsr_slave_1 entered promiscuous mode [ 125.640403] chnl_net:caif_netlink_parms(): no params data found [ 125.661948] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.670795] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.677136] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.703139] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.737066] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.744856] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.751110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.776583] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.788393] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.821512] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.937856] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.945690] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.952880] device bridge_slave_0 entered promiscuous mode [ 125.963791] device hsr_slave_0 entered promiscuous mode [ 125.969456] device hsr_slave_1 entered promiscuous mode [ 125.997027] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.003577] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.010654] device bridge_slave_1 entered promiscuous mode [ 126.025309] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.036553] chnl_net:caif_netlink_parms(): no params data found [ 126.044049] Bluetooth: hci0 command 0x0409 tx timeout [ 126.052634] Bluetooth: hci1 command 0x0409 tx timeout [ 126.077556] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.111776] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.124254] Bluetooth: hci3 command 0x0409 tx timeout [ 126.125567] Bluetooth: hci4 command 0x0409 tx timeout [ 126.137051] Bluetooth: hci5 command 0x0409 tx timeout [ 126.143500] Bluetooth: hci2 command 0x0409 tx timeout [ 126.153547] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.245009] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.251386] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.260986] device bridge_slave_0 entered promiscuous mode [ 126.268724] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.275602] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.283701] device bridge_slave_1 entered promiscuous mode [ 126.290342] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 126.298085] team0: Port device team_slave_0 added [ 126.340670] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.348255] team0: Port device team_slave_1 added [ 126.384476] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.409859] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.416708] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.447431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.458987] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.499365] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.506064] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.532594] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.546268] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.568246] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 126.578869] team0: Port device team_slave_0 added [ 126.585322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.601556] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.617905] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.625451] team0: Port device team_slave_1 added [ 126.663068] device hsr_slave_0 entered promiscuous mode [ 126.668765] device hsr_slave_1 entered promiscuous mode [ 126.675882] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.686127] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.693105] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.700351] device bridge_slave_0 entered promiscuous mode [ 126.711966] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.718642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.744335] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.755899] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.762141] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.788019] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.799047] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.816192] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.825775] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.835159] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.841550] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.849748] device bridge_slave_1 entered promiscuous mode [ 126.897091] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.909161] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.933339] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 126.944465] device hsr_slave_0 entered promiscuous mode [ 126.950272] device hsr_slave_1 entered promiscuous mode [ 126.958320] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.966562] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.975235] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 127.038263] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 127.046755] team0: Port device team_slave_0 added [ 127.075037] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 127.082333] team0: Port device team_slave_1 added [ 127.186191] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.193101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.218723] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.263198] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.269465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.294904] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.314749] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 127.324659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.337425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.350474] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 127.359646] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.373739] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.399198] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.412300] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.427251] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.439200] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.448814] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.457971] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.467948] device hsr_slave_0 entered promiscuous mode [ 127.475598] device hsr_slave_1 entered promiscuous mode [ 127.487646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.496249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.504409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.511230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.521515] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.528381] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.540592] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.551374] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.557528] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.575448] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 127.583651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.590861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.600641] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.607034] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.617016] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.627773] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 127.637067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.644625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.654480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.662203] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.668729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.676933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.685067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.692818] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.699553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.708987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.730644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.738083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.745524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.754137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.761741] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.768173] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.776260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.786036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.793389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.806997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.817858] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.827872] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.839703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.848550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.856260] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.862667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.870431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.878898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.886927] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.893341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.900543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.908910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.920925] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.927316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.935590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.945719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.970705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.981513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.992990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.000998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.015593] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.024663] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.044181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.052120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.060213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.068334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.076384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.083499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.090317] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.103219] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.116721] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.124346] Bluetooth: hci1 command 0x041b tx timeout [ 128.128665] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.129635] Bluetooth: hci0 command 0x041b tx timeout [ 128.138780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.162659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.170177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.178553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.186909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.195224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.203011] Bluetooth: hci2 command 0x041b tx timeout [ 128.207860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.210870] Bluetooth: hci5 command 0x041b tx timeout [ 128.219862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.225502] Bluetooth: hci4 command 0x041b tx timeout [ 128.230893] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.240161] Bluetooth: hci3 command 0x041b tx timeout [ 128.259226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.266762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.275355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.283688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.291425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.299759] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.306171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.313369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.320809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.330585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.339587] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.359126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.366786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.376772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.385128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.393897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.401616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.410787] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.418725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.431666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.444389] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.451413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.459959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.468178] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.475062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.482030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.490514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.501323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.509469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.518975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 128.530918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.539017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.547255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.555471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.563137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.572837] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 128.580702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.590875] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 128.606812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.614973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.621828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.629878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.638016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.648190] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.655708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.664920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.675576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 128.685971] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 128.698168] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.704724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.712789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.720458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.734173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.742173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.753661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.764858] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 128.770960] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.792992] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.800317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.809738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.819248] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.826121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.835961] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.845225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 128.857775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 128.867240] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.874907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.885667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.893573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.901478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.910213] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.916632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.927560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 128.940674] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.951601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 128.962333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.971482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.980130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.987776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.995161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.001861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.010370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.018423] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.024892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.034340] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 129.042232] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.053350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.065808] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.078411] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.087132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.094897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.101749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.109465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.117412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.125051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.131729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.138854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.151307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.159034] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 129.170010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.190985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.214894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.228615] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.249409] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 129.270867] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.283506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.292090] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.301560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.316387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.325785] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.336754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.348805] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.358107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.367447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.376894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.390570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.398814] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.408862] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 129.424184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.431614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.448838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.458150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.470091] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 129.477394] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.486328] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 129.497226] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.509691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.524417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.536606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 129.558781] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 129.567373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.581106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.589201] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.595605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.603646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.617390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 129.631672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.641045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.650651] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.657118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.672209] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 129.681556] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 129.690117] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.700367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 129.712112] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 129.721632] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 129.729152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.739733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.750259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.758839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.766246] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.779604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 129.790669] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.799645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.818462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.826899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.837983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 129.846820] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 129.859491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.871425] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.888841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.901990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.910988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.921178] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.938782] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 129.952819] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 129.960745] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 129.969029] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 129.978093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.986490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.997861] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 130.006753] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 130.014415] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 130.029389] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 130.043713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 130.061143] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 130.069371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.080183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.087887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.095994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.104011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.111300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.119042] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.126343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.133450] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.140405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.149931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 130.159021] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 130.167808] device veth0_vlan entered promiscuous mode [ 130.174835] device veth0_vlan entered promiscuous mode [ 130.181169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.190094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.200525] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 130.208855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.212910] Bluetooth: hci0 command 0x040f tx timeout [ 130.225849] device veth1_vlan entered promiscuous mode [ 130.231910] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 130.242224] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 130.250712] Bluetooth: hci1 command 0x040f tx timeout [ 130.269013] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 130.278334] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 130.285740] Bluetooth: hci3 command 0x040f tx timeout [ 130.291222] Bluetooth: hci4 command 0x040f tx timeout [ 130.291261] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 130.297445] Bluetooth: hci5 command 0x040f tx timeout [ 130.308555] Bluetooth: hci2 command 0x040f tx timeout [ 130.311920] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 130.325210] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.333292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.341105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.353697] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 130.361859] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 130.376924] device veth1_vlan entered promiscuous mode [ 130.387152] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 130.396068] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 130.406015] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.414982] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.422969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.429812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.437273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.445553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.457565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.468005] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 130.480800] device veth0_vlan entered promiscuous mode [ 130.489274] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.496843] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.551738] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 130.560863] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 130.577198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.586894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.604871] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.616082] device veth1_vlan entered promiscuous mode [ 130.626468] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 130.634292] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 130.640766] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 130.647689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.656032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.668059] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 130.687103] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 130.695886] device veth0_macvtap entered promiscuous mode [ 130.703825] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.717268] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 130.726067] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.736462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.744513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.752963] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.760099] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.770703] device veth0_vlan entered promiscuous mode [ 130.780479] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 130.788667] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 130.795931] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 130.805056] device veth1_macvtap entered promiscuous mode [ 130.811384] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 130.821799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 130.835543] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 130.845369] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.852654] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.860013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.868200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.877887] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 130.886823] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 130.901717] device veth1_vlan entered promiscuous mode [ 130.908910] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 130.917215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 130.928467] device veth0_macvtap entered promiscuous mode [ 130.940770] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 130.948546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.955963] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.963534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.971147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.979234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.986885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.995710] device veth0_macvtap entered promiscuous mode [ 131.002050] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 131.016467] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 131.025878] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 131.033713] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.044368] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.051662] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.059572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.067092] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.074719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.082342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.092042] device veth0_vlan entered promiscuous mode [ 131.103866] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 131.112814] device veth1_macvtap entered promiscuous mode [ 131.119246] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 131.129200] device veth1_macvtap entered promiscuous mode [ 131.136708] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 131.143532] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.150696] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.158078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.167125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.181836] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 131.192631] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 131.199505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.211757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 131.224783] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 131.231647] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.240176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.253747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.261792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.278752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 131.287299] device veth1_vlan entered promiscuous mode [ 131.296222] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 131.306292] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 131.315460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 131.327294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 131.341268] device veth0_macvtap entered promiscuous mode [ 131.349128] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 131.361810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.372918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.383754] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 131.390662] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.400095] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 131.407569] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 131.414393] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 131.423149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.434394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.443807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.453814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.464421] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 131.471314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.480427] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 131.489410] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.498140] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.506569] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.514601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.522195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.530777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.538828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.548672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.558789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.569668] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 131.576624] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.590026] device veth1_macvtap entered promiscuous mode [ 131.596894] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 131.605441] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.615704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.623702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.632139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.643589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.652934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.663727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.674261] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 131.681146] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.695614] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 131.705746] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 131.720355] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.733301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.741214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.749954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.757791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.765735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.773660] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.780564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.791421] device veth0_macvtap entered promiscuous mode [ 131.798149] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 131.807408] device veth0_vlan entered promiscuous mode [ 131.836283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 131.854821] device veth1_vlan entered promiscuous mode [ 131.861335] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 131.875828] device veth1_macvtap entered promiscuous mode [ 131.882182] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 131.897189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 131.909829] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 131.928784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 131.944553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.960116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.970131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.980986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.990576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.000473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.010660] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 132.019639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.033896] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 132.044060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 132.058826] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.067257] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.075372] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.083577] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.090683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.098770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.108791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.119956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.130404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.140724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.150241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.160025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.170116] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 132.177338] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.184338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.194640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.204120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.213981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.223186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.232979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.242203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.251978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.262087] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 132.269138] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.278225] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 132.289320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.296757] Bluetooth: hci1 command 0x0419 tx timeout [ 132.299108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.302090] Bluetooth: hci0 command 0x0419 tx timeout [ 132.314564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.323527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.331359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.340658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.360010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.370783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.372826] Bluetooth: hci2 command 0x0419 tx timeout [ 132.382943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.394939] Bluetooth: hci5 command 0x0419 tx timeout [ 132.395985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.400180] Bluetooth: hci4 command 0x0419 tx timeout [ 132.415183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.415245] Bluetooth: hci3 command 0x0419 tx timeout [ 132.427924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.441091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.451912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.463212] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 132.470295] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.479355] device veth0_macvtap entered promiscuous mode [ 132.486652] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 132.513413] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.520775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.546197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.567677] device veth1_macvtap entered promiscuous mode [ 132.574816] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 132.622240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 132.634634] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.656340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 132.674944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.698322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.707771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.717866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.727544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.738132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.747350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.757289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.767776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.777559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.788564] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 132.796030] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.809432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.821904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.839868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.850655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.862539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.872749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.881894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.892445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.902486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.914627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.927938] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 132.936508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.960851] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 02:20:06 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) r3 = perf_event_open(&(0x7f00000007c0)={0x3, 0x80, 0x7, 0x42, 0x0, 0x8, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x1009, 0xf6, 0x8, 0x2, 0x0, 0xfffffff8, 0x1ff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x3) perf_event_open(&(0x7f0000000740)={0x4, 0x80, 0x6, 0x4, 0x0, 0x1, 0x0, 0xf0, 0x4209, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x200, 0x0, @perf_config_ext={0x5, 0x401}, 0xc042, 0x1, 0x3f, 0x0, 0x9, 0x161, 0xfb6, 0x0, 0x5, 0x0, 0x101}, 0x0, 0x4, r3, 0xb) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f71048ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d302b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) r4 = gettid() r5 = perf_event_open(&(0x7f00000006c0)={0x4, 0x70, 0xda, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4100, 0x0, 0x6, 0x0, 0x0, 0xfffffffb, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000ac0)={0x4, 0x70, 0x4, 0x4, 0x0, 0x6, 0x0, 0x80, 0x10020, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2a33, 0x5, 0x0, 0x1, 0xdb, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r5, 0xc) perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x92, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, 0x0, 0x82, 0x0, 0x0, 0x9, 0x78}, r4, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000150041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a000000", 0x31}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000002040)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xc8}, 0x41) 02:20:06 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xbb\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\x17\x16\xa7-G\x82\xd8\xdc\x19\x94L\xb0\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9,\x9c\xf0\x83H\xb5\x13\xdeM\x802\x1f\xa6\x8a') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'rose0\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) close(r0) [ 132.983328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.001836] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.011882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:20:06 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0, 0x0) getdents64(r0, 0x0, 0x0) [ 133.063577] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 133.137420] print_req_error: I/O error, dev loop2, sector 0 02:20:06 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xbb\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\x17\x16\xa7-G\x82\xd8\xdc\x19\x94L\xb0\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9,\x9c\xf0\x83H\xb5\x13\xdeM\x802\x1f\xa6\x8a') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'rose0\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) close(r0) [ 133.191980] hrtimer: interrupt took 24843 ns [ 133.347975] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 02:20:06 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xbb\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\x17\x16\xa7-G\x82\xd8\xdc\x19\x94L\xb0\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9,\x9c\xf0\x83H\xb5\x13\xdeM\x802\x1f\xa6\x8a') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'rose0\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) close(r0) 02:20:06 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0, 0x0) getdents64(r0, 0x0, 0x0) 02:20:06 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) r3 = perf_event_open(&(0x7f00000007c0)={0x3, 0x80, 0x7, 0x42, 0x0, 0x8, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x1009, 0xf6, 0x8, 0x2, 0x0, 0xfffffff8, 0x1ff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x3) perf_event_open(&(0x7f0000000740)={0x4, 0x80, 0x6, 0x4, 0x0, 0x1, 0x0, 0xf0, 0x4209, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x200, 0x0, @perf_config_ext={0x5, 0x401}, 0xc042, 0x1, 0x3f, 0x0, 0x9, 0x161, 0xfb6, 0x0, 0x5, 0x0, 0x101}, 0x0, 0x4, r3, 0xb) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f71048ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d302b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) r4 = gettid() r5 = perf_event_open(&(0x7f00000006c0)={0x4, 0x70, 0xda, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4100, 0x0, 0x6, 0x0, 0x0, 0xfffffffb, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000ac0)={0x4, 0x70, 0x4, 0x4, 0x0, 0x6, 0x0, 0x80, 0x10020, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2a33, 0x5, 0x0, 0x1, 0xdb, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r5, 0xc) perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x92, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, 0x0, 0x82, 0x0, 0x0, 0x9, 0x78}, r4, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000150041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a000000", 0x31}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000002040)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xc8}, 0x41) 02:20:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x15, &(0x7f0000000080), &(0x7f0000000100)=0x4) 02:20:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x15, &(0x7f0000000080), &(0x7f0000000100)=0x4) [ 133.678508] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 02:20:06 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000240)="f575dee69d8b7f1db5628a061ef2f66c39310a3b823f378a11220bfc375b812dfc397b82bed530682a060be7eec083533c03b6f8a21a67eaecbed5d07d5d39ccb397ae64152661324c540693098a0e9e7ceaa2baf235789db1417d2d8dd27a0a2337a59e730ad4c786d847d371dade9fcbb375cbabb8baad1f25d18a", 0x7c, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x4b4a, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$setperm(0x5, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0xadb36000) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) [ 134.001221] IPVS: ftp: loaded support on port[0] = 21 02:20:07 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x29566fd78d3fa2f5, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40850}, 0x8030) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000940)) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r4, 0x1}, 0x1c}}, 0x0) 02:20:07 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0, 0x0) getdents64(r0, 0x0, 0x0) 02:20:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x15, &(0x7f0000000080), &(0x7f0000000100)=0x4) 02:20:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x15, &(0x7f0000000080), &(0x7f0000000100)=0x4) 02:20:07 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) r3 = perf_event_open(&(0x7f00000007c0)={0x3, 0x80, 0x7, 0x42, 0x0, 0x8, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x1009, 0xf6, 0x8, 0x2, 0x0, 0xfffffff8, 0x1ff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x3) perf_event_open(&(0x7f0000000740)={0x4, 0x80, 0x6, 0x4, 0x0, 0x1, 0x0, 0xf0, 0x4209, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x200, 0x0, @perf_config_ext={0x5, 0x401}, 0xc042, 0x1, 0x3f, 0x0, 0x9, 0x161, 0xfb6, 0x0, 0x5, 0x0, 0x101}, 0x0, 0x4, r3, 0xb) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f71048ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d302b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) r4 = gettid() r5 = perf_event_open(&(0x7f00000006c0)={0x4, 0x70, 0xda, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4100, 0x0, 0x6, 0x0, 0x0, 0xfffffffb, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000ac0)={0x4, 0x70, 0x4, 0x4, 0x0, 0x6, 0x0, 0x80, 0x10020, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2a33, 0x5, 0x0, 0x1, 0xdb, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r5, 0xc) perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x92, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, 0x0, 0x82, 0x0, 0x0, 0x9, 0x78}, r4, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000150041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a000000", 0x31}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000002040)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xc8}, 0x41) 02:20:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000240)="f575dee69d8b7f1db5628a061ef2f66c39310a3b823f378a11220bfc375b812dfc397b82bed530682a060be7eec083533c03b6f8a21a67eaecbed5d07d5d39ccb397ae64152661324c540693098a0e9e7ceaa2baf235789db1417d2d8dd27a0a2337a59e730ad4c786d847d371dade9fcbb375cbabb8baad1f25d18a", 0x7c, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x4b4a, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$setperm(0x5, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0xadb36000) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) [ 134.328160] IPVS: ftp: loaded support on port[0] = 21 02:20:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x15, &(0x7f0000000080), &(0x7f0000000100)=0x4) 02:20:07 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x29566fd78d3fa2f5, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40850}, 0x8030) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000940)) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r4, 0x1}, 0x1c}}, 0x0) [ 134.477496] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 02:20:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x15, &(0x7f0000000080), &(0x7f0000000100)=0x4) [ 134.521136] EXT4-fs error (device loop0): ext4_readdir:240: inode #2: block 16: comm syz-executor.0: path /root/syzkaller-testdir547571441/syzkaller.ZgX3ip/3/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 02:20:07 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x29566fd78d3fa2f5, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40850}, 0x8030) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000940)) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r4, 0x1}, 0x1c}}, 0x0) 02:20:07 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) r3 = perf_event_open(&(0x7f00000007c0)={0x3, 0x80, 0x7, 0x42, 0x0, 0x8, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x1009, 0xf6, 0x8, 0x2, 0x0, 0xfffffff8, 0x1ff, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x3) perf_event_open(&(0x7f0000000740)={0x4, 0x80, 0x6, 0x4, 0x0, 0x1, 0x0, 0xf0, 0x4209, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x200, 0x0, @perf_config_ext={0x5, 0x401}, 0xc042, 0x1, 0x3f, 0x0, 0x9, 0x161, 0xfb6, 0x0, 0x5, 0x0, 0x101}, 0x0, 0x4, r3, 0xb) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f71048ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d302b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) r4 = gettid() r5 = perf_event_open(&(0x7f00000006c0)={0x4, 0x70, 0xda, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4100, 0x0, 0x6, 0x0, 0x0, 0xfffffffb, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000ac0)={0x4, 0x70, 0x4, 0x4, 0x0, 0x6, 0x0, 0x80, 0x10020, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2a33, 0x5, 0x0, 0x1, 0xdb, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r5, 0xc) perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x92, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, 0x0, 0x82, 0x0, 0x0, 0x9, 0x78}, r4, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000150041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a000000", 0x31}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000002040)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xc8}, 0x41) 02:20:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000240)="f575dee69d8b7f1db5628a061ef2f66c39310a3b823f378a11220bfc375b812dfc397b82bed530682a060be7eec083533c03b6f8a21a67eaecbed5d07d5d39ccb397ae64152661324c540693098a0e9e7ceaa2baf235789db1417d2d8dd27a0a2337a59e730ad4c786d847d371dade9fcbb375cbabb8baad1f25d18a", 0x7c, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x4b4a, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$setperm(0x5, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0xadb36000) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) 02:20:08 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x29566fd78d3fa2f5, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40850}, 0x8030) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000940)) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r4, 0x1}, 0x1c}}, 0x0) 02:20:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000240)="f575dee69d8b7f1db5628a061ef2f66c39310a3b823f378a11220bfc375b812dfc397b82bed530682a060be7eec083533c03b6f8a21a67eaecbed5d07d5d39ccb397ae64152661324c540693098a0e9e7ceaa2baf235789db1417d2d8dd27a0a2337a59e730ad4c786d847d371dade9fcbb375cbabb8baad1f25d18a", 0x7c, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x4b4a, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$setperm(0x5, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0xadb36000) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) 02:20:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x26801, 0x0) 02:20:08 executing program 5: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='discard,errors=r']) 02:20:08 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000380)="fcac9e2ba0334cfc342eec3356", 0xd) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140)={0x3, 0x6}, 0x4) connect$inet(r2, &(0x7f0000000400)={0x2, 0x2, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) [ 135.538502] JFS: discard option not supported on device [ 135.578640] JFS: r is an invalid error handler 02:20:08 executing program 5: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='discard,errors=r']) [ 135.725963] JFS: discard option not supported on device [ 135.747492] JFS: r is an invalid error handler 02:20:08 executing program 5: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='discard,errors=r']) 02:20:08 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x29566fd78d3fa2f5, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40850}, 0x8030) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000940)) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r4, 0x1}, 0x1c}}, 0x0) 02:20:08 executing program 5: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='discard,errors=r']) 02:20:08 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x29566fd78d3fa2f5, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40850}, 0x8030) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000940)) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r4, 0x1}, 0x1c}}, 0x0) 02:20:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000240)="f575dee69d8b7f1db5628a061ef2f66c39310a3b823f378a11220bfc375b812dfc397b82bed530682a060be7eec083533c03b6f8a21a67eaecbed5d07d5d39ccb397ae64152661324c540693098a0e9e7ceaa2baf235789db1417d2d8dd27a0a2337a59e730ad4c786d847d371dade9fcbb375cbabb8baad1f25d18a", 0x7c, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x4b4a, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$setperm(0x5, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0xadb36000) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) [ 135.896507] JFS: discard option not supported on device [ 135.902073] JFS: r is an invalid error handler [ 135.993216] JFS: discard option not supported on device [ 135.998881] JFS: r is an invalid error handler 02:20:09 executing program 5: syz_mount_image$xfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000001840)='./file0\x00', &(0x7f0000001880), 0x0, 0x0) 02:20:09 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x29566fd78d3fa2f5, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40850}, 0x8030) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000940)) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r4, 0x1}, 0x1c}}, 0x0) 02:20:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @private}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:20:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000240)="f575dee69d8b7f1db5628a061ef2f66c39310a3b823f378a11220bfc375b812dfc397b82bed530682a060be7eec083533c03b6f8a21a67eaecbed5d07d5d39ccb397ae64152661324c540693098a0e9e7ceaa2baf235789db1417d2d8dd27a0a2337a59e730ad4c786d847d371dade9fcbb375cbabb8baad1f25d18a", 0x7c, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r2, 0x4b4a, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$setperm(0x5, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r3, 0xadb36000) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) 02:20:09 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000380)="fcac9e2ba0334cfc342eec3356", 0xd) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140)={0x3, 0x6}, 0x4) connect$inet(r2, &(0x7f0000000400)={0x2, 0x2, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) [ 136.560134] IPVS: ftp: loaded support on port[0] = 21 [ 136.568209] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @private}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 136.668652] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:09 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) [ 136.797139] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @private}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 136.948593] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 137.065536] IPVS: ftp: loaded support on port[0] = 21 02:20:10 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x29566fd78d3fa2f5, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40850}, 0x8030) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000940)) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r4, 0x1}, 0x1c}}, 0x0) 02:20:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @private}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:20:10 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) 02:20:10 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000880)=""/145, 0x91}], 0x1, 0x20000000, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x29566fd78d3fa2f5, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40850}, 0x8030) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000940)) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r4, 0x1}, 0x1c}}, 0x0) 02:20:10 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000380)="fcac9e2ba0334cfc342eec3356", 0xd) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140)={0x3, 0x6}, 0x4) connect$inet(r2, &(0x7f0000000400)={0x2, 0x2, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) [ 137.332563] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:10 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) 02:20:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) close(r1) 02:20:10 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x3c37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x14c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "5bfbf515a90a3efce8d6b1f6ddb3578f811c8330f3e02443386570e94aa5f020c95c74f79f18b7515b96b0e30a0515a3aa8d1ae1e0faf341bc1fe257171c908d74236fe1a5e2b82556ee3b5e7e62e60dc099761169221400ee5f818819992527b0d07e18b8ee9beeef5c72abb0100ad9d848fb1bd2c5b1be45a17b00b91e7099142090f9b427ec6c8576bfb32ca6830dbcc4d552c9912ccac8aa9fa1028ba7c10d1953059eeedfc82cf009e8b024d0fc75fa82391e33eda055c87ebff8c91ec62991908b5455185966f3f7e201e910e8bd5e3f12c2b9b6db68b0212b800b47304ffb9ca5ea8394b3d537e2d16d660f906061133d95895df90505f6311d4c4a39"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x2}}]}}]}, 0x14c}}, 0x0) [ 137.906257] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:20:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x14c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x2}}]}}]}, 0x14c}}, 0x0) 02:20:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x5, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getrlimit(0x9, &(0x7f0000000280)) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x9}], 0x1, 0x10003, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x22408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80440, 0x0) io_submit(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x3f4, 0x0}}], 0x400000000000107, 0x0) 02:20:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) close(r1) 02:20:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x3c37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000380)="fcac9e2ba0334cfc342eec3356", 0xd) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140)={0x3, 0x6}, 0x4) connect$inet(r2, &(0x7f0000000400)={0x2, 0x2, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 02:20:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x14c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x2}}]}}]}, 0x14c}}, 0x0) [ 138.349041] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:20:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x46, 0x2}, @ramp}) write$evdev(r1, &(0x7f0000000040), 0x2b8) [ 138.448022] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:20:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x14c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x2}}]}}]}, 0x14c}}, 0x0) 02:20:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x5, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getrlimit(0x9, &(0x7f0000000280)) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x9}], 0x1, 0x10003, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x22408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80440, 0x0) io_submit(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x3f4, 0x0}}], 0x400000000000107, 0x0) 02:20:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x46, 0x2}, @ramp}) write$evdev(r1, &(0x7f0000000040), 0x2b8) [ 138.790112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:20:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x46, 0x2}, @ramp}) write$evdev(r1, &(0x7f0000000040), 0x2b8) 02:20:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x5, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getrlimit(0x9, &(0x7f0000000280)) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x9}], 0x1, 0x10003, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x22408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80440, 0x0) io_submit(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x3f4, 0x0}}], 0x400000000000107, 0x0) 02:20:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x5, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getrlimit(0x9, &(0x7f0000000280)) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x9}], 0x1, 0x10003, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x22408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80440, 0x0) io_submit(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x3f4, 0x0}}], 0x400000000000107, 0x0) 02:20:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x1e1441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x46, 0x2}, @ramp}) write$evdev(r1, &(0x7f0000000040), 0x2b8) 02:20:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x3c37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x22408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80440, 0x0) io_submit(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x3f4, 0x0}}], 0x400000000000107, 0x0) 02:20:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x5, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getrlimit(0x9, &(0x7f0000000280)) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x9}], 0x1, 0x10003, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x22408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80440, 0x0) io_submit(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x3f4, 0x0}}], 0x400000000000107, 0x0) 02:20:12 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x3c37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x22408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80440, 0x0) io_submit(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x3f4, 0x0}}], 0x400000000000107, 0x0) 02:20:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x3c37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x22408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80440, 0x0) io_submit(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x3f4, 0x0}}], 0x400000000000107, 0x0) 02:20:23 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x54, 0x13, 0xdcb0ec6b5785c745, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "02786776"}]}, 0x54}}, 0x0) 02:20:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3e0, 0x100, 0x0, 0x1e8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x8}}}, {{@arp={@local, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@random="614722a6fcda"}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'veth0_macvtap\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}, {{@arp={@broadcast, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'vlan1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @remote, @loopback}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x430) 02:20:23 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff7f, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb9460a480e0013000000e3060000000000000600140040fe00ff050003001201", 0x2e}], 0x1}, 0x0) 02:20:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x4d0, 0x2e8, 0x2e8, 0xffffffff, 0x1d0, 0x1d0, 0x438, 0x438, 0xffffffff, 0x438, 0x438, 0x5, 0x0, {[{{@ip={@rand_addr, @loopback, 0x0, 0x0, 'hsr0\x00', 'geneve1\x00'}, 0x0, 0x198, 0x1d0, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @local, @gre_key, @gre_key}}}}, {{@ip={@rand_addr, @empty, 0x0, 0x0, 'veth1_to_hsr\x00', 'bond_slave_0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@set={{0x40}}, @common=@addrtype={{0x30}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast, @remote, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @remote, @multicast2, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local, @dev, @icmp_id, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x38d) 02:20:23 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) 02:20:23 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000240), 0xfb3f) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe, 0x3ffffffd}) fallocate(r0, 0x8, 0x0, 0x8000) 02:20:23 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x54, 0x13, 0xdcb0ec6b5785c745, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "02786776"}]}, 0x54}}, 0x0) [ 150.789247] : renamed from caif0 02:20:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x1300000f, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000640)={0x0, 0x70, 0x40, 0x81, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x40026, 0xf, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x2ae, 0x9}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8fffeff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b7000000fe00000095000000000000006458c2c62fc2868f020000000000000013a80c19aab9d611e707247bbe1d69b9484765236dd3f5969f62abb75d41f4fed94d393d14c46cc4f716da4f0dc48468766af540439fce41f144631ac262dcae18c3d1a1fbe96dd87235b44174f7c0343785089a0f119e31975e551558055dc2ff0498fa4ea1d75d3066d52dbb55d00432a5fb33abadd3a0c218078be8d75aabad71bfc70281251ab132740a4781353d114e024762f0264c8fc62eaf2aea3cfda8c2d2f3ca50f967e4decb26f236b20017b569762fa39884b91dc08eb9090000000000000072d0cb6179498633035c1e2a92ce1b0104ee99bbd363a1307705e4199e1abd0000000000006ceb14693984382d3b09a1000000000000000000000000ae8d804b53c7e864d994800486ce452f3b58a9aec5f9c93f9d3e43a52d2c615cdd26c3d814ff16c65e649cd53c65dc770cfa9b47b812c79bf0b185ce152bc4fdb7c49e5c4643ff8902de09ff8fe5709f06f2dcc31cc45cc571610a95e1c278270000c6000000000000000000002d57b6081c44de2bf810c45f45f8cc7f75d2539de35004971ddfe1d1973b2b41dd160bbbf162b781ebadee22d0b7d46765dcb5fc4ebd6db24edd7d469614f4136ca83257055834167a8997a40eb87e1ce83cb0ef462bd000000000000000000000000000f3cd01b3364983b380a3df7f23646c6da8a01b0bafae3515a3759e4d6e4e061933eafd6a219d656c55ea0ab0a8c35cefef52076876f314c885780fcfbe0938324bb228cec8aa8ead293b8cffb67e2aebdac4004a13ebb27eabbcc78832894cac281331b036959db8e73c62e76591285c1972311df024682bd0f226aaa4e69a135429a3152a17f75cea24d6d9b4c5ce23249b45e8490000000000000000c31748281483720b131f79464106a71c2dcd"], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x80, 0x5, 0x15, 0x7, 0x5, 0x0, 0x1000, 0x20, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x2, @perf_bp={&(0x7f0000000400), 0x9}, 0x0, 0x6, 0x100, 0x4, 0x8, 0xfffffff8, 0x1ff, 0x0, 0x9, 0x0, 0x837}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$kcm(r2, &(0x7f0000000a80)={&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'team0\x00'}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000002c0)="fb2ae40035bb7a58aaa046f693e1e4c282cca4803b84e5622e5199791b75a1e5416905544897514eba1618ea87dfd394211058f03bb929a5cc52d7506b6915c2d44ac86499c81c04cea3a667cdcdcfbcdd78d1efd756beb9270a44fe674406b643e08d9c8b2c0c723d70b24f1efb252ac92a457c0bbe1421a6eb90ee7b79e8925b554de928955e2dd75451ae92cc88d64ae1df516f02d389d4f3388cd1ceacc4580e989464470bad1bcc2206515503702d8b3973272b21a0c34101b2f9a49efe3bd6b91704e5d864f17c3a398048f7958cd1c00688742edef308ec9faef272f9fb2134c92f366cdcf846b3d750d7", 0xee}, {&(0x7f00000003c0)="64c9d8ec857346bde5b66763aa285a2bfb4e9454e324c16f0c747c92c61dea78178b4ffcae66a9ed09f50c0f49056863", 0x30}, {&(0x7f0000000240)="22177e06ab7403033e9c7afc7dab688341d5", 0x12}, {&(0x7f00000004c0)="fa6deae2716dec3b93c042e71f1643b9ec81a787abd0456c331263902d7ce99541e0a5ef0fece7eef954a9ea14f7389f58f18f84b9446e679a27722885ddc02faca1ccbe8d5ad8c116f020ec7d0da828a50f5981dda88cbc024240e36e211b01a5", 0x61}, {&(0x7f0000000540)="911a77e46e01b746154288f1", 0xc}, {&(0x7f0000000580)="334aaf3466f8c93c9419a1b4b44a39a0b09a43ba7d5f75ba8fd4ba333b8827821e46fb39ca944e3817a1a39e2522dec9941a69834845af8c99c8669cfb5e683eb2dd7269ef262552b33722274167f870671f9f7a71bd8eaeb24970cbefb02fadd93957e967947379c156b8b62acbffdcb928431d3ca9cfd5b9800ffdb19ba3683c57febbbe11666f1f01a112b2ebed1efb8aaab78fff97abe5b66a70be6c456025c7648eefac7825dc4e51c9b235c79d6773846867005a072308690cc790d32de8a0f3f848e950cef2b75dd767e8abc0a9a01b706abe11ae80363516fa9c8162c560c5e293e5", 0xe6}, {&(0x7f00000006c0)}, {&(0x7f00000044c0)="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", 0x1000}, {&(0x7f0000000280)="3b39804d6552ca74cb7224b0fd190ac2dfcb7565db39e28ef5a5f73588c9f169d82c20d1430f0457d3b510c8f6f868", 0x2f}], 0x9, &(0x7f00000032c0)=ANY=[@ANYBLOB="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"], 0x12b8}, 0x20040000) r3 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000740)=""/104, 0x68}], 0x2, &(0x7f0000000800)=""/230, 0xe6}, 0x2002) getpid() r4 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05", 0x2b}], 0x1, 0x0, 0x0, 0xc9478da2}, 0x0) 02:20:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x4d0, 0x2e8, 0x2e8, 0xffffffff, 0x1d0, 0x1d0, 0x438, 0x438, 0xffffffff, 0x438, 0x438, 0x5, 0x0, {[{{@ip={@rand_addr, @loopback, 0x0, 0x0, 'hsr0\x00', 'geneve1\x00'}, 0x0, 0x198, 0x1d0, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @local, @gre_key, @gre_key}}}}, {{@ip={@rand_addr, @empty, 0x0, 0x0, 'veth1_to_hsr\x00', 'bond_slave_0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@set={{0x40}}, @common=@addrtype={{0x30}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast, @remote, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @remote, @multicast2, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local, @dev, @icmp_id, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x38d) 02:20:23 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) 02:20:24 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x54, 0x13, 0xdcb0ec6b5785c745, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "02786776"}]}, 0x54}}, 0x0) 02:20:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x5, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getrlimit(0x9, &(0x7f0000000280)) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x9}], 0x1, 0x10003, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x22408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80440, 0x0) io_submit(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x3f4, 0x0}}], 0x400000000000107, 0x0) 02:20:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x4d0, 0x2e8, 0x2e8, 0xffffffff, 0x1d0, 0x1d0, 0x438, 0x438, 0xffffffff, 0x438, 0x438, 0x5, 0x0, {[{{@ip={@rand_addr, @loopback, 0x0, 0x0, 'hsr0\x00', 'geneve1\x00'}, 0x0, 0x198, 0x1d0, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @local, @gre_key, @gre_key}}}}, {{@ip={@rand_addr, @empty, 0x0, 0x0, 'veth1_to_hsr\x00', 'bond_slave_0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@set={{0x40}}, @common=@addrtype={{0x30}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast, @remote, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @remote, @multicast2, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local, @dev, @icmp_id, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x38d) 02:20:24 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) [ 151.146709] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 151.218932] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. 02:20:24 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff7f, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb9460a480e0013000000e3060000000000000600140040fe00ff050003001201", 0x2e}], 0x1}, 0x0) 02:20:24 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x54, 0x13, 0xdcb0ec6b5785c745, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "02786776"}]}, 0x54}}, 0x0) 02:20:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x4d0, 0x2e8, 0x2e8, 0xffffffff, 0x1d0, 0x1d0, 0x438, 0x438, 0xffffffff, 0x438, 0x438, 0x5, 0x0, {[{{@ip={@rand_addr, @loopback, 0x0, 0x0, 'hsr0\x00', 'geneve1\x00'}, 0x0, 0x198, 0x1d0, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @local, @gre_key, @gre_key}}}}, {{@ip={@rand_addr, @empty, 0x0, 0x0, 'veth1_to_hsr\x00', 'bond_slave_0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@set={{0x40}}, @common=@addrtype={{0x30}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast, @remote, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @remote, @multicast2, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local, @dev, @icmp_id, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x38d) 02:20:24 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) 02:20:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 02:20:24 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff7f, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb9460a480e0013000000e3060000000000000600140040fe00ff050003001201", 0x2e}], 0x1}, 0x0) 02:20:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x5, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getrlimit(0x9, &(0x7f0000000280)) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x9}], 0x1, 0x10003, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x22408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80440, 0x0) io_submit(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x3f4, 0x0}}], 0x400000000000107, 0x0) 02:20:24 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x2}, 0x8, 0x0) msgrcv(r0, 0xfffffffffffffffd, 0x0, 0x0, 0x1800) 02:20:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"a2e3ad21ed0952f99cfbf4c087f719b4d004e79b7fc6e5539b9b6e0e8b546a1b3e501b0f0890e0878f0e1ac6e7049b3468959b4d9a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b5b580a169b46d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1b7) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0), 0x0) 02:20:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002140)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8}, {0xfff3, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_simple={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) [ 152.035953] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 152.062016] HTB: quantum of class FFFFFFF3 is big. Consider r2q change. [ 152.089262] HTB: quantum of class FFFF0008 is big. Consider r2q change. 02:20:25 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x2}, 0x8, 0x0) msgrcv(r0, 0xfffffffffffffffd, 0x0, 0x0, 0x1800) 02:20:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 02:20:25 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff7f, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb9460a480e0013000000e3060000000000000600140040fe00ff050003001201", 0x2e}], 0x1}, 0x0) 02:20:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002140)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8}, {0xfff3, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_simple={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) 02:20:25 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x2}, 0x8, 0x0) msgrcv(r0, 0xfffffffffffffffd, 0x0, 0x0, 0x1800) [ 152.410683] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. 02:20:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002140)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8}, {0xfff3, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_simple={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) 02:20:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002140)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8}, {0xfff3, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_simple={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) 02:20:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 02:20:25 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x2}, 0x8, 0x0) msgrcv(r0, 0xfffffffffffffffd, 0x0, 0x0, 0x1800) [ 152.544330] HTB: quantum of class FFFFFFF3 is big. Consider r2q change. 02:20:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002140)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8}, {0xfff3, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_simple={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) [ 152.569513] HTB: quantum of class FFFF0008 is big. Consider r2q change. [ 152.682563] HTB: quantum of class FFFFFFF3 is big. Consider r2q change. [ 152.685166] HTB: quantum of class FFFF0008 is big. Consider r2q change. [ 152.691432] HTB: quantum of class FFFFFFF3 is big. Consider r2q change. [ 152.694100] HTB: quantum of class FFFF0008 is big. Consider r2q change. [ 152.812831] HTB: quantum of class FFFFFFF3 is big. Consider r2q change. [ 152.822117] HTB: quantum of class FFFF0008 is big. Consider r2q change. 02:20:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"a2e3ad21ed0952f99cfbf4c087f719b4d004e79b7fc6e5539b9b6e0e8b546a1b3e501b0f0890e0878f0e1ac6e7049b3468959b4d9a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b5b580a169b46d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1b7) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0), 0x0) 02:20:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002140)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8}, {0xfff3, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_simple={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) 02:20:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002140)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8}, {0xfff3, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_simple={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) 02:20:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 02:20:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002140)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8}, {0xfff3, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_simple={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) 02:20:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 02:20:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 153.070142] HTB: quantum of class FFFFFFF3 is big. Consider r2q change. [ 153.087959] HTB: quantum of class FFFFFFF3 is big. Consider r2q change. 02:20:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002140)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8}, {0xfff3, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_simple={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) 02:20:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 02:20:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) dup(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRESOCT, @ANYRES16=r0, @ANYRES32, @ANYRES16], 0x1000001bd) 02:20:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000001980)={{r4}, 0x0, 0x0, @inherit={0x58, &(0x7f0000000500)=ANY=[@ANYRES16]}, @subvolid=0x1}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e24, 0xff, @mcast2, 0x3}, 0x1c) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) writev(r5, &(0x7f00000001c0)=[{&(0x7f0000000540)="390000001300034700bb65e1c3e4ffff06000001614771a4b813d43627fa2569000000004500040025000000190004000400ad0000000000172162312c26cdb2000000f528c0817ffce3f205b2b5e711e21a060003af17146154ce891cb42c594d80d112f455d61056c2818bf33a36478d8b21117370c7ae082be00c31141f480ddba7feee0db2aa6bd0e77344f7b2b5856c6dc23f52135332390252568481d7a4b4f51d53a52b481701ac5ba5e4edc53069de7039f42ee9de94951dacfbe3bdad19932fa06e950aa0d9c1793a14780f50858c6d2a7f833e4eb9d3c139dfa07265a0", 0xe2}], 0x1) 02:20:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002140)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8}, {0xfff3, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_simple={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) [ 153.088406] HTB: quantum of class FFFFFFF3 is big. Consider r2q change. [ 153.089176] HTB: quantum of class FFFF0008 is big. Consider r2q change. [ 153.089500] HTB: quantum of class FFFF0008 is big. Consider r2q change. [ 153.094267] HTB: quantum of class FFFF0008 is big. Consider r2q change. [ 153.553207] HTB: quantum of class FFFFFFF3 is big. Consider r2q change. [ 153.555199] HTB: quantum of class FFFF0008 is big. Consider r2q change. [ 153.629675] HTB: quantum of class FFFFFFF3 is big. Consider r2q change. 02:20:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0), 0x0) 02:20:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 02:20:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 02:20:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, 0x0, 0x0, 0x80000000, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x4, 0x4, 0x0, 0x800008000000}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x200006, 0x3, 0x0, 0x2}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffffffffffcec) getxattr(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x8) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x43) sendto$inet6(r3, 0x0, 0x0, 0x24000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10000016d042, 0x2) ftruncate(r4, 0x10099b8) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141442, 0x1ec) ftruncate(r5, 0x87ffc) [ 154.369064] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 154.378597] HTB: quantum of class FFFF0008 is big. Consider r2q change. 02:20:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) dup(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRESOCT, @ANYRES16=r0, @ANYRES32, @ANYRES16], 0x1000001bd) 02:20:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc979, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = fcntl$dupfd(r1, 0x0, r1) fcntl$setstatus(r3, 0x4, 0x42c00) recvmmsg(r3, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), r3) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="170900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB="020000"], 0x3c}}, 0x0) 02:20:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f00000000c0)={0x6, 0x4}) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 02:20:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) dup(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRESOCT, @ANYRES16=r0, @ANYRES32, @ANYRES16], 0x1000001bd) [ 155.151626] audit: type=1800 audit(1620094827.591:2): pid=10150 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=13989 res=0 02:20:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, 0x0, 0x0, 0x80000000, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x4, 0x4, 0x0, 0x800008000000}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x200006, 0x3, 0x0, 0x2}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffffffffffcec) getxattr(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x8) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x43) sendto$inet6(r3, 0x0, 0x0, 0x24000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10000016d042, 0x2) ftruncate(r4, 0x10099b8) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141442, 0x1ec) ftruncate(r5, 0x87ffc) 02:20:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, 0x0, 0x0, 0x80000000, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x4, 0x4, 0x0, 0x800008000000}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x200006, 0x3, 0x0, 0x2}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffffffffffcec) getxattr(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x8) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x43) sendto$inet6(r3, 0x0, 0x0, 0x24000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10000016d042, 0x2) ftruncate(r4, 0x10099b8) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141442, 0x1ec) ftruncate(r5, 0x87ffc) 02:20:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc979, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = fcntl$dupfd(r1, 0x0, r1) fcntl$setstatus(r3, 0x4, 0x42c00) recvmmsg(r3, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), r3) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="170900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB="020000"], 0x3c}}, 0x0) [ 155.838969] audit: type=1800 audit(1620094828.811:3): pid=10191 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=13962 res=0 02:20:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) dup(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRESOCT, @ANYRES16=r0, @ANYRES32, @ANYRES16], 0x1000001bd) [ 155.843472] audit: type=1800 audit(1620094828.861:4): pid=10187 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=13964 res=0 02:20:29 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) dup(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYBLOB="17f12ad6e85664776983da6da04eb80934d2e475a2da31786fce623b44c3f50ead90e68306fbb83d766c6ec714e51db29399f7f7da7604df115d8b9a82ebc8a28a7cf66d128d13fc1d4000000097c14bb2879b62eb77b79e4e8596d931a8c1523dd2909f7ebccf18ca051c2a730025fd2b2a9c3e94b6d9b37fa4f85c3b6237620f90060000140600a1d18b02fed1e4f1ce0d7994d864dcdc9500490e3f1ee9de6b466e94728d19fd591699bb5d43a40900000000000000000000000000630138be2daaebbec741de444601a463ed30bd41c21ff813277d11ed42b7dfa1d6384cd05292745e9160c9d0750212b908c7ec9be2f9ddb88515a761ed5136b9ad9008978871061d54e9039de8cb0466fb8026cef73a3221fabb8549f483334b8a5d3f97435c534582be32610ad201e12ff67a22aa3ec57d3a424784d037c5752fbc3f5576bf08eced8cfb044a01e0e3e942d5daacca2714747c4509a3ddfb23d99e6235d8c5d35902cea1124cb0df19767653de40eac3559c87db0a55b594ad9295c4", @ANYRESDEC, @ANYRESOCT, @ANYRES16=r0, @ANYRES32, @ANYRES16], 0x1000001bd) 02:20:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0), 0x0) 02:20:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc979, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = fcntl$dupfd(r1, 0x0, r1) fcntl$setstatus(r3, 0x4, 0x42c00) recvmmsg(r3, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), r3) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="170900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB="020000"], 0x3c}}, 0x0) 02:20:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, 0x0, 0x0, 0x80000000, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x4, 0x4, 0x0, 0x800008000000}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x200006, 0x3, 0x0, 0x2}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffffffffffcec) getxattr(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="0da8fb707900000000e59dfad0651a7eeef26aab90505953bed6ff7d09a4a2b1e90c18e203f0b91baae1c6fe1a05fd8b9b349127e848b0233bb8c1ca4950030000007b050c2e6867c5b329b32d05bc2dcd491903c7dcdb73589871b96cd292c8911dff269b2a87892d8fce5c1b5fc126472a7bd8a2624f1eea186096871f32feaaae71471e8ea3e7fe68ff1ea69c8402d03b1a38f018b90955bcba5480d656438e604a9677243686206c2333a5cef9243fbf4de936c3a770bb28e760d6ae35d265469588e50150cc696406a994174d707af2c67b2c33ffeafcf639da6afa1c841a617f8e2bf956d2bf6898d9e1d3358f719a91e8c18063fd4813fd4b47c342b4a105d8b2eca52bf4ffc13765dcea6329c1c9bfb150549c088b9ea50100a34129419f6f2080538c0994c28be999281af31c8bab3f443a668630a54105ac2db3f9627f1e002dbb8519e78f134e906ae1f2f1d720d8fe7b694fadd0116a7237d56664de351dd7098a10d6b6786ff098c358dbbb150cab484a8c45bc1391986e56bc7fefc3a354677812296d9bafdf8c6d4ecb5dcd189ad8cdb5034ae651879a22d7bc6e6e7e804518146d5ec6157503425c273f2e6c8a46cd86ee41758348d1ed9231293d8ba0aa1c8f335fcaaf4d29bc9eb7eb2e5adc40c1057777c9a16ab3274ee2f65aa5a1455d25c25a05267661d56645915a42e596928722afabec805f4afc5d779bfe69e85e25b86d0bac275a36749ce6eab16e48ed98a9288be18b3decf3304a50a3db83f86c1e313f817f38288ada70f5bd05a150000000004e5f9882860bc77c0a6d332b5c59617f7dbac9728aeee83107af665e6a94798db4e268428e5508c0c60df47e4f5409e5b7c193d35cc8061e06d7ff0e4493702cc7f5ec20b2c6bb62ccdbc709b0d05d7e7309f6a6a4b09c8b95ceda55563d36586645af27714fc9f862cb125138cd9ccddf224f75d64c354287486e16c9cc88dbd12d48124469cacaf73826b55342aef21d931deb5c43717499cc1469a0480bcf3bb7a3c1600f35"], 0x8) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x43) sendto$inet6(r3, 0x0, 0x0, 0x24000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10000016d042, 0x2) ftruncate(r4, 0x10099b8) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141442, 0x1ec) ftruncate(r5, 0x87ffc) 02:20:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, 0x0, 0x0, 0x80000000, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x4, 0x4, 0x0, 0x800008000000}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x200006, 0x3, 0x0, 0x2}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffffffffffcec) getxattr(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x8) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x43) sendto$inet6(r3, 0x0, 0x0, 0x24000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10000016d042, 0x2) ftruncate(r4, 0x10099b8) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141442, 0x1ec) ftruncate(r5, 0x87ffc) 02:20:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc979, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = fcntl$dupfd(r1, 0x0, r1) fcntl$setstatus(r3, 0x4, 0x42c00) recvmmsg(r3, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), r3) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="170900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB="020000"], 0x3c}}, 0x0) 02:20:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) dup(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRESOCT, @ANYRES16=r0, @ANYRES32, @ANYRES16], 0x1000001bd) 02:20:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, 0x0, 0x0, 0x80000000, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x4, 0x4, 0x0, 0x800008000000}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x200006, 0x3, 0x0, 0x2}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffffffffffcec) getxattr(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x8) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x43) sendto$inet6(r3, 0x0, 0x0, 0x24000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10000016d042, 0x2) ftruncate(r4, 0x10099b8) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141442, 0x1ec) ftruncate(r5, 0x87ffc) 02:20:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, 0x0, 0x0, 0x80000000, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x4, 0x4, 0x0, 0x800008000000}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x200006, 0x3, 0x0, 0x2}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffffffffffcec) getxattr(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x8) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x43) sendto$inet6(r3, 0x0, 0x0, 0x24000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10000016d042, 0x2) ftruncate(r4, 0x10099b8) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141442, 0x1ec) ftruncate(r5, 0x87ffc) [ 157.041843] audit: type=1800 audit(1620094830.001:5): pid=10217 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=14024 res=0 02:20:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) dup(0xffffffffffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6}, 0xd8) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYBLOB="17f12ad6e85664776983da6da04eb80934d2e475a2da31786fce623b44c3f50ead90e68306fbb83d766c6ec714e51db29399f7f7da7604df115d8b9a82ebc8a28a7cf66d128d13fc1d4000000097c14bb2879b62eb77b79e4e8596d931a8c1523dd2909f7ebccf18ca051c2a730025fd2b2a9c3e94b6d9b37fa4f85c3b6237620f90060000140600a1d18b02fed1e4f1ce0d7994d864dcdc9500490e3f1ee9de6b466e94728d19fd591699bb5d43a40900000000000000000000000000630138be2daaebbec741de444601a463ed30bd41c21ff813277d11ed42b7dfa1d6384cd05292745e9160c9d0750212b908c7ec9be2f9ddb88515a761ed5136b9ad9008978871061d54e9039de8cb0466fb8026cef73a3221fabb8549f483334b8a5d3f97435c534582be32610ad201e12ff67a22aa3ec57d3a424784d037c5752fbc3f5576bf08eced8cfb044a01e0e3e942d5daacca2714747c4509a3ddfb23d99e6235d8c5d35902cea1124cb0df19767653de40eac3559c87db0a55b594ad9295c4", @ANYRESDEC, @ANYRESOCT, @ANYRES16=r0, @ANYRES32, @ANYRES16], 0x1000001bd) 02:20:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, 0x0, 0x0, 0x80000000, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x4, 0x4, 0x0, 0x800008000000}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x200006, 0x3, 0x0, 0x2}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffffffffffcec) getxattr(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="0da8fb707900000000e59dfad0651a7eeef26aab90505953bed6ff7d09a4a2b1e90c18e203f0b91baae1c6fe1a05fd8b9b349127e848b0233bb8c1ca4950030000007b050c2e6867c5b329b32d05bc2dcd491903c7dcdb73589871b96cd292c8911dff269b2a87892d8fce5c1b5fc126472a7bd8a2624f1eea186096871f32feaaae71471e8ea3e7fe68ff1ea69c8402d03b1a38f018b90955bcba5480d656438e604a9677243686206c2333a5cef9243fbf4de936c3a770bb28e760d6ae35d265469588e50150cc696406a994174d707af2c67b2c33ffeafcf639da6afa1c841a617f8e2bf956d2bf6898d9e1d3358f719a91e8c18063fd4813fd4b47c342b4a105d8b2eca52bf4ffc13765dcea6329c1c9bfb150549c088b9ea50100a34129419f6f2080538c0994c28be999281af31c8bab3f443a668630a54105ac2db3f9627f1e002dbb8519e78f134e906ae1f2f1d720d8fe7b694fadd0116a7237d56664de351dd7098a10d6b6786ff098c358dbbb150cab484a8c45bc1391986e56bc7fefc3a354677812296d9bafdf8c6d4ecb5dcd189ad8cdb5034ae651879a22d7bc6e6e7e804518146d5ec6157503425c273f2e6c8a46cd86ee41758348d1ed9231293d8ba0aa1c8f335fcaaf4d29bc9eb7eb2e5adc40c1057777c9a16ab3274ee2f65aa5a1455d25c25a05267661d56645915a42e596928722afabec805f4afc5d779bfe69e85e25b86d0bac275a36749ce6eab16e48ed98a9288be18b3decf3304a50a3db83f86c1e313f817f38288ada70f5bd05a150000000004e5f9882860bc77c0a6d332b5c59617f7dbac9728aeee83107af665e6a94798db4e268428e5508c0c60df47e4f5409e5b7c193d35cc8061e06d7ff0e4493702cc7f5ec20b2c6bb62ccdbc709b0d05d7e7309f6a6a4b09c8b95ceda55563d36586645af27714fc9f862cb125138cd9ccddf224f75d64c354287486e16c9cc88dbd12d48124469cacaf73826b55342aef21d931deb5c43717499cc1469a0480bcf3bb7a3c1600f35"], 0x8) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x43) sendto$inet6(r3, 0x0, 0x0, 0x24000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10000016d042, 0x2) ftruncate(r4, 0x10099b8) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141442, 0x1ec) ftruncate(r5, 0x87ffc) [ 157.116127] audit: type=1800 audit(1620094830.131:6): pid=10218 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=14025 res=0 [ 158.136380] audit: type=1800 audit(1620094831.071:7): pid=10255 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=14026 res=0 02:20:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, 0x0, 0x0, 0x80000000, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x4, 0x4, 0x0, 0x800008000000}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x200006, 0x3, 0x0, 0x2}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffffffffffcec) getxattr(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x8) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x43) sendto$inet6(r3, 0x0, 0x0, 0x24000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10000016d042, 0x2) ftruncate(r4, 0x10099b8) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141442, 0x1ec) ftruncate(r5, 0x87ffc) 02:20:31 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000002c0)) 02:20:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) epoll_pwait(r3, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xff, &(0x7f00000001c0)={[0x43b4]}, 0x8) 02:20:31 executing program 2: pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x3c}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff0500000020e6b76cd5cd0000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) 02:20:31 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) epoll_create1(0x0) syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000001c0)) socket$unix(0x1, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:20:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast1, 0x7}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000080)="1a651005cb341ec8cc9f2cad5d79bd2623fae946268504320a7da8201b87d026c1de592a658b126bb547c45ed82a1dda6e98dbe99a406935222c407ee476b2fedc690eb4208e6e88af0eb3486c89498684edd12cc92e8a4624c80f7405ff5cf266fc3370635e597cdb01f0ac6d412c15236129af48bb20c7ebe48b24fbc8c9693995ca7a61f3842c1715a1d43ca85e7e3b76b546afee228272beaa9447dcf2383547384ce5a689f7ca8dc4f91294af610f8479078d84d9ef9439457c420da5bae3c561fc341276cb1125276104f698e9b506dbbba0131f4520d5a7ae7c6c664c8a5f749dbb330796", 0xe8}, {&(0x7f0000000180)="09a727e79466f095d4dd5360c0d4d9008c1823f4e8d7427a9c9965d22e276aae52b9a6d5596247978395dbe44ca19ce1d2148089b72a0177f538d62cfac2b13ed79d66d7c7a88b8f7546657f1e1c9f9b077ddc28e8ffd9203048dab31af818be1fd96f45c27621ac1767c9eb6493ab512cdf945364ffca1db1080ef7d9a20ec37489810f97258a04a948a640ba2f569d4a6689575ebdf794e443e97fe3d8c50931e9449440566f49c3ab0a865a2e3ed7131183976344eb96", 0xf}], 0x2, &(0x7f0000000280)=[@dstopts_2292={{0xb8, 0x29, 0x4, {0x0, 0x14, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @ra, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x6c, "f5fd926daf1e553b1ad13c4ba78158ce18e4a808662ab114a23136d994606ff65a68a08d473bf01e3d26d4515aaf44680c0be4b4bc72bfc6fb3f3b80e5348015c867acf64d181716ca3d8745b74497d7b75919a9e0a605ed25a5a763ad8dec6a4a0e9bbbcc48f94da09a6e40"}, @jumbo]}}}, @hopopts={{0x78, 0x29, 0x36, {0x0, 0xc, '\x00', [@pad1, @enc_lim, @calipso={0x7, 0xf, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @ra, @ra]}}}], 0x130}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000500)="7e26e1b90f66d8f0bf09e66fc71f6e3eab87369b1eaaae8d1a8f22a46afc170a619628dff2af8b0de0630a2ec4c98040a7d948f53acb48830dfbe4624437", 0x59}, {&(0x7f0000000540)="b6d3c5cb66b8819f95aadaf1fc43eec48ace057ef5d9e0d21120d6fc69e88173b7ce4cea6246b61ff17a33eea0228480fa997e5b9ebb6ffec14f0ff12e9b9c33964f912805d2b9a28d092f5963d52aea90a908900193526eeb10bcf01e7bf44bf10e00f02ea661ef670ad9eadfb4a9376bc05f20af0a17126e463d6d86db3c4b70e279fa69961f59a4d07027b6b2a049ea491f2318b3e673ecbd2f30f6f3fb090cf1d93bca30f3", 0xa7}, {&(0x7f0000000600)="a6138fb69cfd727c37366973588d54682b31d0abfdebd4f2156189e7b64e8540b9cfc812c4f683e63a68b50394671ef2f8b3fe2caf4002d1657a1a03565e900ed70e9f572901638add546733eed2d7fcea5de9779fe1b8f38be3e2678bf4b86008cb965199fb0f995a0967c1c29df1abc13a37cd28169c33ef33fc79427872d2d546c5105053b55f184ea0e4ecc8b9d100caaf6322076b037b824a6b61e41741db0a2f7c2331214fa4c512412378e665bed44419c54dc791796b", 0xba}, {&(0x7f00000006c0)="2f377c2cba7b507b2502681cb5b614e105d45007c2d759", 0x17}, {&(0x7f0000000700)="a15bde542916558714ac7f8ce05b0be3570a78313d01ba9400a1d9a282ed0f37a90d66cd06462718f832a2be1732f667cbe8a707592807df8ef9ce758b323d1e6b56f0f3cc9c36bfb60a52b0a95c1a6990202c9bae0b71f6444a7522f9e4f74a6977a798e4587adff4d042ce6133b3f497f432c0ed24a6ba9503d2dd54d05797ff850fa6059f5171efc51366c13fb69b862ca842d0c545880fdc94ffd4d0c0dcc9a8c0e25881cc846072e1a8", 0xac}, {&(0x7f00000007c0)="4c375299e18993d19b173dd15ecf72e77b9451c8d9adc44fd3e796c94bf00bfc4f603d46cbcd795dc87a851311f523d905e61a0b7e94e1b922c157ba1832de4f1bcd106f441e01294f0d7995a3fdc432f44e537ffb6c33d27f083fa7e45bd92b1f2bfcf99ac328d7a59605db1a2814f25a757f0f4beadf8ec3c45905afcd6c7eb840390efa1f743138d5e9501eb262240467bb164d69488f11b9", 0x9a}], 0x6}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000a00)='e', 0x1}], 0x300}}], 0x3, 0x8840) 02:20:31 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000002c0)) [ 158.642125] audit: type=1800 audit(1620094831.101:8): pid=10240 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=14027 res=0 02:20:31 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000002c0)) 02:20:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast1, 0x7}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000080)="1a651005cb341ec8cc9f2cad5d79bd2623fae946268504320a7da8201b87d026c1de592a658b126bb547c45ed82a1dda6e98dbe99a406935222c407ee476b2fedc690eb4208e6e88af0eb3486c89498684edd12cc92e8a4624c80f7405ff5cf266fc3370635e597cdb01f0ac6d412c15236129af48bb20c7ebe48b24fbc8c9693995ca7a61f3842c1715a1d43ca85e7e3b76b546afee228272beaa9447dcf2383547384ce5a689f7ca8dc4f91294af610f8479078d84d9ef9439457c420da5bae3c561fc341276cb1125276104f698e9b506dbbba0131f4520d5a7ae7c6c664c8a5f749dbb330796", 0xe8}, {&(0x7f0000000180)="09a727e79466f095d4dd5360c0d4d9008c1823f4e8d7427a9c9965d22e276aae52b9a6d5596247978395dbe44ca19ce1d2148089b72a0177f538d62cfac2b13ed79d66d7c7a88b8f7546657f1e1c9f9b077ddc28e8ffd9203048dab31af818be1fd96f45c27621ac1767c9eb6493ab512cdf945364ffca1db1080ef7d9a20ec37489810f97258a04a948a640ba2f569d4a6689575ebdf794e443e97fe3d8c50931e9449440566f49c3ab0a865a2e3ed7131183976344eb96", 0xf}], 0x2, &(0x7f0000000280)=[@dstopts_2292={{0xb8, 0x29, 0x4, {0x0, 0x14, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @ra, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x6c, "f5fd926daf1e553b1ad13c4ba78158ce18e4a808662ab114a23136d994606ff65a68a08d473bf01e3d26d4515aaf44680c0be4b4bc72bfc6fb3f3b80e5348015c867acf64d181716ca3d8745b74497d7b75919a9e0a605ed25a5a763ad8dec6a4a0e9bbbcc48f94da09a6e40"}, @jumbo]}}}, @hopopts={{0x78, 0x29, 0x36, {0x0, 0xc, '\x00', [@pad1, @enc_lim, @calipso={0x7, 0xf, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @ra, @ra]}}}], 0x130}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000500)="7e26e1b90f66d8f0bf09e66fc71f6e3eab87369b1eaaae8d1a8f22a46afc170a619628dff2af8b0de0630a2ec4c98040a7d948f53acb48830dfbe4624437", 0x59}, {&(0x7f0000000540)="b6d3c5cb66b8819f95aadaf1fc43eec48ace057ef5d9e0d21120d6fc69e88173b7ce4cea6246b61ff17a33eea0228480fa997e5b9ebb6ffec14f0ff12e9b9c33964f912805d2b9a28d092f5963d52aea90a908900193526eeb10bcf01e7bf44bf10e00f02ea661ef670ad9eadfb4a9376bc05f20af0a17126e463d6d86db3c4b70e279fa69961f59a4d07027b6b2a049ea491f2318b3e673ecbd2f30f6f3fb090cf1d93bca30f3", 0xa7}, {&(0x7f0000000600)="a6138fb69cfd727c37366973588d54682b31d0abfdebd4f2156189e7b64e8540b9cfc812c4f683e63a68b50394671ef2f8b3fe2caf4002d1657a1a03565e900ed70e9f572901638add546733eed2d7fcea5de9779fe1b8f38be3e2678bf4b86008cb965199fb0f995a0967c1c29df1abc13a37cd28169c33ef33fc79427872d2d546c5105053b55f184ea0e4ecc8b9d100caaf6322076b037b824a6b61e41741db0a2f7c2331214fa4c512412378e665bed44419c54dc791796b", 0xba}, {&(0x7f00000006c0)="2f377c2cba7b507b2502681cb5b614e105d45007c2d759", 0x17}, {&(0x7f0000000700)="a15bde542916558714ac7f8ce05b0be3570a78313d01ba9400a1d9a282ed0f37a90d66cd06462718f832a2be1732f667cbe8a707592807df8ef9ce758b323d1e6b56f0f3cc9c36bfb60a52b0a95c1a6990202c9bae0b71f6444a7522f9e4f74a6977a798e4587adff4d042ce6133b3f497f432c0ed24a6ba9503d2dd54d05797ff850fa6059f5171efc51366c13fb69b862ca842d0c545880fdc94ffd4d0c0dcc9a8c0e25881cc846072e1a8", 0xac}, {&(0x7f00000007c0)="4c375299e18993d19b173dd15ecf72e77b9451c8d9adc44fd3e796c94bf00bfc4f603d46cbcd795dc87a851311f523d905e61a0b7e94e1b922c157ba1832de4f1bcd106f441e01294f0d7995a3fdc432f44e537ffb6c33d27f083fa7e45bd92b1f2bfcf99ac328d7a59605db1a2814f25a757f0f4beadf8ec3c45905afcd6c7eb840390efa1f743138d5e9501eb262240467bb164d69488f11b9", 0x9a}], 0x6}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000a00)='e', 0x1}], 0x300}}], 0x3, 0x8840) 02:20:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) epoll_pwait(r3, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xff, &(0x7f00000001c0)={[0x43b4]}, 0x8) 02:20:31 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000002c0)) [ 158.739060] audit: type=1800 audit(1620094831.141:9): pid=10248 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="sda1" ino=14028 res=0 02:20:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast1, 0x7}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000080)="1a651005cb341ec8cc9f2cad5d79bd2623fae946268504320a7da8201b87d026c1de592a658b126bb547c45ed82a1dda6e98dbe99a406935222c407ee476b2fedc690eb4208e6e88af0eb3486c89498684edd12cc92e8a4624c80f7405ff5cf266fc3370635e597cdb01f0ac6d412c15236129af48bb20c7ebe48b24fbc8c9693995ca7a61f3842c1715a1d43ca85e7e3b76b546afee228272beaa9447dcf2383547384ce5a689f7ca8dc4f91294af610f8479078d84d9ef9439457c420da5bae3c561fc341276cb1125276104f698e9b506dbbba0131f4520d5a7ae7c6c664c8a5f749dbb330796", 0xe8}, {&(0x7f0000000180)="09a727e79466f095d4dd5360c0d4d9008c1823f4e8d7427a9c9965d22e276aae52b9a6d5596247978395dbe44ca19ce1d2148089b72a0177f538d62cfac2b13ed79d66d7c7a88b8f7546657f1e1c9f9b077ddc28e8ffd9203048dab31af818be1fd96f45c27621ac1767c9eb6493ab512cdf945364ffca1db1080ef7d9a20ec37489810f97258a04a948a640ba2f569d4a6689575ebdf794e443e97fe3d8c50931e9449440566f49c3ab0a865a2e3ed7131183976344eb96", 0xf}], 0x2, &(0x7f0000000280)=[@dstopts_2292={{0xb8, 0x29, 0x4, {0x0, 0x14, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @ra, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x6c, "f5fd926daf1e553b1ad13c4ba78158ce18e4a808662ab114a23136d994606ff65a68a08d473bf01e3d26d4515aaf44680c0be4b4bc72bfc6fb3f3b80e5348015c867acf64d181716ca3d8745b74497d7b75919a9e0a605ed25a5a763ad8dec6a4a0e9bbbcc48f94da09a6e40"}, @jumbo]}}}, @hopopts={{0x78, 0x29, 0x36, {0x0, 0xc, '\x00', [@pad1, @enc_lim, @calipso={0x7, 0xf, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @ra, @ra]}}}], 0x130}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000500)="7e26e1b90f66d8f0bf09e66fc71f6e3eab87369b1eaaae8d1a8f22a46afc170a619628dff2af8b0de0630a2ec4c98040a7d948f53acb48830dfbe4624437", 0x59}, {&(0x7f0000000540)="b6d3c5cb66b8819f95aadaf1fc43eec48ace057ef5d9e0d21120d6fc69e88173b7ce4cea6246b61ff17a33eea0228480fa997e5b9ebb6ffec14f0ff12e9b9c33964f912805d2b9a28d092f5963d52aea90a908900193526eeb10bcf01e7bf44bf10e00f02ea661ef670ad9eadfb4a9376bc05f20af0a17126e463d6d86db3c4b70e279fa69961f59a4d07027b6b2a049ea491f2318b3e673ecbd2f30f6f3fb090cf1d93bca30f3", 0xa7}, {&(0x7f0000000600)="a6138fb69cfd727c37366973588d54682b31d0abfdebd4f2156189e7b64e8540b9cfc812c4f683e63a68b50394671ef2f8b3fe2caf4002d1657a1a03565e900ed70e9f572901638add546733eed2d7fcea5de9779fe1b8f38be3e2678bf4b86008cb965199fb0f995a0967c1c29df1abc13a37cd28169c33ef33fc79427872d2d546c5105053b55f184ea0e4ecc8b9d100caaf6322076b037b824a6b61e41741db0a2f7c2331214fa4c512412378e665bed44419c54dc791796b", 0xba}, {&(0x7f00000006c0)="2f377c2cba7b507b2502681cb5b614e105d45007c2d759", 0x17}, {&(0x7f0000000700)="a15bde542916558714ac7f8ce05b0be3570a78313d01ba9400a1d9a282ed0f37a90d66cd06462718f832a2be1732f667cbe8a707592807df8ef9ce758b323d1e6b56f0f3cc9c36bfb60a52b0a95c1a6990202c9bae0b71f6444a7522f9e4f74a6977a798e4587adff4d042ce6133b3f497f432c0ed24a6ba9503d2dd54d05797ff850fa6059f5171efc51366c13fb69b862ca842d0c545880fdc94ffd4d0c0dcc9a8c0e25881cc846072e1a8", 0xac}, {&(0x7f00000007c0)="4c375299e18993d19b173dd15ecf72e77b9451c8d9adc44fd3e796c94bf00bfc4f603d46cbcd795dc87a851311f523d905e61a0b7e94e1b922c157ba1832de4f1bcd106f441e01294f0d7995a3fdc432f44e537ffb6c33d27f083fa7e45bd92b1f2bfcf99ac328d7a59605db1a2814f25a757f0f4beadf8ec3c45905afcd6c7eb840390efa1f743138d5e9501eb262240467bb164d69488f11b9", 0x9a}], 0x6}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000a00)='e', 0x1}], 0x300}}], 0x3, 0x8840) [ 158.791667] audit: type=1800 audit(1620094831.551:10): pid=10250 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.1" name="bus" dev="sda1" ino=14028 res=0 [ 158.803130] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 159.142194] audit: type=1800 audit(1620094831.561:11): pid=10252 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.2" name="bus" dev="sda1" ino=14026 res=0 02:20:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x1, 0x0, 0x0, 0x80000000, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x4, 0x4, 0x0, 0x800008000000}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x200006, 0x3, 0x0, 0x2}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0xfffffffffffffcec) getxattr(0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x8) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x43) sendto$inet6(r3, 0x0, 0x0, 0x24000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10000016d042, 0x2) ftruncate(r4, 0x10099b8) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141442, 0x1ec) ftruncate(r5, 0x87ffc) 02:20:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) epoll_pwait(r3, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xff, &(0x7f00000001c0)={[0x43b4]}, 0x8) 02:20:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) epoll_pwait(r3, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xff, &(0x7f00000001c0)={[0x43b4]}, 0x8) 02:20:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast1, 0x7}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000080)="1a651005cb341ec8cc9f2cad5d79bd2623fae946268504320a7da8201b87d026c1de592a658b126bb547c45ed82a1dda6e98dbe99a406935222c407ee476b2fedc690eb4208e6e88af0eb3486c89498684edd12cc92e8a4624c80f7405ff5cf266fc3370635e597cdb01f0ac6d412c15236129af48bb20c7ebe48b24fbc8c9693995ca7a61f3842c1715a1d43ca85e7e3b76b546afee228272beaa9447dcf2383547384ce5a689f7ca8dc4f91294af610f8479078d84d9ef9439457c420da5bae3c561fc341276cb1125276104f698e9b506dbbba0131f4520d5a7ae7c6c664c8a5f749dbb330796", 0xe8}, {&(0x7f0000000180)="09a727e79466f095d4dd5360c0d4d9008c1823f4e8d7427a9c9965d22e276aae52b9a6d5596247978395dbe44ca19ce1d2148089b72a0177f538d62cfac2b13ed79d66d7c7a88b8f7546657f1e1c9f9b077ddc28e8ffd9203048dab31af818be1fd96f45c27621ac1767c9eb6493ab512cdf945364ffca1db1080ef7d9a20ec37489810f97258a04a948a640ba2f569d4a6689575ebdf794e443e97fe3d8c50931e9449440566f49c3ab0a865a2e3ed7131183976344eb96", 0xf}], 0x2, &(0x7f0000000280)=[@dstopts_2292={{0xb8, 0x29, 0x4, {0x0, 0x14, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @ra, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x6c, "f5fd926daf1e553b1ad13c4ba78158ce18e4a808662ab114a23136d994606ff65a68a08d473bf01e3d26d4515aaf44680c0be4b4bc72bfc6fb3f3b80e5348015c867acf64d181716ca3d8745b74497d7b75919a9e0a605ed25a5a763ad8dec6a4a0e9bbbcc48f94da09a6e40"}, @jumbo]}}}, @hopopts={{0x78, 0x29, 0x36, {0x0, 0xc, '\x00', [@pad1, @enc_lim, @calipso={0x7, 0xf, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @ra, @ra]}}}], 0x130}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000500)="7e26e1b90f66d8f0bf09e66fc71f6e3eab87369b1eaaae8d1a8f22a46afc170a619628dff2af8b0de0630a2ec4c98040a7d948f53acb48830dfbe4624437", 0x59}, {&(0x7f0000000540)="b6d3c5cb66b8819f95aadaf1fc43eec48ace057ef5d9e0d21120d6fc69e88173b7ce4cea6246b61ff17a33eea0228480fa997e5b9ebb6ffec14f0ff12e9b9c33964f912805d2b9a28d092f5963d52aea90a908900193526eeb10bcf01e7bf44bf10e00f02ea661ef670ad9eadfb4a9376bc05f20af0a17126e463d6d86db3c4b70e279fa69961f59a4d07027b6b2a049ea491f2318b3e673ecbd2f30f6f3fb090cf1d93bca30f3", 0xa7}, {&(0x7f0000000600)="a6138fb69cfd727c37366973588d54682b31d0abfdebd4f2156189e7b64e8540b9cfc812c4f683e63a68b50394671ef2f8b3fe2caf4002d1657a1a03565e900ed70e9f572901638add546733eed2d7fcea5de9779fe1b8f38be3e2678bf4b86008cb965199fb0f995a0967c1c29df1abc13a37cd28169c33ef33fc79427872d2d546c5105053b55f184ea0e4ecc8b9d100caaf6322076b037b824a6b61e41741db0a2f7c2331214fa4c512412378e665bed44419c54dc791796b", 0xba}, {&(0x7f00000006c0)="2f377c2cba7b507b2502681cb5b614e105d45007c2d759", 0x17}, {&(0x7f0000000700)="a15bde542916558714ac7f8ce05b0be3570a78313d01ba9400a1d9a282ed0f37a90d66cd06462718f832a2be1732f667cbe8a707592807df8ef9ce758b323d1e6b56f0f3cc9c36bfb60a52b0a95c1a6990202c9bae0b71f6444a7522f9e4f74a6977a798e4587adff4d042ce6133b3f497f432c0ed24a6ba9503d2dd54d05797ff850fa6059f5171efc51366c13fb69b862ca842d0c545880fdc94ffd4d0c0dcc9a8c0e25881cc846072e1a8", 0xac}, {&(0x7f00000007c0)="4c375299e18993d19b173dd15ecf72e77b9451c8d9adc44fd3e796c94bf00bfc4f603d46cbcd795dc87a851311f523d905e61a0b7e94e1b922c157ba1832de4f1bcd106f441e01294f0d7995a3fdc432f44e537ffb6c33d27f083fa7e45bd92b1f2bfcf99ac328d7a59605db1a2814f25a757f0f4beadf8ec3c45905afcd6c7eb840390efa1f743138d5e9501eb262240467bb164d69488f11b9", 0x9a}], 0x6}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000a00)='e', 0x1}], 0x300}}], 0x3, 0x8840) 02:20:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) epoll_pwait(r3, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xff, &(0x7f00000001c0)={[0x43b4]}, 0x8) 02:20:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) epoll_pwait(r3, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xff, &(0x7f00000001c0)={[0x43b4]}, 0x8) 02:20:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) epoll_pwait(r3, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xff, &(0x7f00000001c0)={[0x43b4]}, 0x8) 02:20:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) epoll_pwait(r3, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xff, &(0x7f00000001c0)={[0x43b4]}, 0x8) 02:20:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) epoll_pwait(r3, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xff, &(0x7f00000001c0)={[0x43b4]}, 0x8) 02:20:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) epoll_pwait(r3, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xff, &(0x7f00000001c0)={[0x43b4]}, 0x8) 02:20:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) epoll_pwait(r3, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xff, &(0x7f00000001c0)={[0x43b4]}, 0x8) 02:20:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) epoll_pwait(r3, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xff, &(0x7f00000001c0)={[0x43b4]}, 0x8) 02:20:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000fc9e94af69912461917adef6ee1c8f2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4b092061d054815ae98743d1ace4c46631256dd19aed4d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc6475b779000000000000002aace8cddde4b16f5622e34242dddb737f0d79a654883dc8157eb8005e74cc31abf5998e7ca3b74a730877cc504aab7960586cd67087dc588b260c6f31f1733119d6171d5ba749a6fffafee5215b86f10557438928f8a8509df6c1e79df365b8efec2bc69edd1f1d597a78fd6bdca5528cb4a15e8e3a85f49d4b446d2f89e3cb0d904045e59ce66b369d0000001e09105812ab7f35aa360000b0e2a4093aca0cea00000000ace3ef8c8724ec7366f97da174179c031e5d041481fc5a1e4ea8215930101057a3df91ddfbb6a96a0aabcbb7759c7c540490f58ee530901b66301264446d306e816b8c9bf4aec97afc25b6cf36f96b57f557b2c1ff0751d0272c3d49577c35b9a01dcbd08e9b825729f6a6fa96ae346901a79d1202387395b103af486d88bfd6beccfe23fd95dd03387854ecf6e32d406c4e1b6bfb8453220b9d51fb47dc50fb12e98d383b4a8fd300373d3e27c17a391416aa0d20c13a690abb2fc41860e5b18ff14f069248c6b8938e7b8d4ac181883ee79af06716f5c7aad4da0ba31401fdd9b761eefe866d208208b1df3cdbad651bf0b33c7f6ea6b85a8fb8bbdfdc50dec8e443eddc67fc1c51f4e85fee5fbd5e2a3e4df64734c781a4b2941ca08465578b024845d0c7740da77499697565c8cf1549144b2ca514f614faa491fcda523b64c27ec61970998f8009dd9394b979f8b5b05e5c16fb6c5b64cb30674e53ef7949e0b71b1b485e543a551458a1bc86a428b3389d8a5f8ccb18af6a9a400fe9cf245c4a48666aade9032e31f500005ed13984dff71a8bdc73e9d575930b9db0aff8cd041645e15b5b36d700ea31d7b8c671ab2cbced1f8468926def3b6c623f7df3f49a074db579e998f6930000f200000000003af8f592cb913482273da134c67d7e68bac22467632d6d72b30c91c044f2e2a9f9c8640b53a4fcb42bc733b28d86d5fab19be165711914f030456e2d3fe4a466ad7e2d0401ec6c93810f49a18c7f0508f0c29423e5c61f18f75152192845e1d890f40d5011ebe9ad1e43c902cfa603b584f4faa875eb8e9c233da74154c9806d1526e57ebd51f6cddf76de9b526c7ae2fb7c95f8fafc29df1646bd5c3d27d700070d3caac70c0f05ccb4b5ae6cba81fdce2e79d760de4a7cc1f264f34c4f2a1ec2b4764f539caf66a12b687fe1989b0fb8d0da1ae1cdbdbca77b1fe2a9506677ba30b80e53f1b30f81159ff9b7bcc3aaf4e254f61601000000e6afff5c8f16a9b4c90abb70d487cf90f341f402e6a922a96a6766d277897db58e6d1bab5cae1858383d1c261fc248596eae6b822c44961c612e067e00000000000000000000000000000000557c174a5e598d26902bf37e6aebb73f477be594508bba191d498d0b5d6fffe5d49b77f231a3cb6c250929329336de1cf4e9295f2ed0b07a68d2c1fb40ffe098e70a17d2da2fda90e7e0e815c38d1164a7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) epoll_pwait(r3, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xff, &(0x7f00000001c0)={[0x43b4]}, 0x8) 02:20:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) epoll_pwait(r3, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xff, &(0x7f00000001c0)={[0x43b4]}, 0x8) 02:20:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) epoll_pwait(r3, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xff, &(0x7f00000001c0)={[0x43b4]}, 0x8) 02:20:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) epoll_pwait(r3, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xff, &(0x7f00000001c0)={[0x43b4]}, 0x8) 02:20:33 executing program 3: sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, 0x0, 0x4000010) r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) openat(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x40) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) syz_open_dev$evdev(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000400400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040000010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000a93e90832ff9d40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdd2f673efc20c07ec082bc6de68ab0a5ebf4ee60253516cc871311aba582b007ae6525ae25fd8d9a014263697ca83c57fc2ead0d85a2bcc922a3aa71489fa0000c1a6ec9aa2e28000004bcf0a711fd2b83a3596d80729476ab71406a02a8c38879fd0c77cec821506791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1f960f00df01dbb60bdf7316a4fed35f16ae8b3aa4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb799d1084e7113c77ae25a0121de52e5e8cceddf2cb4b9895c0738fda3ea38c09e75b1f39ae8af2c746fbb43e3530767d8ee296487c0e650ead9003d032008fee2e02ecee80c0d3d19b2b48fc202240299f497e89548a2977f86137ecb5753dff87f148ed2392ef113cbe241a98b4e8f3bf878f1dc0e115dd1c328f5436ea45dad0561ca1c89c9bc8dfd3a4ea21259ed518ae80606ef83d69b9d0d972b2231d05b2e31d61bf49ca69bdb0f57d5f16769d1605e0045c6880b425f8575f863a7e1b7174281ab87fba93555853df9dbd3da536d88168217230eabfaf7ff9b0146acffea06f3b0ba7b7357ba84c953523e92ee8cc4d8be00500000095e31139b76409432c305d59cb68bff089979504c71418bd62ec60cfae7d75ce2adc8d4b2eabae5937b47e07da3f62be170ac03c7afc79fc36c84dd1b2b8972c5c2d44e3b50acd3b00000000000d62fae930c2308e2401bb761565ac4eda4ca118eb275d0000000000000000000000000000a52d598dbcfeb90dd310175435c843624027f7d54431a5756e7fdc4be9698bcd550c272c391cf24ea56d016e1f21b5999e1448f8784db6a9d4f36ec14cc67fcdd41c8ba146dc7d3fb07df9687b95efcd74ad8d0b15234dab4d799635768f6f4aa949f6040087cfaa9f83a6cdb0e031d9eb6cbff6eba616992f3ba67394a543c3210d8def88292c07661cf7268ec32adf8db9d3062571ec8eb3290bb4a823674e89cf1716d4bc9fac0c47d854632a1d943a9dc58e6f4d0b687a055983a46fdd52f3c87506ae419c604f62b56ad1420eca5484ee0092563332124c612f4b79f2763a22ded1c69fc42465ed5ba385d6be8843ee4f48c9c913c00ffb64c7d815313aa7081505001fe82a4e044e76d8cd4c3ee7460ec713f1048c453393734b3b7e85dbf2fff1ef1ad15024f9439039dc0000000000008151d0ab35986d833bf7deb9b30c20f62337222ef85a30c610d98b8c3d955b8d87bc570cf68143f09b805c89ccc75044105b4649e766fca82ab1c5ea82ed43eb003d302170922fa166cb9a858cd944c9b48adbd6aeaf3eda74dd13b6552c1e206c163db2851bd32848908405953b2064c2f34882746f3add494f0a123b93b05241f5fbc8417ff327f3f1497ba7017e0f4216d4dd40e6c0d6ab1e7cc4c4f66ac55da2cc8b67f6db7e202e8ec9f5e5303dfb61d643ffa2875f08bd68142f9b99770b63b035b128686da5cacc46736e816a488cfe1965fff9085beb651ac1bdf7fc35ebeb6d3557624288c0f23dae5c4cd376039c5d8ccab8e6facbf5df51d61eeae484381eb2542f7419cbac016077a2"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendfile(r0, r0, &(0x7f00000001c0), 0xfee) 02:20:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:20:33 executing program 5: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff5) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='\x00A6\xa9\xbbc\xb0\xf6\xda\x0e\xba\xe5\x91\x8f\xfb\x8dR\xac\x1f\xe9qB\xc7\x882\xb8\xf9\x1f9\xa7\xd1\xbb|\xceL\x81\xb3n\x0e\xa5\xde\xe1K\xf4\xc8.r\xff(\xcc\a,\n\x91_\xd5\xf0\xfe\xecz\t\xd2\xd0F\xe5\xba\xb9M\xd9\x8cWJ\xbc?\xda\x99\x1c_\xed,\frL\xf7\v\xafG\xa0\xf7\xd2\xdfU:\xf3\xd3\x8f\n\xaf]\xd0\xdd\xaat>\xc3.\x0e`\x85=\xd5#\xe7\x00\xdd\xb8\x9fC\x13?\xe4P\x02z\r\xab\x03\x83\x8460q\xb4\xe6@>\xd9;\"\x0f\xfd\x19\xa4\xb0\xe5z\xb6:P:\xdc\xbcH\xd3rq\xc4%\xe9\xb9\xa6E\xf4\x15\x7f\r\xd2\x1c\xca\xf58\x1e\xc6\xfb\xb5\xbf\xae\x82R=\xbb\xc6t\\%\'GK\x02\x98\xd3\xfe\xceB\'\x9b\xf6\xee\xb8.\xb3\xad\x9d\xbe\xac^E\xec\xbd\x8b_\xe0\xa2h\xa9}\'\xce1') 02:20:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000fc9e94af69912461917adef6ee1c8f2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4b092061d054815ae98743d1ace4c46631256dd19aed4d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc6475b779000000000000002aace8cddde4b16f5622e34242dddb737f0d79a654883dc8157eb8005e74cc31abf5998e7ca3b74a730877cc504aab7960586cd67087dc588b260c6f31f1733119d6171d5ba749a6fffafee5215b86f10557438928f8a8509df6c1e79df365b8efec2bc69edd1f1d597a78fd6bdca5528cb4a15e8e3a85f49d4b446d2f89e3cb0d904045e59ce66b369d0000001e09105812ab7f35aa360000b0e2a4093aca0cea00000000ace3ef8c8724ec7366f97da174179c031e5d041481fc5a1e4ea8215930101057a3df91ddfbb6a96a0aabcbb7759c7c540490f58ee530901b66301264446d306e816b8c9bf4aec97afc25b6cf36f96b57f557b2c1ff0751d0272c3d49577c35b9a01dcbd08e9b825729f6a6fa96ae346901a79d1202387395b103af486d88bfd6beccfe23fd95dd03387854ecf6e32d406c4e1b6bfb8453220b9d51fb47dc50fb12e98d383b4a8fd300373d3e27c17a391416aa0d20c13a690abb2fc41860e5b18ff14f069248c6b8938e7b8d4ac181883ee79af06716f5c7aad4da0ba31401fdd9b761eefe866d208208b1df3cdbad651bf0b33c7f6ea6b85a8fb8bbdfdc50dec8e443eddc67fc1c51f4e85fee5fbd5e2a3e4df64734c781a4b2941ca08465578b024845d0c7740da77499697565c8cf1549144b2ca514f614faa491fcda523b64c27ec61970998f8009dd9394b979f8b5b05e5c16fb6c5b64cb30674e53ef7949e0b71b1b485e543a551458a1bc86a428b3389d8a5f8ccb18af6a9a400fe9cf245c4a48666aade9032e31f500005ed13984dff71a8bdc73e9d575930b9db0aff8cd041645e15b5b36d700ea31d7b8c671ab2cbced1f8468926def3b6c623f7df3f49a074db579e998f6930000f200000000003af8f592cb913482273da134c67d7e68bac22467632d6d72b30c91c044f2e2a9f9c8640b53a4fcb42bc733b28d86d5fab19be165711914f030456e2d3fe4a466ad7e2d0401ec6c93810f49a18c7f0508f0c29423e5c61f18f75152192845e1d890f40d5011ebe9ad1e43c902cfa603b584f4faa875eb8e9c233da74154c9806d1526e57ebd51f6cddf76de9b526c7ae2fb7c95f8fafc29df1646bd5c3d27d700070d3caac70c0f05ccb4b5ae6cba81fdce2e79d760de4a7cc1f264f34c4f2a1ec2b4764f539caf66a12b687fe1989b0fb8d0da1ae1cdbdbca77b1fe2a9506677ba30b80e53f1b30f81159ff9b7bcc3aaf4e254f61601000000e6afff5c8f16a9b4c90abb70d487cf90f341f402e6a922a96a6766d277897db58e6d1bab5cae1858383d1c261fc248596eae6b822c44961c612e067e00000000000000000000000000000000557c174a5e598d26902bf37e6aebb73f477be594508bba191d498d0b5d6fffe5d49b77f231a3cb6c250929329336de1cf4e9295f2ed0b07a68d2c1fb40ffe098e70a17d2da2fda90e7e0e815c38d1164a7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) epoll_pwait(r3, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xff, &(0x7f00000001c0)={[0x43b4]}, 0x8) 02:20:33 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x80140912, 0x0) 02:20:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) epoll_pwait(r3, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xff, &(0x7f00000001c0)={[0x43b4]}, 0x8) 02:20:33 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x80140912, 0x0) 02:20:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125d, 0xc04a01) 02:20:33 executing program 5: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff5) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='\x00A6\xa9\xbbc\xb0\xf6\xda\x0e\xba\xe5\x91\x8f\xfb\x8dR\xac\x1f\xe9qB\xc7\x882\xb8\xf9\x1f9\xa7\xd1\xbb|\xceL\x81\xb3n\x0e\xa5\xde\xe1K\xf4\xc8.r\xff(\xcc\a,\n\x91_\xd5\xf0\xfe\xecz\t\xd2\xd0F\xe5\xba\xb9M\xd9\x8cWJ\xbc?\xda\x99\x1c_\xed,\frL\xf7\v\xafG\xa0\xf7\xd2\xdfU:\xf3\xd3\x8f\n\xaf]\xd0\xdd\xaat>\xc3.\x0e`\x85=\xd5#\xe7\x00\xdd\xb8\x9fC\x13?\xe4P\x02z\r\xab\x03\x83\x8460q\xb4\xe6@>\xd9;\"\x0f\xfd\x19\xa4\xb0\xe5z\xb6:P:\xdc\xbcH\xd3rq\xc4%\xe9\xb9\xa6E\xf4\x15\x7f\r\xd2\x1c\xca\xf58\x1e\xc6\xfb\xb5\xbf\xae\x82R=\xbb\xc6t\\%\'GK\x02\x98\xd3\xfe\xceB\'\x9b\xf6\xee\xb8.\xb3\xad\x9d\xbe\xac^E\xec\xbd\x8b_\xe0\xa2h\xa9}\'\xce1') 02:20:33 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x80140912, 0x0) 02:20:33 executing program 5: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff5) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='\x00A6\xa9\xbbc\xb0\xf6\xda\x0e\xba\xe5\x91\x8f\xfb\x8dR\xac\x1f\xe9qB\xc7\x882\xb8\xf9\x1f9\xa7\xd1\xbb|\xceL\x81\xb3n\x0e\xa5\xde\xe1K\xf4\xc8.r\xff(\xcc\a,\n\x91_\xd5\xf0\xfe\xecz\t\xd2\xd0F\xe5\xba\xb9M\xd9\x8cWJ\xbc?\xda\x99\x1c_\xed,\frL\xf7\v\xafG\xa0\xf7\xd2\xdfU:\xf3\xd3\x8f\n\xaf]\xd0\xdd\xaat>\xc3.\x0e`\x85=\xd5#\xe7\x00\xdd\xb8\x9fC\x13?\xe4P\x02z\r\xab\x03\x83\x8460q\xb4\xe6@>\xd9;\"\x0f\xfd\x19\xa4\xb0\xe5z\xb6:P:\xdc\xbcH\xd3rq\xc4%\xe9\xb9\xa6E\xf4\x15\x7f\r\xd2\x1c\xca\xf58\x1e\xc6\xfb\xb5\xbf\xae\x82R=\xbb\xc6t\\%\'GK\x02\x98\xd3\xfe\xceB\'\x9b\xf6\xee\xb8.\xb3\xad\x9d\xbe\xac^E\xec\xbd\x8b_\xe0\xa2h\xa9}\'\xce1') 02:20:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x7, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) epoll_pwait(r3, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xff, &(0x7f00000001c0)={[0x43b4]}, 0x8) 02:20:34 executing program 3: sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, 0x0, 0x4000010) r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) openat(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x40) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) syz_open_dev$evdev(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendfile(r0, r0, &(0x7f00000001c0), 0xfee) 02:20:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125d, 0xc04a01) 02:20:34 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x80140912, 0x0) 02:20:34 executing program 5: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff5) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='\x00A6\xa9\xbbc\xb0\xf6\xda\x0e\xba\xe5\x91\x8f\xfb\x8dR\xac\x1f\xe9qB\xc7\x882\xb8\xf9\x1f9\xa7\xd1\xbb|\xceL\x81\xb3n\x0e\xa5\xde\xe1K\xf4\xc8.r\xff(\xcc\a,\n\x91_\xd5\xf0\xfe\xecz\t\xd2\xd0F\xe5\xba\xb9M\xd9\x8cWJ\xbc?\xda\x99\x1c_\xed,\frL\xf7\v\xafG\xa0\xf7\xd2\xdfU:\xf3\xd3\x8f\n\xaf]\xd0\xdd\xaat>\xc3.\x0e`\x85=\xd5#\xe7\x00\xdd\xb8\x9fC\x13?\xe4P\x02z\r\xab\x03\x83\x8460q\xb4\xe6@>\xd9;\"\x0f\xfd\x19\xa4\xb0\xe5z\xb6:P:\xdc\xbcH\xd3rq\xc4%\xe9\xb9\xa6E\xf4\x15\x7f\r\xd2\x1c\xca\xf58\x1e\xc6\xfb\xb5\xbf\xae\x82R=\xbb\xc6t\\%\'GK\x02\x98\xd3\xfe\xceB\'\x9b\xf6\xee\xb8.\xb3\xad\x9d\xbe\xac^E\xec\xbd\x8b_\xe0\xa2h\xa9}\'\xce1') 02:20:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:20:34 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff5) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='\x00A6\xa9\xbbc\xb0\xf6\xda\x0e\xba\xe5\x91\x8f\xfb\x8dR\xac\x1f\xe9qB\xc7\x882\xb8\xf9\x1f9\xa7\xd1\xbb|\xceL\x81\xb3n\x0e\xa5\xde\xe1K\xf4\xc8.r\xff(\xcc\a,\n\x91_\xd5\xf0\xfe\xecz\t\xd2\xd0F\xe5\xba\xb9M\xd9\x8cWJ\xbc?\xda\x99\x1c_\xed,\frL\xf7\v\xafG\xa0\xf7\xd2\xdfU:\xf3\xd3\x8f\n\xaf]\xd0\xdd\xaat>\xc3.\x0e`\x85=\xd5#\xe7\x00\xdd\xb8\x9fC\x13?\xe4P\x02z\r\xab\x03\x83\x8460q\xb4\xe6@>\xd9;\"\x0f\xfd\x19\xa4\xb0\xe5z\xb6:P:\xdc\xbcH\xd3rq\xc4%\xe9\xb9\xa6E\xf4\x15\x7f\r\xd2\x1c\xca\xf58\x1e\xc6\xfb\xb5\xbf\xae\x82R=\xbb\xc6t\\%\'GK\x02\x98\xd3\xfe\xceB\'\x9b\xf6\xee\xb8.\xb3\xad\x9d\xbe\xac^E\xec\xbd\x8b_\xe0\xa2h\xa9}\'\xce1') 02:20:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125d, 0xc04a01) 02:20:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:20:34 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x5c000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="ff43443030310100"/32, 0x20, 0x8800}, {&(0x7f0000010700)="01001700000001000000050018000000010046494c4530000000000000000000", 0x20, 0x9800}, {&(0x7f0000010800)="01000000001700010000050000000018000146494c4530000000000000000000", 0x20, 0xa800}, {&(0x7f0000010900)="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", 0x380, 0xb800}, {&(0x7f0000010d00)="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", 0x200, 0xc000}, {&(0x7f0000010f00)="4552ed010a548701525249505f313939314154484520524f434b20524944474520494e5445524348414e47452050524f544f434f4c2050524f564944455320535550504f525420464f5220504f5349582046494c452053595354454d2053454d414e54494353504c4541534520434f4e544143542044495343205055424c495348455220464f522053504543494649434154494f4e20534f555243452e2020534545205055424c4953484552204944454e54494649455220494e205052494d41525920564f4c554d452044455343524950544f5220464f5220434f4e5441435420494e464f524d4154494f4e2e00"/256, 0x100, 0xc800}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xd000}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0xd800}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x10800}], 0x0, &(0x7f0000011700)) 02:20:34 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff5) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='\x00A6\xa9\xbbc\xb0\xf6\xda\x0e\xba\xe5\x91\x8f\xfb\x8dR\xac\x1f\xe9qB\xc7\x882\xb8\xf9\x1f9\xa7\xd1\xbb|\xceL\x81\xb3n\x0e\xa5\xde\xe1K\xf4\xc8.r\xff(\xcc\a,\n\x91_\xd5\xf0\xfe\xecz\t\xd2\xd0F\xe5\xba\xb9M\xd9\x8cWJ\xbc?\xda\x99\x1c_\xed,\frL\xf7\v\xafG\xa0\xf7\xd2\xdfU:\xf3\xd3\x8f\n\xaf]\xd0\xdd\xaat>\xc3.\x0e`\x85=\xd5#\xe7\x00\xdd\xb8\x9fC\x13?\xe4P\x02z\r\xab\x03\x83\x8460q\xb4\xe6@>\xd9;\"\x0f\xfd\x19\xa4\xb0\xe5z\xb6:P:\xdc\xbcH\xd3rq\xc4%\xe9\xb9\xa6E\xf4\x15\x7f\r\xd2\x1c\xca\xf58\x1e\xc6\xfb\xb5\xbf\xae\x82R=\xbb\xc6t\\%\'GK\x02\x98\xd3\xfe\xceB\'\x9b\xf6\xee\xb8.\xb3\xad\x9d\xbe\xac^E\xec\xbd\x8b_\xe0\xa2h\xa9}\'\xce1') 02:20:34 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r2, 0x0, 0x19, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 02:20:34 executing program 3: sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, 0x0, 0x4000010) r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) openat(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x40) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) syz_open_dev$evdev(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendfile(r0, r0, &(0x7f00000001c0), 0xfee) 02:20:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:20:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125d, 0xc04a01) 02:20:34 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff5) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='\x00A6\xa9\xbbc\xb0\xf6\xda\x0e\xba\xe5\x91\x8f\xfb\x8dR\xac\x1f\xe9qB\xc7\x882\xb8\xf9\x1f9\xa7\xd1\xbb|\xceL\x81\xb3n\x0e\xa5\xde\xe1K\xf4\xc8.r\xff(\xcc\a,\n\x91_\xd5\xf0\xfe\xecz\t\xd2\xd0F\xe5\xba\xb9M\xd9\x8cWJ\xbc?\xda\x99\x1c_\xed,\frL\xf7\v\xafG\xa0\xf7\xd2\xdfU:\xf3\xd3\x8f\n\xaf]\xd0\xdd\xaat>\xc3.\x0e`\x85=\xd5#\xe7\x00\xdd\xb8\x9fC\x13?\xe4P\x02z\r\xab\x03\x83\x8460q\xb4\xe6@>\xd9;\"\x0f\xfd\x19\xa4\xb0\xe5z\xb6:P:\xdc\xbcH\xd3rq\xc4%\xe9\xb9\xa6E\xf4\x15\x7f\r\xd2\x1c\xca\xf58\x1e\xc6\xfb\xb5\xbf\xae\x82R=\xbb\xc6t\\%\'GK\x02\x98\xd3\xfe\xceB\'\x9b\xf6\xee\xb8.\xb3\xad\x9d\xbe\xac^E\xec\xbd\x8b_\xe0\xa2h\xa9}\'\xce1') 02:20:34 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='memory.current\x00', 0x5) lseek(r0, 0x9, 0x1) 02:20:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xd) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 02:20:34 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000200), 0xffffff77) read$usbmon(r3, &(0x7f0000000100)=""/75, 0x34000) 02:20:34 executing program 3: sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, 0x0, 0x4000010) r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) openat(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x40) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0xee01) syz_open_dev$evdev(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendfile(r0, r0, &(0x7f00000001c0), 0xfee) 02:20:34 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b36, &(0x7f0000000000)={'wlan1\x00'}) 02:20:34 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='memory.current\x00', 0x5) lseek(r0, 0x9, 0x1) 02:20:34 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b36, &(0x7f0000000000)={'wlan1\x00'}) [ 161.556020] input: syz0 as /devices/virtual/input/input5 [ 161.590496] input: failed to attach handler leds to device input5, error: -6 [ 161.732760] input: syz0 as /devices/virtual/input/input6 [ 161.738291] input: failed to attach handler leds to device input6, error: -6 02:20:34 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r2, 0x0, 0x19, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 02:20:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000005440)=@filter={'filter\x00', 0xe, 0x4, 0x548, 0xffffffff, 0xf8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x478, 0x478, 0x478, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@dev, @mcast1, [], [], 'veth0_to_bridge\x00', 'ip6gretap0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ipv6header={{0x28}, {0x0, 0x4f}}, @common=@inet=@dccp={{0x30}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0x210, 0x238, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@dev, @empty, @remote, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @private0, @private1, @loopback, @local, @ipv4={'\x00', '\xff\xff', @private}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, @mcast2, @private1, @remote]}}, @common=@frag={{0x30}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) 02:20:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xd) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 02:20:34 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='memory.current\x00', 0x5) lseek(r0, 0x9, 0x1) 02:20:34 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b36, &(0x7f0000000000)={'wlan1\x00'}) 02:20:34 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='memory.current\x00', 0x5) lseek(r0, 0x9, 0x1) 02:20:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) mkdir(&(0x7f00000000c0)='./file1/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file1/file0\x00', &(0x7f00000001c0), 0x0, 0x0) mkdir(&(0x7f0000000180)='./file1/file0/file0\x00', 0x0) [ 161.973862] input: syz0 as /devices/virtual/input/input7 [ 161.979476] input: failed to attach handler leds to device input7, error: -6 02:20:35 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000200), 0xffffff77) read$usbmon(r3, &(0x7f0000000100)=""/75, 0x34000) 02:20:35 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b36, &(0x7f0000000000)={'wlan1\x00'}) 02:20:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 02:20:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xd) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 02:20:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) mkdir(&(0x7f00000000c0)='./file1/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file1/file0\x00', &(0x7f00000001c0), 0x0, 0x0) mkdir(&(0x7f0000000180)='./file1/file0/file0\x00', 0x0) 02:20:35 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r2, 0x0, 0x19, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 02:20:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) mkdir(&(0x7f00000000c0)='./file1/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file1/file0\x00', &(0x7f00000001c0), 0x0, 0x0) mkdir(&(0x7f0000000180)='./file1/file0/file0\x00', 0x0) 02:20:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 02:20:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) mkdir(&(0x7f00000000c0)='./file1/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file1/file0\x00', &(0x7f00000001c0), 0x0, 0x0) mkdir(&(0x7f0000000180)='./file1/file0/file0\x00', 0x0) 02:20:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) mkdir(&(0x7f00000000c0)='./file1/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file1/file0\x00', &(0x7f00000001c0), 0x0, 0x0) mkdir(&(0x7f0000000180)='./file1/file0/file0\x00', 0x0) 02:20:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xd) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 162.403658] input: syz0 as /devices/virtual/input/input8 [ 162.427753] input: failed to attach handler leds to device input8, error: -6 02:20:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) [ 162.550603] input: syz0 as /devices/virtual/input/input9 [ 162.579481] input: failed to attach handler leds to device input9, error: -6 02:20:36 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000200), 0xffffff77) read$usbmon(r3, &(0x7f0000000100)=""/75, 0x34000) 02:20:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) mkdir(&(0x7f00000000c0)='./file1/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file1/file0\x00', &(0x7f00000001c0), 0x0, 0x0) mkdir(&(0x7f0000000180)='./file1/file0/file0\x00', 0x0) 02:20:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) mkdir(&(0x7f00000000c0)='./file1/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file1/file0\x00', &(0x7f00000001c0), 0x0, 0x0) mkdir(&(0x7f0000000180)='./file1/file0/file0\x00', 0x0) 02:20:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 02:20:36 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r2, 0x0, 0x19, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 02:20:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) mkdir(&(0x7f00000000c0)='./file1/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file1/file0\x00', &(0x7f00000001c0), 0x0, 0x0) mkdir(&(0x7f0000000180)='./file1/file0/file0\x00', 0x0) 02:20:36 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000040)="53000000fcffffff77040300000020000000002000000000000040000000000008000000", 0x24}], 0x2) 02:20:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) mkdir(&(0x7f00000000c0)='./file1/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file1/file0\x00', &(0x7f00000001c0), 0x0, 0x0) mkdir(&(0x7f0000000180)='./file1/file0/file0\x00', 0x0) 02:20:36 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f00000004c0)=[{&(0x7f0000000140)="b60f84e7ed6ddd2de9918dbd44b8e567c3ab68ee217de01a4af11b5ca0b76c6574976816a3e759622f48", 0x2a}], 0x1, 0x0) r3 = dup(r2) bind$alg(r3, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x100, 0x0) 02:20:36 executing program 1: unshare(0x6c060000) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bea00000000f1fffffffffff7ff0000000000000002000000020000007f000001000000000000000000000000000000000000000000000000000000000000000020870000000003001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) [ 163.432603] IPVS: ftp: loaded support on port[0] = 21 02:20:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) mkdir(&(0x7f00000000c0)='./file1/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file1/file0\x00', &(0x7f00000001c0), 0x0, 0x0) mkdir(&(0x7f0000000180)='./file1/file0/file0\x00', 0x0) 02:20:36 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f00000004c0)=[{&(0x7f0000000140)="b60f84e7ed6ddd2de9918dbd44b8e567c3ab68ee217de01a4af11b5ca0b76c6574976816a3e759622f48", 0x2a}], 0x1, 0x0) r3 = dup(r2) bind$alg(r3, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x100, 0x0) 02:20:37 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000200), 0xffffff77) read$usbmon(r3, &(0x7f0000000100)=""/75, 0x34000) 02:20:37 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f00000004c0)=[{&(0x7f0000000140)="b60f84e7ed6ddd2de9918dbd44b8e567c3ab68ee217de01a4af11b5ca0b76c6574976816a3e759622f48", 0x2a}], 0x1, 0x0) r3 = dup(r2) bind$alg(r3, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x100, 0x0) 02:20:37 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 02:20:37 executing program 1: unshare(0x6c060000) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bea00000000f1fffffffffff7ff0000000000000002000000020000007f000001000000000000000000000000000000000000000000000000000000000000000020870000000003001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 02:20:37 executing program 5: unshare(0x6c060000) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bea00000000f1fffffffffff7ff0000000000000002000000020000007f000001000000000000000000000000000000000000000000000000000000000000000020870000000003001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 02:20:37 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f00000004c0)=[{&(0x7f0000000140)="b60f84e7ed6ddd2de9918dbd44b8e567c3ab68ee217de01a4af11b5ca0b76c6574976816a3e759622f48", 0x2a}], 0x1, 0x0) r3 = dup(r2) bind$alg(r3, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x100, 0x0) 02:20:37 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000040)="53000000fcffffff77040300000020000000002000000000000040000000000008000000", 0x24}], 0x2) 02:20:37 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) bind$bt_hci(r0, &(0x7f0000000000), 0x68) 02:20:37 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 02:20:37 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) bind$bt_hci(r0, &(0x7f0000000000), 0x68) 02:20:37 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) bind$bt_hci(r0, &(0x7f0000000000), 0x68) 02:20:37 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) bind$bt_hci(r0, &(0x7f0000000000), 0x68) 02:20:38 executing program 1: unshare(0x6c060000) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bea00000000f1fffffffffff7ff0000000000000002000000020000007f000001000000000000000000000000000000000000000000000000000000000000000020870000000003001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 02:20:38 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 02:20:38 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 02:20:38 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 02:20:38 executing program 5: unshare(0x6c060000) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bea00000000f1fffffffffff7ff0000000000000002000000020000007f000001000000000000000000000000000000000000000000000000000000000000000020870000000003001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) [ 165.117387] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 165.195968] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 165.240401] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 165.306631] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 165.367706] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 02:20:38 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 165.420742] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 165.443874] ip6_vti0: Invalid MTU 132 requested, hw min 1280 02:20:38 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000040)="53000000fcffffff77040300000020000000002000000000000040000000000008000000", 0x24}], 0x2) 02:20:38 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 02:20:38 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 02:20:38 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000000)) r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000180)=0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r5 = syz_open_dev$mouse(&(0x7f00000007c0), 0xac9, 0x22000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_ext={0x1c, 0x4, &(0x7f0000000380)=@raw=[@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xff}, @call={0x85, 0x0, 0x0, 0x49}], &(0x7f0000000700)='syzkaller\x00', 0xad, 0x1000, &(0x7f0000001340)=""/4096, 0x41100, 0x1b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000780)={0x0, 0xc, 0x1, 0x4}, 0x10, 0x583c, r5}, 0x78) poll(&(0x7f00000002c0)=[{0xffffffffffffffff, 0x82}, {0xffffffffffffffff, 0x4410}, {r1, 0x80c8}, {r2, 0x2}, {}, {}, {r0, 0x20}, {r3, 0x200}, {0xffffffffffffffff, 0x2000}, {r4, 0x1000}], 0xa, 0x9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 02:20:38 executing program 1: unshare(0x6c060000) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bea00000000f1fffffffffff7ff0000000000000002000000020000007f000001000000000000000000000000000000000000000000000000000000000000000020870000000003001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 02:20:38 executing program 5: unshare(0x6c060000) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bea00000000f1fffffffffff7ff0000000000000002000000020000007f000001000000000000000000000000000000000000000000000000000000000000000020870000000003001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) [ 166.034587] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 166.087489] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 166.126431] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 02:20:39 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 166.160234] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 166.174138] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 166.186279] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 166.197149] ip6_vti0: Invalid MTU 136 requested, hw min 1280 02:20:39 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 02:20:39 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 166.488050] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 02:20:39 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 166.587216] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 166.618182] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 02:20:39 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 166.641460] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 02:20:39 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 166.730583] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 166.768115] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 166.779601] ip6_vti0: Invalid MTU 139 requested, hw min 1280 02:20:40 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000100)}, {&(0x7f0000000040)="53000000fcffffff77040300000020000000002000000000000040000000000008000000", 0x24}], 0x2) 02:20:40 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) clone(0x40000, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x26, 0xd8, 0x0, 0x3, 0x0, 0x7, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x0, 0x0, 0x20, 0x8, 0x686bb42c, 0x8, 0x8, 0x1, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0xa) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x100000f) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) munlock(&(0x7f0000b53000/0x4000)=nil, 0x4000) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000a75000/0x1000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r1 = syz_mount_image$msdos(&(0x7f0000000480), &(0x7f0000000000)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x503000, 0x4) fstatfs(r1, &(0x7f0000000200)=""/131) 02:20:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a48030030000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 02:20:40 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000000000)) 02:20:40 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 02:20:40 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000000)) r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000180)=0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r5 = syz_open_dev$mouse(&(0x7f00000007c0), 0xac9, 0x22000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_ext={0x1c, 0x4, &(0x7f0000000380)=@raw=[@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xff}, @call={0x85, 0x0, 0x0, 0x49}], &(0x7f0000000700)='syzkaller\x00', 0xad, 0x1000, &(0x7f0000001340)=""/4096, 0x41100, 0x1b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000780)={0x0, 0xc, 0x1, 0x4}, 0x10, 0x583c, r5}, 0x78) poll(&(0x7f00000002c0)=[{0xffffffffffffffff, 0x82}, {0xffffffffffffffff, 0x4410}, {r1, 0x80c8}, {r2, 0x2}, {}, {}, {r0, 0x20}, {r3, 0x200}, {0xffffffffffffffff, 0x2000}, {r4, 0x1000}], 0xa, 0x9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 02:20:40 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000000000)) [ 167.323709] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 167.372022] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 02:20:40 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000000000)) [ 167.414068] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 167.461254] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 167.474355] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 167.518271] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 167.532326] ip6_vti0: Invalid MTU 142 requested, hw min 1280 02:20:40 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000000000)) 02:20:40 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000000000)) 02:20:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) io_submit(r0, 0x2, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="100000000600"/16, 0x10}]) 02:20:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a48030030000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) [ 167.904510] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:20:41 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000000)) r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000180)=0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r5 = syz_open_dev$mouse(&(0x7f00000007c0), 0xac9, 0x22000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_ext={0x1c, 0x4, &(0x7f0000000380)=@raw=[@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xff}, @call={0x85, 0x0, 0x0, 0x49}], &(0x7f0000000700)='syzkaller\x00', 0xad, 0x1000, &(0x7f0000001340)=""/4096, 0x41100, 0x1b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000780)={0x0, 0xc, 0x1, 0x4}, 0x10, 0x583c, r5}, 0x78) poll(&(0x7f00000002c0)=[{0xffffffffffffffff, 0x82}, {0xffffffffffffffff, 0x4410}, {r1, 0x80c8}, {r2, 0x2}, {}, {}, {r0, 0x20}, {r3, 0x200}, {0xffffffffffffffff, 0x2000}, {r4, 0x1000}], 0xa, 0x9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 02:20:41 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000000000)) 02:20:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a48030030000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 02:20:41 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) clone(0x40000, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x26, 0xd8, 0x0, 0x3, 0x0, 0x7, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x0, 0x0, 0x20, 0x8, 0x686bb42c, 0x8, 0x8, 0x1, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0xa) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x100000f) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) munlock(&(0x7f0000b53000/0x4000)=nil, 0x4000) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000a75000/0x1000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r1 = syz_mount_image$msdos(&(0x7f0000000480), &(0x7f0000000000)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x503000, 0x4) fstatfs(r1, &(0x7f0000000200)=""/131) 02:20:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) io_submit(r0, 0x2, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="100000000600"/16, 0x10}]) 02:20:41 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) clone(0x40000, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x26, 0xd8, 0x0, 0x3, 0x0, 0x7, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x0, 0x0, 0x20, 0x8, 0x686bb42c, 0x8, 0x8, 0x1, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0xa) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x100000f) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) munlock(&(0x7f0000b53000/0x4000)=nil, 0x4000) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000a75000/0x1000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r1 = syz_mount_image$msdos(&(0x7f0000000480), &(0x7f0000000000)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x503000, 0x4) fstatfs(r1, &(0x7f0000000200)=""/131) 02:20:41 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000000000)) 02:20:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) io_submit(r0, 0x2, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="100000000600"/16, 0x10}]) 02:20:41 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) clone(0x40000, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x26, 0xd8, 0x0, 0x3, 0x0, 0x7, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x0, 0x0, 0x20, 0x8, 0x686bb42c, 0x8, 0x8, 0x1, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0xa) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x100000f) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) munlock(&(0x7f0000b53000/0x4000)=nil, 0x4000) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000a75000/0x1000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r1 = syz_mount_image$msdos(&(0x7f0000000480), &(0x7f0000000000)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x503000, 0x4) fstatfs(r1, &(0x7f0000000200)=""/131) 02:20:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a48030030000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 02:20:41 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000000)) r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000180)=0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r5 = syz_open_dev$mouse(&(0x7f00000007c0), 0xac9, 0x22000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_ext={0x1c, 0x4, &(0x7f0000000380)=@raw=[@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xff}, @call={0x85, 0x0, 0x0, 0x49}], &(0x7f0000000700)='syzkaller\x00', 0xad, 0x1000, &(0x7f0000001340)=""/4096, 0x41100, 0x1b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000780)={0x0, 0xc, 0x1, 0x4}, 0x10, 0x583c, r5}, 0x78) poll(&(0x7f00000002c0)=[{0xffffffffffffffff, 0x82}, {0xffffffffffffffff, 0x4410}, {r1, 0x80c8}, {r2, 0x2}, {}, {}, {r0, 0x20}, {r3, 0x200}, {0xffffffffffffffff, 0x2000}, {r4, 0x1000}], 0xa, 0x9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 02:20:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) io_submit(r0, 0x2, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="100000000600"/16, 0x10}]) [ 168.777314] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:20:41 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) clone(0x40000, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x26, 0xd8, 0x0, 0x3, 0x0, 0x7, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x0, 0x0, 0x20, 0x8, 0x686bb42c, 0x8, 0x8, 0x1, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0xa) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x100000f) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) munlock(&(0x7f0000b53000/0x4000)=nil, 0x4000) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000a75000/0x1000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r1 = syz_mount_image$msdos(&(0x7f0000000480), &(0x7f0000000000)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x503000, 0x4) fstatfs(r1, &(0x7f0000000200)=""/131) 02:20:41 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 02:20:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc85b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) perf_event_open(&(0x7f00000025c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bind$802154_raw(r1, &(0x7f0000000000)={0x24, @short={0x2, 0xffff}}, 0x14) dup2(r1, r0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) close(0xffffffffffffffff) 02:20:42 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) [ 168.950819] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:20:42 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) clone(0x40000, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x26, 0xd8, 0x0, 0x3, 0x0, 0x7, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x0, 0x0, 0x20, 0x8, 0x686bb42c, 0x8, 0x8, 0x1, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0xa) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x100000f) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) munlock(&(0x7f0000b53000/0x4000)=nil, 0x4000) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000a75000/0x1000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r1 = syz_mount_image$msdos(&(0x7f0000000480), &(0x7f0000000000)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x503000, 0x4) fstatfs(r1, &(0x7f0000000200)=""/131) 02:20:42 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) [ 169.096423] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:20:42 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) clone(0x40000, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x26, 0xd8, 0x0, 0x3, 0x0, 0x7, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x0, 0x0, 0x20, 0x8, 0x686bb42c, 0x8, 0x8, 0x1, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0xa) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x100000f) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) munlock(&(0x7f0000b53000/0x4000)=nil, 0x4000) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000a75000/0x1000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r1 = syz_mount_image$msdos(&(0x7f0000000480), &(0x7f0000000000)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x503000, 0x4) fstatfs(r1, &(0x7f0000000200)=""/131) 02:20:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc85b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) perf_event_open(&(0x7f00000025c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bind$802154_raw(r1, &(0x7f0000000000)={0x24, @short={0x2, 0xffff}}, 0x14) dup2(r1, r0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) close(0xffffffffffffffff) 02:20:42 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 02:20:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc85b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) perf_event_open(&(0x7f00000025c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bind$802154_raw(r1, &(0x7f0000000000)={0x24, @short={0x2, 0xffff}}, 0x14) dup2(r1, r0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) close(0xffffffffffffffff) 02:20:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc85b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) perf_event_open(&(0x7f00000025c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bind$802154_raw(r1, &(0x7f0000000000)={0x24, @short={0x2, 0xffff}}, 0x14) dup2(r1, r0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) close(0xffffffffffffffff) [ 169.568797] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 169.591067] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:20:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r4 = eventfd(0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = dup2(r3, r4) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 169.809769] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:20:42 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) clone(0x40000, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x26, 0xd8, 0x0, 0x3, 0x0, 0x7, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x0, 0x0, 0x20, 0x8, 0x686bb42c, 0x8, 0x8, 0x1, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0xa) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x100000f) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) munlock(&(0x7f0000b53000/0x4000)=nil, 0x4000) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000a75000/0x1000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r1 = syz_mount_image$msdos(&(0x7f0000000480), &(0x7f0000000000)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x503000, 0x4) fstatfs(r1, &(0x7f0000000200)=""/131) 02:20:42 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) clone(0x40000, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x26, 0xd8, 0x0, 0x3, 0x0, 0x7, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x0, 0x0, 0x20, 0x8, 0x686bb42c, 0x8, 0x8, 0x1, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0xa) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x100000f) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) munlock(&(0x7f0000b53000/0x4000)=nil, 0x4000) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000a75000/0x1000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r1 = syz_mount_image$msdos(&(0x7f0000000480), &(0x7f0000000000)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x503000, 0x4) fstatfs(r1, &(0x7f0000000200)=""/131) 02:20:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc85b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) perf_event_open(&(0x7f00000025c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bind$802154_raw(r1, &(0x7f0000000000)={0x24, @short={0x2, 0xffff}}, 0x14) dup2(r1, r0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) close(0xffffffffffffffff) 02:20:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r4 = eventfd(0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = dup2(r3, r4) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:20:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc85b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) perf_event_open(&(0x7f00000025c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bind$802154_raw(r1, &(0x7f0000000000)={0x24, @short={0x2, 0xffff}}, 0x14) dup2(r1, r0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) close(0xffffffffffffffff) 02:20:43 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) clone(0x40000, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x26, 0xd8, 0x0, 0x3, 0x0, 0x7, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x0, 0x0, 0x20, 0x8, 0x686bb42c, 0x8, 0x8, 0x1, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0xa) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x100000f) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) munlock(&(0x7f0000b53000/0x4000)=nil, 0x4000) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000a75000/0x1000)=nil) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) r1 = syz_mount_image$msdos(&(0x7f0000000480), &(0x7f0000000000)='./file0\x00', 0x100000001, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) creat(0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x503000, 0x4) fstatfs(r1, &(0x7f0000000200)=""/131) 02:20:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r4 = eventfd(0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = dup2(r3, r4) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:20:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r4 = eventfd(0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = dup2(r3, r4) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:20:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc85b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) perf_event_open(&(0x7f00000025c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bind$802154_raw(r1, &(0x7f0000000000)={0x24, @short={0x2, 0xffff}}, 0x14) dup2(r1, r0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) close(0xffffffffffffffff) 02:20:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r4 = eventfd(0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = dup2(r3, r4) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:20:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r4 = eventfd(0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = dup2(r3, r4) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 170.497121] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:20:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r4 = eventfd(0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = dup2(r3, r4) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 170.635340] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:20:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r4 = eventfd(0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = dup2(r3, r4) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:20:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r4 = eventfd(0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = dup2(r3, r4) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:20:43 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 02:20:43 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$int_out(r0, 0x800080804523, &(0x7f0000000000)) 02:20:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000040)) [ 170.920078] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:20:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x32, 0x0, "c16cc7fece8c6ddd8d7fd610daaa07588b5b1a8fc44fa55d24e24d07f2a35d9bb7620a747f6991552c6ad75ee0f99fb5673a31112a5fa4258dfce86f81f186aa9676b6634fbd6183fd7ad87f4d5312a1"}, 0xd8) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:20:44 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$int_out(r0, 0x800080804523, &(0x7f0000000000)) 02:20:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x81, 0x0, 0xff, 0x0, 0x0, 0x718, 0x40000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x8, 0xffff, 0x9, 0x3, 0x71d5, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$reject(0x13, r0, 0x8, 0x9, r0) keyctl$unlink(0x9, r0, r0) add_key(0x0, &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586", 0x27, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x5, 0xf6, 0x0, 0x3, 0x0, 0x10001, 0x81007, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f1, 0x2, @perf_config_ext={0x4, 0x7f}, 0x8800, 0x2, 0x6, 0x5, 0x2, 0x0, 0x6, 0x0, 0x800, 0x0, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) clone(0x21000000, &(0x7f0000000500)="9771c59429e17b68aa4e0b74a81a40ca30990dab2f28ee0c384fd060090019dd95d70a864acbc10605f94eb74b75dc2a62531311ce91f1e2572b670d58835f467c8cd5d5176194f0d86b303fc7691541caed6b077b40fdc738afb471e152072632cdfc901e7154fbc73e074757e70460de03d423e9b1f48dea21f0ebe56f45f11d9c957f74e0fd1b81d0106fb2c20a6251c4c2d318e26cd7bbc2723a2e7da8bef21241981daca3c786084cd6160f3d4d85b6aff917d1", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)="79561e5920072b09c55f8c6b3f3ac75ac1e2290ceba25728265ce2342eda566bb12bcbf0be834ac5078b273ce30035cc0a889db9c8a1945df09b9fccdabb8842b4a57c") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0x19) 02:20:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r4 = eventfd(0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = dup2(r3, r4) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 171.064847] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 02:20:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 02:20:44 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$int_out(r0, 0x800080804523, &(0x7f0000000000)) 02:20:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x32, 0x0, "c16cc7fece8c6ddd8d7fd610daaa07588b5b1a8fc44fa55d24e24d07f2a35d9bb7620a747f6991552c6ad75ee0f99fb5673a31112a5fa4258dfce86f81f186aa9676b6634fbd6183fd7ad87f4d5312a1"}, 0xd8) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 171.160112] syz-executor.4 (11066) used greatest stack depth: 24120 bytes left 02:20:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x81, 0x0, 0xff, 0x0, 0x0, 0x718, 0x40000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x8, 0xffff, 0x9, 0x3, 0x71d5, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$reject(0x13, r0, 0x8, 0x9, r0) keyctl$unlink(0x9, r0, r0) add_key(0x0, &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586", 0x27, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x5, 0xf6, 0x0, 0x3, 0x0, 0x10001, 0x81007, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f1, 0x2, @perf_config_ext={0x4, 0x7f}, 0x8800, 0x2, 0x6, 0x5, 0x2, 0x0, 0x6, 0x0, 0x800, 0x0, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) clone(0x21000000, &(0x7f0000000500)="9771c59429e17b68aa4e0b74a81a40ca30990dab2f28ee0c384fd060090019dd95d70a864acbc10605f94eb74b75dc2a62531311ce91f1e2572b670d58835f467c8cd5d5176194f0d86b303fc7691541caed6b077b40fdc738afb471e152072632cdfc901e7154fbc73e074757e70460de03d423e9b1f48dea21f0ebe56f45f11d9c957f74e0fd1b81d0106fb2c20a6251c4c2d318e26cd7bbc2723a2e7da8bef21241981daca3c786084cd6160f3d4d85b6aff917d1", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)="79561e5920072b09c55f8c6b3f3ac75ac1e2290ceba25728265ce2342eda566bb12bcbf0be834ac5078b273ce30035cc0a889db9c8a1945df09b9fccdabb8842b4a57c") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0x19) 02:20:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000040)) 02:20:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x81, 0x0, 0xff, 0x0, 0x0, 0x718, 0x40000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x8, 0xffff, 0x9, 0x3, 0x71d5, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$reject(0x13, r0, 0x8, 0x9, r0) keyctl$unlink(0x9, r0, r0) add_key(0x0, &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586", 0x27, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x5, 0xf6, 0x0, 0x3, 0x0, 0x10001, 0x81007, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f1, 0x2, @perf_config_ext={0x4, 0x7f}, 0x8800, 0x2, 0x6, 0x5, 0x2, 0x0, 0x6, 0x0, 0x800, 0x0, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) clone(0x21000000, &(0x7f0000000500)="9771c59429e17b68aa4e0b74a81a40ca30990dab2f28ee0c384fd060090019dd95d70a864acbc10605f94eb74b75dc2a62531311ce91f1e2572b670d58835f467c8cd5d5176194f0d86b303fc7691541caed6b077b40fdc738afb471e152072632cdfc901e7154fbc73e074757e70460de03d423e9b1f48dea21f0ebe56f45f11d9c957f74e0fd1b81d0106fb2c20a6251c4c2d318e26cd7bbc2723a2e7da8bef21241981daca3c786084cd6160f3d4d85b6aff917d1", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)="79561e5920072b09c55f8c6b3f3ac75ac1e2290ceba25728265ce2342eda566bb12bcbf0be834ac5078b273ce30035cc0a889db9c8a1945df09b9fccdabb8842b4a57c") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0x19) 02:20:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x32, 0x0, "c16cc7fece8c6ddd8d7fd610daaa07588b5b1a8fc44fa55d24e24d07f2a35d9bb7620a747f6991552c6ad75ee0f99fb5673a31112a5fa4258dfce86f81f186aa9676b6634fbd6183fd7ad87f4d5312a1"}, 0xd8) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:20:44 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$int_out(r0, 0x800080804523, &(0x7f0000000000)) 02:20:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x81, 0x0, 0xff, 0x0, 0x0, 0x718, 0x40000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x8, 0xffff, 0x9, 0x3, 0x71d5, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$reject(0x13, r0, 0x8, 0x9, r0) keyctl$unlink(0x9, r0, r0) add_key(0x0, &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586", 0x27, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x5, 0xf6, 0x0, 0x3, 0x0, 0x10001, 0x81007, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f1, 0x2, @perf_config_ext={0x4, 0x7f}, 0x8800, 0x2, 0x6, 0x5, 0x2, 0x0, 0x6, 0x0, 0x800, 0x0, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) clone(0x21000000, &(0x7f0000000500)="9771c59429e17b68aa4e0b74a81a40ca30990dab2f28ee0c384fd060090019dd95d70a864acbc10605f94eb74b75dc2a62531311ce91f1e2572b670d58835f467c8cd5d5176194f0d86b303fc7691541caed6b077b40fdc738afb471e152072632cdfc901e7154fbc73e074757e70460de03d423e9b1f48dea21f0ebe56f45f11d9c957f74e0fd1b81d0106fb2c20a6251c4c2d318e26cd7bbc2723a2e7da8bef21241981daca3c786084cd6160f3d4d85b6aff917d1", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)="79561e5920072b09c55f8c6b3f3ac75ac1e2290ceba25728265ce2342eda566bb12bcbf0be834ac5078b273ce30035cc0a889db9c8a1945df09b9fccdabb8842b4a57c") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0x19) 02:20:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000040)) 02:20:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x81, 0x0, 0xff, 0x0, 0x0, 0x718, 0x40000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x8, 0xffff, 0x9, 0x3, 0x71d5, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$reject(0x13, r0, 0x8, 0x9, r0) keyctl$unlink(0x9, r0, r0) add_key(0x0, &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586", 0x27, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x5, 0xf6, 0x0, 0x3, 0x0, 0x10001, 0x81007, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f1, 0x2, @perf_config_ext={0x4, 0x7f}, 0x8800, 0x2, 0x6, 0x5, 0x2, 0x0, 0x6, 0x0, 0x800, 0x0, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) clone(0x21000000, &(0x7f0000000500)="9771c59429e17b68aa4e0b74a81a40ca30990dab2f28ee0c384fd060090019dd95d70a864acbc10605f94eb74b75dc2a62531311ce91f1e2572b670d58835f467c8cd5d5176194f0d86b303fc7691541caed6b077b40fdc738afb471e152072632cdfc901e7154fbc73e074757e70460de03d423e9b1f48dea21f0ebe56f45f11d9c957f74e0fd1b81d0106fb2c20a6251c4c2d318e26cd7bbc2723a2e7da8bef21241981daca3c786084cd6160f3d4d85b6aff917d1", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)="79561e5920072b09c55f8c6b3f3ac75ac1e2290ceba25728265ce2342eda566bb12bcbf0be834ac5078b273ce30035cc0a889db9c8a1945df09b9fccdabb8842b4a57c") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0x19) 02:20:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x32, 0x0, "c16cc7fece8c6ddd8d7fd610daaa07588b5b1a8fc44fa55d24e24d07f2a35d9bb7620a747f6991552c6ad75ee0f99fb5673a31112a5fa4258dfce86f81f186aa9676b6634fbd6183fd7ad87f4d5312a1"}, 0xd8) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:20:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 02:20:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x81, 0x0, 0xff, 0x0, 0x0, 0x718, 0x40000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x8, 0xffff, 0x9, 0x3, 0x71d5, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$reject(0x13, r0, 0x8, 0x9, r0) keyctl$unlink(0x9, r0, r0) add_key(0x0, &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586", 0x27, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x5, 0xf6, 0x0, 0x3, 0x0, 0x10001, 0x81007, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f1, 0x2, @perf_config_ext={0x4, 0x7f}, 0x8800, 0x2, 0x6, 0x5, 0x2, 0x0, 0x6, 0x0, 0x800, 0x0, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) clone(0x21000000, &(0x7f0000000500)="9771c59429e17b68aa4e0b74a81a40ca30990dab2f28ee0c384fd060090019dd95d70a864acbc10605f94eb74b75dc2a62531311ce91f1e2572b670d58835f467c8cd5d5176194f0d86b303fc7691541caed6b077b40fdc738afb471e152072632cdfc901e7154fbc73e074757e70460de03d423e9b1f48dea21f0ebe56f45f11d9c957f74e0fd1b81d0106fb2c20a6251c4c2d318e26cd7bbc2723a2e7da8bef21241981daca3c786084cd6160f3d4d85b6aff917d1", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)="79561e5920072b09c55f8c6b3f3ac75ac1e2290ceba25728265ce2342eda566bb12bcbf0be834ac5078b273ce30035cc0a889db9c8a1945df09b9fccdabb8842b4a57c") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0x19) 02:20:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x81, 0x0, 0xff, 0x0, 0x0, 0x718, 0x40000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x8, 0xffff, 0x9, 0x3, 0x71d5, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$reject(0x13, r0, 0x8, 0x9, r0) keyctl$unlink(0x9, r0, r0) add_key(0x0, &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586", 0x27, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x5, 0xf6, 0x0, 0x3, 0x0, 0x10001, 0x81007, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f1, 0x2, @perf_config_ext={0x4, 0x7f}, 0x8800, 0x2, 0x6, 0x5, 0x2, 0x0, 0x6, 0x0, 0x800, 0x0, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) clone(0x21000000, &(0x7f0000000500)="9771c59429e17b68aa4e0b74a81a40ca30990dab2f28ee0c384fd060090019dd95d70a864acbc10605f94eb74b75dc2a62531311ce91f1e2572b670d58835f467c8cd5d5176194f0d86b303fc7691541caed6b077b40fdc738afb471e152072632cdfc901e7154fbc73e074757e70460de03d423e9b1f48dea21f0ebe56f45f11d9c957f74e0fd1b81d0106fb2c20a6251c4c2d318e26cd7bbc2723a2e7da8bef21241981daca3c786084cd6160f3d4d85b6aff917d1", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)="79561e5920072b09c55f8c6b3f3ac75ac1e2290ceba25728265ce2342eda566bb12bcbf0be834ac5078b273ce30035cc0a889db9c8a1945df09b9fccdabb8842b4a57c") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0x19) 02:20:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$TCGETS(r0, 0x8925, &(0x7f0000000040)) 02:20:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x81, 0x0, 0xff, 0x0, 0x0, 0x718, 0x40000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x8, 0xffff, 0x9, 0x3, 0x71d5, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$reject(0x13, r0, 0x8, 0x9, r0) keyctl$unlink(0x9, r0, r0) add_key(0x0, &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586", 0x27, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x5, 0xf6, 0x0, 0x3, 0x0, 0x10001, 0x81007, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f1, 0x2, @perf_config_ext={0x4, 0x7f}, 0x8800, 0x2, 0x6, 0x5, 0x2, 0x0, 0x6, 0x0, 0x800, 0x0, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) clone(0x21000000, &(0x7f0000000500)="9771c59429e17b68aa4e0b74a81a40ca30990dab2f28ee0c384fd060090019dd95d70a864acbc10605f94eb74b75dc2a62531311ce91f1e2572b670d58835f467c8cd5d5176194f0d86b303fc7691541caed6b077b40fdc738afb471e152072632cdfc901e7154fbc73e074757e70460de03d423e9b1f48dea21f0ebe56f45f11d9c957f74e0fd1b81d0106fb2c20a6251c4c2d318e26cd7bbc2723a2e7da8bef21241981daca3c786084cd6160f3d4d85b6aff917d1", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)="79561e5920072b09c55f8c6b3f3ac75ac1e2290ceba25728265ce2342eda566bb12bcbf0be834ac5078b273ce30035cc0a889db9c8a1945df09b9fccdabb8842b4a57c") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0x19) 02:20:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x81, 0x0, 0xff, 0x0, 0x0, 0x718, 0x40000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x8, 0xffff, 0x9, 0x3, 0x71d5, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$reject(0x13, r0, 0x8, 0x9, r0) keyctl$unlink(0x9, r0, r0) add_key(0x0, &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586", 0x27, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x5, 0xf6, 0x0, 0x3, 0x0, 0x10001, 0x81007, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f1, 0x2, @perf_config_ext={0x4, 0x7f}, 0x8800, 0x2, 0x6, 0x5, 0x2, 0x0, 0x6, 0x0, 0x800, 0x0, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) clone(0x21000000, &(0x7f0000000500)="9771c59429e17b68aa4e0b74a81a40ca30990dab2f28ee0c384fd060090019dd95d70a864acbc10605f94eb74b75dc2a62531311ce91f1e2572b670d58835f467c8cd5d5176194f0d86b303fc7691541caed6b077b40fdc738afb471e152072632cdfc901e7154fbc73e074757e70460de03d423e9b1f48dea21f0ebe56f45f11d9c957f74e0fd1b81d0106fb2c20a6251c4c2d318e26cd7bbc2723a2e7da8bef21241981daca3c786084cd6160f3d4d85b6aff917d1", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)="79561e5920072b09c55f8c6b3f3ac75ac1e2290ceba25728265ce2342eda566bb12bcbf0be834ac5078b273ce30035cc0a889db9c8a1945df09b9fccdabb8842b4a57c") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0x19) 02:20:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x81, 0x0, 0xff, 0x0, 0x0, 0x718, 0x40000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x8, 0xffff, 0x9, 0x3, 0x71d5, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$reject(0x13, r0, 0x8, 0x9, r0) keyctl$unlink(0x9, r0, r0) add_key(0x0, &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586", 0x27, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x5, 0xf6, 0x0, 0x3, 0x0, 0x10001, 0x81007, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f1, 0x2, @perf_config_ext={0x4, 0x7f}, 0x8800, 0x2, 0x6, 0x5, 0x2, 0x0, 0x6, 0x0, 0x800, 0x0, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) clone(0x21000000, &(0x7f0000000500)="9771c59429e17b68aa4e0b74a81a40ca30990dab2f28ee0c384fd060090019dd95d70a864acbc10605f94eb74b75dc2a62531311ce91f1e2572b670d58835f467c8cd5d5176194f0d86b303fc7691541caed6b077b40fdc738afb471e152072632cdfc901e7154fbc73e074757e70460de03d423e9b1f48dea21f0ebe56f45f11d9c957f74e0fd1b81d0106fb2c20a6251c4c2d318e26cd7bbc2723a2e7da8bef21241981daca3c786084cd6160f3d4d85b6aff917d1", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)="79561e5920072b09c55f8c6b3f3ac75ac1e2290ceba25728265ce2342eda566bb12bcbf0be834ac5078b273ce30035cc0a889db9c8a1945df09b9fccdabb8842b4a57c") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0x19) 02:20:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x81, 0x0, 0xff, 0x0, 0x0, 0x718, 0x40000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x8, 0xffff, 0x9, 0x3, 0x71d5, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$reject(0x13, r0, 0x8, 0x9, r0) keyctl$unlink(0x9, r0, r0) add_key(0x0, &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586", 0x27, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x5, 0xf6, 0x0, 0x3, 0x0, 0x10001, 0x81007, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f1, 0x2, @perf_config_ext={0x4, 0x7f}, 0x8800, 0x2, 0x6, 0x5, 0x2, 0x0, 0x6, 0x0, 0x800, 0x0, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) clone(0x21000000, &(0x7f0000000500)="9771c59429e17b68aa4e0b74a81a40ca30990dab2f28ee0c384fd060090019dd95d70a864acbc10605f94eb74b75dc2a62531311ce91f1e2572b670d58835f467c8cd5d5176194f0d86b303fc7691541caed6b077b40fdc738afb471e152072632cdfc901e7154fbc73e074757e70460de03d423e9b1f48dea21f0ebe56f45f11d9c957f74e0fd1b81d0106fb2c20a6251c4c2d318e26cd7bbc2723a2e7da8bef21241981daca3c786084cd6160f3d4d85b6aff917d1", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)="79561e5920072b09c55f8c6b3f3ac75ac1e2290ceba25728265ce2342eda566bb12bcbf0be834ac5078b273ce30035cc0a889db9c8a1945df09b9fccdabb8842b4a57c") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0x19) 02:20:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 02:20:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x81, 0x0, 0xff, 0x0, 0x0, 0x718, 0x40000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x8, 0xffff, 0x9, 0x3, 0x71d5, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$reject(0x13, r0, 0x8, 0x9, r0) keyctl$unlink(0x9, r0, r0) add_key(0x0, &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586", 0x27, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x5, 0xf6, 0x0, 0x3, 0x0, 0x10001, 0x81007, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f1, 0x2, @perf_config_ext={0x4, 0x7f}, 0x8800, 0x2, 0x6, 0x5, 0x2, 0x0, 0x6, 0x0, 0x800, 0x0, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) clone(0x21000000, &(0x7f0000000500)="9771c59429e17b68aa4e0b74a81a40ca30990dab2f28ee0c384fd060090019dd95d70a864acbc10605f94eb74b75dc2a62531311ce91f1e2572b670d58835f467c8cd5d5176194f0d86b303fc7691541caed6b077b40fdc738afb471e152072632cdfc901e7154fbc73e074757e70460de03d423e9b1f48dea21f0ebe56f45f11d9c957f74e0fd1b81d0106fb2c20a6251c4c2d318e26cd7bbc2723a2e7da8bef21241981daca3c786084cd6160f3d4d85b6aff917d1", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)="79561e5920072b09c55f8c6b3f3ac75ac1e2290ceba25728265ce2342eda566bb12bcbf0be834ac5078b273ce30035cc0a889db9c8a1945df09b9fccdabb8842b4a57c") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0x19) 02:20:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x81, 0x0, 0xff, 0x0, 0x0, 0x718, 0x40000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x8, 0xffff, 0x9, 0x3, 0x71d5, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$reject(0x13, r0, 0x8, 0x9, r0) keyctl$unlink(0x9, r0, r0) add_key(0x0, &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586", 0x27, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x5, 0xf6, 0x0, 0x3, 0x0, 0x10001, 0x81007, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f1, 0x2, @perf_config_ext={0x4, 0x7f}, 0x8800, 0x2, 0x6, 0x5, 0x2, 0x0, 0x6, 0x0, 0x800, 0x0, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) clone(0x21000000, &(0x7f0000000500)="9771c59429e17b68aa4e0b74a81a40ca30990dab2f28ee0c384fd060090019dd95d70a864acbc10605f94eb74b75dc2a62531311ce91f1e2572b670d58835f467c8cd5d5176194f0d86b303fc7691541caed6b077b40fdc738afb471e152072632cdfc901e7154fbc73e074757e70460de03d423e9b1f48dea21f0ebe56f45f11d9c957f74e0fd1b81d0106fb2c20a6251c4c2d318e26cd7bbc2723a2e7da8bef21241981daca3c786084cd6160f3d4d85b6aff917d1", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)="79561e5920072b09c55f8c6b3f3ac75ac1e2290ceba25728265ce2342eda566bb12bcbf0be834ac5078b273ce30035cc0a889db9c8a1945df09b9fccdabb8842b4a57c") ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000400)=0x19) 02:20:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x32, 0x0, "c16cc7fece8c6ddd8d7fd610daaa07588b5b1a8fc44fa55d24e24d07f2a35d9bb7620a747f6991552c6ad75ee0f99fb5673a31112a5fa4258dfce86f81f186aa9676b6634fbd6183fd7ad87f4d5312a1"}, 0xd8) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:20:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 02:20:45 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff}, 0x6) 02:20:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x32, 0x0, "c16cc7fece8c6ddd8d7fd610daaa07588b5b1a8fc44fa55d24e24d07f2a35d9bb7620a747f6991552c6ad75ee0f99fb5673a31112a5fa4258dfce86f81f186aa9676b6634fbd6183fd7ad87f4d5312a1"}, 0xd8) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:20:45 executing program 4: unshare(0x40000000) 02:20:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 02:20:46 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff}, 0x6) 02:20:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x32, 0x0, "c16cc7fece8c6ddd8d7fd610daaa07588b5b1a8fc44fa55d24e24d07f2a35d9bb7620a747f6991552c6ad75ee0f99fb5673a31112a5fa4258dfce86f81f186aa9676b6634fbd6183fd7ad87f4d5312a1"}, 0xd8) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 173.015925] IPVS: ftp: loaded support on port[0] = 21 02:20:46 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) 02:20:46 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff}, 0x6) 02:20:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010002507001200000000200000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb}, {0x38, 0x2, [@TCA_FLOWER_ACT={0x34, 0x3, [@m_ctinfo={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}]}, {0x4}}}]}]}}]}, 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 02:20:46 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff}, 0x6) 02:20:46 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) [ 173.257787] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 173.468031] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:20:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 02:20:46 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b35707118e47b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47102b178a6ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0}) mkdir(&(0x7f0000000000)='./file0/../file0/file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f000000a680)="04f8d861e9e60184bf0af2188cbc03f77b0065a42d6140f2fa8cfd5b3504dbfc92ebd0e804e11c668a97ea96655a55544dd4450257445967c0a1f7d1b6e57ddde2faf7758795db1f8bfa8da4a25ad307419cae064b4f80bf4efc5b4ed80912a9fc16e351c7be179928f08a456850c59fb0aca9c8245782f4b9c203f1de7d9dffefa22c58cb4b427f79894ceae41912ddcd04a4dd3680a1fdcb4cc85228682631a9f3c3b5c35f2c58233b2d9c4cebe702c76be9b73b75eeb1bdc364c3a1e474bf70298c89b0ad45553ae5541f52cc45db899fd7aa4ddb1905a27d87745d30f0708f4ed75880a8fcd872beb1fb84fa339430a762700a0d8bc940ebe4fea4443c00b225557a524d05d050858ba14795d632ec9e88710abe1a19716d7006e14f11322c20c9549a1555dc3f393d5e99ee5584a9d07e01e3117c653177021bba7d692abc3725b00adcd1f80b4c44d8cfeb386a388023370dacbff1ffbd5a745a2dc5ec51d2c960a1a0c6c43cb4613da12d7fec4b021fd800f54d57b8f7339c038d089758937f36fc665b4b92133e366ce94a34f7163617a5912628a6133feccb2e770b814910979848f7bb58c88ec0924b910e5d89f7655711b0381b1ece33ee69d0209e12d60d87eec2ab4b4f2f38180397d95afc1c154260ac3ec69bc1874fb128f84d436fff5e505ac2064075d2ee6d95a95288201e6204bbaa9be2b759ed27dd59c4df40f4d86d4e9712496976c99d497b935def74169a16becec7cb1aa467e376b33e9a0ecee778e19c133195d76cbe8d4b05fe2dfa746ece2336ae16d5e281fb223b1ecea83ebc7c9ea8f1505122c7faf12c1467ff2096d8f88fd7912d86493d6311e10d1d0f307ffbf2d5e6315e2541ecb677f6c1e193c151390f96427c2911d71beb24ba1c5bd8eea38e98f659e1566c9d95d67b56ce1bec8ae4f41ce9c72d2eee8bbeac81b1b22333b7e1469e36b8a72f505ce7180746b8b31767caa4f48d2540dabe236fabd828a5643784b40981cd48dbfa6509e37b6e4e400db5b603867b8654e86185df25c81285a6a0618ff6fcf120a680004e260ece939d3b159f3f9d153de47d8f5ddfe5c87f0444d429a4c5ad967b6ac71f0c5a760c0b5b3d5cb9a51fe79f215bf051a423e61de7e9436d168ae9e8eae7ed1b5f23878ec5c7dc4edb235d7fd6f74de08cd53232100976b2a385ab28dc3407fd6783a695958d227a1f47a666b405f1e75e84301e2704b935dbeb82eccb3829a1ec6cf9b63542905162b60b120c16bed2fa8e98a8849701d3e2561dcf3636828d4ff1bf48155f839e8e924ea0b24c4fda683163b4e0555300ad5225996a6c72b16f7da8120f0c8a888b708ff1fdaedd44fa19f1b89449913f904519dab470c663d05c4268c48d4b61144d7fd761c054768ead84adf700ebfa9db29efa7988ad863907fe50d5186c103f0d89b8ee77bca6ee9d8f25e8cc24fcc8947b95f62dc878feb4fc6d6e15f4c8b79bbb1d692c726a5b89af250ff317b7b6c1352a00ce99b6ec66aa36ce0fe190b1858a483845a9f35bd4f675fc5b712ed6fc41c08491a1e8c3442e1f59ed633a91e37a83952bcb1a46d1fa7032df09b6d80ebbbc00cbc3bfaf299ed4850b7b6d7476fa50d4441ac5b51d01d022f4d0dc5760e306867ae4e209a9a46e8b0693240e0025c50df2b221364042106add5975cba2f94dc1492547693fc3913b2992b6118f5f43a99beb6da34463d970354d763f026751d3906f2e7d09af3335be5b695a7c69d3f71048b5065ef438c2a6e4b7ffaa23fa2d2fdc410073a2a096be2e1ae829704b7b2b3ad1baf1e945ef0bd014408f6971d1f6bd755a06045acadc59493ca3539e04a106f01e62ec81217797c211929620274da7e1b89c9764db1279923e0ba997afe0f462c9720c4b975e05dd82d12b0a49866bb8c2ee72318a9b9b0e4414e1be4fe17187b1424973f3839229e8285fe44ab537269152dd55ae8f98aed5c0aedd18f11c68e3964685bdc97991f75d5ee538c15f79e93cabc798fe43acffb5e0b9fdd35b71b83bdbb57802b837aaba2801fa15ef1aa4ddd6d89e8d5878bc7108ae53b23083cc9a5dea96f45f6ea1937c2b7bd23dd8da9cfb991c0187b02d4b14746792626abd16b234cb37913dbf784b9f0a799d97a7c6a60a98464572494d4ad6467c0a4473642782f5e9bfdb6c0ec2dbb7eedca94e6204f85179945c85d081671faf3ab78f4bbe99a35b1cea8e567d070fcb04d64c61cbb10e6cd9ac0f906af7e17cc3368e3d498e65c60c1745dc06231f5d662d69c7c2e263046e45eb0c8a1a81052d5a5552145afeae9764a3bfa9d7ec175a6f3caeafb789e84c49c4a345c911bd1f93b04077ec48c5474f6f0beaafabb2a809ce8dcc15949f5a2a1781a6972ae2b5bb4edfb1a723092d1aa84075644b9fbc1eb6e75b35a3db3d4a1a243ebe2cc62f36eb9e4d09b7a7433087772e09791671e0ac6a6ee3f51161d3e49be4506f9597f2f5db6d1e8eecddde1010519bee4b756c1362853d3b5e5ba03ee53e5992bd9bd4d8ead611e7f2bb1015439b0b206cc4738336f662ac88a0d06bcb516c76a35b80eeb23c752d9ff0d35eed2155f78fddb7c13f7ff457ffc57766f829751757810b3441998d57f324d856338b9727bdbec4a930dddf4d93e0f540b528824f592e211f520db2ee3418afd4547d5c103f7b87615aacde3757f8d407f75eae78f20878d2282fd12f20ab5ddc5bc46d16b89fd83047a453fec258855a19a29a8f9f14717bdbd86373997ddcfc428cef1e969a77aac0113c42be18722e8affc545bd266d60ff5a4eb9350425727909897364ecc188c8f4fc99505519f0365546fa967f5576f3ef2cac6ea2593143801d12cf0f802ea1a3051dd198dd93f1ca4f6e49bd2da7ef17fd3ff495055a66e6386f82d73fb1afc2749e3f6b78821df1eebd50ef900de1208c570cf64164e7f6cc3eb37b361cea4c5876b44f1d1f736188e85af99bce73734b2be93d85efb29833efb5ef28d1db4b32d39c656e26a109d21431023128d1b3d3c90c6f4d030390df702c037c83234b5f2b82909e7f56bc9c0b4af70ad31ff3503a5442862a84fe6d797dc955d99dd93e3e09cdbaee4652a5e9d9ee2d1579d50a1a0bd99d62613dc2f7f5cd7e383ebd3c68e2df68e8865d0ef54bf1f0c9be1b0feada22bc31d861ebdc9f2c621c10b7e437057fc9c9b8421a4793f79c0100b53cc1e0a0c525dbe500f9a29f4de2420884cb0699b9dbd7daabffc78a5d60e048c60e4beb411d085516ee2a6873140225bad97d3eb02a992513fe9fb8c3deffb87a1be270f3f0b1266a052f309bfb7cc4169db8dfdbdd49376662d5a570128909da445493602e710e50d45dc60dfd53b1afaa86897b6a2e0c2bf08a89c813a8ec33248fad7ab1c2ad293ed9a486671e335f5b69ddda18556f0783ccacf22fbf9879fe1b56ee8ba1acb32ce802b94953144b4fffcba87f54fa16c5fa88fe97732b313162e224ee79de7963a79d985df359239dfb0019538ae38c1b2516ecd146f0ab708191b3bd65e36d4d70d3524b769c5367e2ae2ab38f87d9dee518ff8a4be1e605e2635c248e2559d3e66b27e3a653b3fe1965fadec87574a00d131b29bba67c1e49e395fc67c7f8429a3f341e721c8b8527bd1acb1cce9bd31498c9736f51def0dda2b12a34229877eb60418cd2fb51cb71fc602945f721008484a78feba971854011111f5e664a357256d412b58f27acdd312752f9c07d9a928b6efc1550f1a3408ce4e250667badc8ca3a77d51d8b738f072f98a2b06b7a2d6ab26788ab8b6b52ab42c20f21adbafe02c9dd7b180f2e4e397562ed29940d2584d12cbd9e3f348d84ba5b1888e9cbb5235ad9e3a5ffce96d108c6f84bf2aa65d9c66910c623300d48041ce36a53b81fa29a101ca51b2d011f110a7902eeb8457ba6723fc6d6a7a969d8afb2fd0157a83bf29c648920f0d29d51a277330f32c11380a1b9b06dbfd8b6c75c1c8a6c6a6e8b4c59e6f80e5efdb1cc1c5a75bc44348b09f239810765a8e3eff32c08ab3b0077b4d92a5388e470a76c696d4f692c6e876141410fbc316b36213c0f46f1c4a0d267e9986f75781efaede9f90a6612bfcfb6b45a7c9d72981e4f30a80fafa80205a07022cf296ee1f0b77e0764651b668ba83a3050396ee382f7e0bf0db69babc9652f2b9e49434b2e888cfa768483606f1453e6555c63c1af68e6703dfef1d4338124de6c48c6be08efe967437973557d3603c616c98e7b1182ca732289cc4feb40e59d70228c0de861598ceaed206512d25aa995a33784f0abb2b62c2ed7bbfec4fa868a15d67252e92ca9c9c2fcdfa6d266c896bb83d2f68bcb81f197b7cf5a7173fbdc4d68c0f109523fa9a692815b5d9249926990f0b16e32ffc7c32d1786d77f8f8de9ea13d2977f7a06e79054ff0200bb11596a48ccccfa8fc6225097966b0794f50dd6976615e9b184e7fed8bbfb238f148ebe5cb4f754b0f24c0051f4ee28d0e601c42fb3ea6bfe43e3c440cb790fc200c00711921beba0a0db507ba7187b35811baa6a44ab3dd8e00e3b20525850d89d2489555d4de7f344abf6da3481cae20d023a94e80161a7edd7907c42309675cf0f8853a3ea4050e2f0413d90f50c20528a5996aba9247bdf9cb7360252c89028dc743850aa717b39a5ec222ef04d72b8c4f271f95298dc4a3a545b8c2b8298c6bfa35b2dae01b49294771f3a80b50cc7645254dbbd8316749cfc9096c4813a1e0c5bb1c40eedbc9362c6351c6b793765c06ab002bce735ee8009a8bef9164565349353ec81497c7b5d8fcc479b668adc012b079a6e432e9ef8e463183824b802b4e58c5fc231731def568a2415e21b9e738c6f28d051ca6d36808c5be728aad74ca9a81fa61774a97fe33bf5a5a3634ae530af7dfc883b0acc4ad8dde8598af2b386e08b80bb83c9a4ae0d873cf0c04d154284424647f159576bc690e8dc4780809a58e318a9715695d9961cb352669f3ef1790a21f2a4b5fd57cde6ca255d5ac06ddb8e8b6932317a48809b317e67d96c28a2c0dca4e700bd055c3781d7a3cf1b85a1d9e0c3d5da3c0f87dcb009eee18c7eab4a1615442d06eaf5563e47ccd656e063d6a630a5a040ebe8d17b61f25cab1a43121e9bd8aab3c7d80776150fdb9d445a5bb4721463c53b076db87fa15b3ca7e63d192a123e773d359ead64fc455fd3229365ef34c556c83ed48c3300066b75d796b101db19b071b1e7b75e75842e643dde5ad0198d9b4e0763da76b594c15f7b3f9e201d5b39d3e23df661b4bcb52efc7b778b4f5d5b64e143e47d4f98c84aecf675313f6bc87c6a09abcc054f0b71f67b97f7393d5aa860b5b9b8c34845b04e434f16ed541ad6a50f2c755326a64f8394f6c2927f0679fee561ffa779042bb287cb6449406d9b9bd9ec091c8b63c185efa7cfe993f79739dd0264e5a50ab06ea33b87b0ad6bb951b77326d9fe6adf21968a66f8356f437aea635e99562fed8b0dfb2110425776ed3b990b8aced0e36bed8499d57e96d5f6c854e9cdd3cd0f3eadf490bd4fb820c832ef514660fe97d4943ecdbda7b59778b654ba2b6197b3aedf167c63d0c2e65e0256c6510d611c39e6846e943ddfe68d1d61efc435eede66f9c68fbe9996430c007920dce927154cfd881a9c7bea061b7ea3803db6e8bcc86bbea52a4841be7c19679d80047e55aaae28e84f2fc152a17fecc66a78db7b9ac7cc616470bee60447dd64900ff2edcff45ac4bf6c3856cc4bb290c0395756cc7f1d31cd5ecadf56e73eecf15affe5b632424f2eeeef7a22d7c9ad5732cee704cc36982940ffbd2822ba49e465406294874cadde468701d60409d9c517efe3ea43882e1cf68c3c294410c1b95ac40a7b17762d538b8bd8121fba01e5f6f773a347926b999283f30d789ff8b9e8596fe81e70ca6bf95e40fd783cde32d3dfaae1eba983fbc391aaeeb6fd20908242fb895510bc1ca4bcaab7da644923fd27a42f57815c194704b8ed043270cb6279493a1a6cdbf383d59eb1c5801a7c18900e5265289b5813b920a4c8e2a0c59c890b502d5af36b80118093094c68a3eb7955eb5bb0030200a0723a59de614a99dc195af497e5efffbec54adfbd92f9526f6e2c6d15771ff9401b93c2ac674d756753d1440b6c8f28c2ab223b658d84baa5ecdc2b6482baf66b5984cda4cefc63a4c4639bc370d683e95f72e2db7d9229158ea6e49e3a01f91d2c11027a5d006c677278e1061aae236f8a218b44b73abd867691477cc06ec02626b1ff29d68c48b87d634b177cff902abdd010dc849ec399c71224a62177d6b2b0f7709e16dc9cb301406b52a1b86a060c9551159777bf6fce08857621fe731aaae651e5ee17f4e09292b3f156dbb01dfb8142eeff449971b7f62fab2a2aaba49dd1a116c67b7aaf65a29133e5430eab31d6f9820e025d5038eb66a9bec42d677082eacf9e750408b33c70ca4440e2e62e909b48a396397843132184567f8643cbc6c4ff997c2067bb6bb587b1f30aff5c993742ea1d35322fbe90ea35b4d0e73fc48ad8e592020f509b0414b4b17c490cd970940f47d7df3e8c2ffd27e0946aeda750466b8d8416e48300a85ea73a4fe978c4923a9657c233f29513d3797802c6726077361239a33ca9d497aaaf5d3b49fe7aac80085a30bd499ae440bdfe4e53e08b59c0eade262d4e5fd18467fed888b4014a642ecb809d44c99a6e9745a73051a512cef23bc9ebe67fb3caac894b2dc9a053cbe40f6784da241f8be95ea32b73203aa7e89d085ad667f9162489eba2160e8049995b2591504c142fa8d5b999e8d31a13914458d98dfb22c66281d81e4ae633f29b9da8380abecde38c459ad332c30c14051083b35d7ffc77da5424f59046df7bb20d2fba219451e0c5ac2aa4257cd80887a740825d198355b6c5517b4811f37bd10b58fbac4b0717b552ee8366b7d2dfa824f039322415ec279f5ab5cc64e23fbdfcf343529877c857e755e2ac242be0b0fdaa9377fe02a2fb3c242502d7eefbf0b8267f680e5752a11ab6bf17a249a9e4ac1f93590c0abac4a65ec135bb09ebeaff6dcc11ec99d37d852be98b2e5e4ad0953ef87f4ae3499207cfc9bc955d4c8c78b15b336240218ad2b0fd2cf376df149d8ccbd0f2a11e1b141c743b4fa5d96b82651b7f7c8870ecd739e313b4245ce64c5c65fda3edcd9aafe14feafd6b91d20012605f041c21397d2bbe7030d54be77c303aebfc15a894aa401b1620c250ad77c87ae208aa27237ff1f596a60d5bf66173d14c547994ef70de019ea88ada65d7e02be906d848831d35d36518af6980dabe946b769047f99b807f1eaf5a68192167045bb77a94736a6b2079ccfe5f6025b85ff8da4a6bd25744ef1aee0f4915e22c69236133b673e37be8afdabd80fe0008c2837dc209ceea278f30abb29081c3ebabc35634eb4f2f9405117c26967001e4f1ccba4a400dcd6ea3ad1e69f5a292c8318e921e5dc294cd422934cc708630b55b30cb0def7ec61baf77d9747f3a445ad565b4335e1d6a67fcff94108fb791b0b47a5000f06fc460eee55d19522866eaa12e9711851241e032f4fdcc5dcd9cecf8e012cec9ab85abf55ec3fbba5a4e000b5f0b87ff0737d5b33c51c8abeeb5d29ee1db1fceb10f21070316f0a7b61bf2c41d60832269a909c7d5b8bb1b1ebeb16e270ccc3bc95c3b80ba980b4b062812c952385a1d8c946fb3422bc360799cd5c483572f54e9975ffb665848b06c90e0daf34abb0f18fdfc696bf2f796f056658983a7b7e97cc45ec3faa3568f8b56fbb40d8b94775bbd6d8d47038a5ab572fd1ed0d9435b8ba9e4616af4bce493634436894482a22863b01ac8d9fe19f24c26402f90351a99e6bacf19172fbc28adb01e69871dae0935863252c183582c5ad8b3e2706ff7047b2b9cb80980fa8f255ec1a113247e759badeb1d44a8e9e7675e6aec12e0a48de20a9dc8524a58d57ff8205a2033599b5c82d8e8d5a30f57e719d0fd0129a31323ab1103e22a332e54d0511a694c0ba5eaf234bc2873d6f31281ef670b2e1dd14af8f4c4404a8d1c311e1072442e06b9f51aacb08fe4f2c73763fec568e1eec8cdaf85d3057b70d84116b7cd2e7f52d3da8df6a273b33e12df612c2e6cdeaa7ff7fe9a11f6cc5d6ed1824e905bf03a07b298c3dcaa0cd6694aea672b9ed28e13dc3c8c3ca26ca47c1c7658d54a6eb6c5f6ca5d2e69531d0a4cc23d11d3b054fa6c52ca09d72214fb1fb64aa16347a8fd14cf6aaad7982dbd316f339b2c90ec9831c4b7de0452041c17069c0a165bbe2799813d19dfa0f1fc73162b7cec53324be43f5b0a86394a7cb099ecfc0a6fa2395b2433d195c2d1898ada28eb6810b21fb70bfab15c55de54b1bd7f85305f460d7a20aba51471e2c5de084ba11a59bcd005d9d892d57a9c3cdeb4b0877991405fb27dedf1919d172a0929ff23410dd98c64ea7970ab4a3e40c842c3094d67e8269d81ecd79cb16a26aadff893ecfc3062f5e2910d921b695a05a37f8db28e475389bed353cc12eb1b1f3faa5a5d97b9964232525ce7f513ff7c133da086bc5f22828f7eb7ff02e54051e1fab0049f574e25f130b67619c0adea26b587cce3c852f7d5bebc016e136a61a939f1584dc36d5bd8c90d01662384b8e57dbf30a4eca906be0cba685f07761935d6754d72e7680bfaec32d5c3345440aaa06ffe8f7c95fbfe073408a02b97a2f0c87d31250889f32b3e4b0152ea7e39a843af09161ae7a5e95dbc35b482382c659feff42864c23917d8b4260f010824a0aa5ec599cf587ef1f61c3bbf62049b48a0c2681d1f22694f463f3cea739622298420579ba9350f3cd24f13bba1255a993fc433f07a0bd1ae84ce02d0dfbef7fbf962e0f8a11b552a9eb981680e7cdbf40b8bbbd060924b7d82149d5a2f1c3a30b2ee886450aeb1efe2e240d9bd4a637bd9a58174842dd10863843370da265709ae282f577332dc1b94a469b52ca00f165522657663bf5191e6b4895edce4ecaf3995e2935476051fb47319d8cf6e6e1f111b91beb7c8e693fbae260cdb23ec720b20e30437dd3269285586f3cd80177ebb74205389e8e8c608df561c9c4a4ded922bc4da221d585dd615e32f0f1cee6d447040f5af4bac5cc7610e39d19a3ec86fb64bb34ffd447630b754170b751f4f1c96b2f8e5b397d9fb7d55853c129d8845ab320b567a479d20db010d73fe714a14ec3009bb60400aee2ea5f10f53e3da1e70247afdf52c7d549940e495bdc7429d14bc9cc8a7f42dbd74341ea5ed318b7c841cfc2f130f386e13b1b58438463953f4fc62f0b4992b5f8e2c7f1a858d2784260d699b22aebee0ff359d968406509c9b245fb968146e2826bfd30f31448ea407b0adcaec7d25e5b3c77579fc24970a962c9b2a97a8577b9b682dd74c81acc097d8f1e03a57654afbb00c4d2d04e6220fc03a535dcf631f9f6f46a0b8a7cc068858e8a581bea683094e6a87fdf387deeb7988477ef5216bd77b07b3c7026b2c74142c9fb50ab81730c015afead0153dbd28321c5bf831a8067b896c4b1fc0bf1a262e8de0b29e0d041d811ddf03660577d13b944aa585e9212dec8caca7b5fa1e024af0604a9ec623e327293bb982c91398883d370c04317ba841edb95e71a163ae8bf54698ea49f83497224036d24ee4a13b1e98625678aafd254ca662ca59aa8fa69800f06b7a7349cea5741eccebb81787746cd1338ce2cf145c8e8000b27c93c67a0f93b328a98fce50eb264f1a5fd7113f15690039820df691b42cd78593fb7c4adc868b3abc7426773bc75b52410c5c1eb242bbe97e6c8b32a536b30e5167336d2f78640888549be7afcffcef6bfebba8f712a45b0c682b4f74ac2d1dc07ecdfe4c9eaa9585af4b7522e71387be32ccf5854806663d3d9c399c5ddb3621c160104ec421862ef9490983cadb34df6eb01776a7ba7e6421b9cb6acc9592c952f458eca77b9bcc513c087a19eb253b13b1959dbd12ffd45cb4c26804283915c6e88581ae3dbc8692b3b60c097a08535b933e8c1f94689e7e70aac0c97b7e81f0f8b66636833179b87123bdf176b78ab44a07d80adf9a20645822884e3d3c1032147ca1e925cccdc765d223d01d146e195c6d6e3c50275cc734bc8176a2d3375b06244f4ed814ea38922fd8ee7fcb82f5eb31e307e619673b8fab04624c825faaa77ecc7023ba1e1c021039f5d24e33b1219b819da18ac85c64cc2c3e73049f19c8a7251cf8582382e227730bb7c4495ca964a7a41a45feb28797f7cea7ab5faf13064deb930117498bc93d8380ebf65c14bde0b2e3c0f6759a01b150d0638dc71331d51c2ac4cdcea8b6bff2ab800b5199724e0e135316d404040ae546603a67b267a055d443c0ea0c9f927d42e56147e3437eb35644370ffeffd6cdc8952e82e874f02b2d98851f9b4fad26cff34fbc84425ceb1fa55f66441dca72ec94bad4a5ab5177d0037e488e94db0a1851d598704c89a61ba1740eb41f30957180c2f90ea2065985485cf4ea75f253c58775727a9f87a5c6831210843891a2472a5b288deb224f82596335e004cad14e0499e61f144f00fd058a3378909039a74fe2f92c302e34c54b1a97ac4ff27b58d3dcb158de1126557a651a1396534b914abfc6a785eb32dfd6ba242ac25f5320e8b7bccec54908d4126da27c30fff092d25229c9443644ba6b15915d4ad1ae3f3c62486f0a447a78372df81d1d63ed0f6bffd850e611f8a49803624a26ec1e6d0493065d38b0a6bc12815c23a9fd6db363a7c25832079f39853e801982c9b102a703de9a5e1baba991b93feb061c43b89845431571ead786ecf69c6fbe37b69827a86c6a42696476a460330af79803442d17bd1ef2fac762a23328c5c128aa9dc5db56389bc29ac224c7cc9eaa3f6ed146776d29e0d50ad6403b8333412a085ad2dea62f66f501e9a2bebb586853080e5e37ae63c0fe75cccacdf0059c61ae4e15693e679b6c7f5c22124f532dc5944f8f2fe2d5a72ce93a40b3f749ec84d2171440abf78b8cd14c461149d02f25abd57f935f3a9b356cc2f32e70b3b626d23fc58373c54ae2d7cf83c7795d898944b2df552af095263cd29bb90f1f91291bb159c8a93df78b2b3ea24a8afa41f493c9ccb4a60daa2443a8d35c0c25612c7d58a9c0bc8039e4ea5f2ffbd882cbd299158f6e170f6f7b4570776062f6abf8c7c4c4eadfb66480fd2b9dc0faa07aa47e16d28f5bd30a983ea7378f6cd29c75dbe9a675fb009ca5510b9ab232279b8ef040cb48c4ca29c6f0334744621c4cd10e622103fbaf85ccf5b036a67fa1feb3179d14a6835281ddc60468ea4c4f33736b59e3f6a7faec661a1741d8810f3631d32e110f78e06ef5f2c8b817fdc546818b1cc402aa825d4df36c4c503730da8fccfd723cce9619da0e2baf7cf24d9b0073b06e66b2738a9b33724d27a70144efcd2121bfafa4f47fa822ea1a74c85005e2188e90ae0901bb7cb738b5cda673dcba6671206f2e282a6a02f9c7754d5994157c8189826c57b2f9561676d83d2552be4fabd38900", 0x2000, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0xee00}}}, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f000000c680)="110f821e8e1c9b7456f875db9af93dfec3ff7f9d45c0141171e105840ddf105097c9c3d22b88a4b68871485afe162771178d68ab1305d893e5721c1d6a3a4353686ba21aad8289b4ae0a600307b6a7c94fd9cdb632c0516988eddf140833b8ffc0478553adb408b918ced92af5a43660d492bf2b275381154f6bbeec7c9b93e94636589c4fe6be97849d029aef3ab92a87f3fd308d566754415a7fddd4c7d805488ed06a7f4dc582d05d1bea766058f28dfb1c611d01bb6be551968175b44db3dc2c1fb6ce51ca8d48f4eb46a5644895d522dfb82a27e72983abc128c5034540492174f7fa996c4bc005b75700bf34b8313e416f9544f8701934d3e42592bf029ae9a51a77d0bfb4d8f875e29ff126f113f2c242bcc442f6eed062a79f0520999963c20e81e46ad54e566849695b085c03c576a6d06b1f53eb428c683d8d22276020b0d07cc962a9b6dc7d4e67d312f05f5d723e003eebb7502da56d36d69e6820252909afe7fc568d7b6741fdb35ed7d1a90c160cff965479a82ba92ae7a63818798430b36ed23e5bf678934e2f7301ff0b52a594d8d0e17439f2b482e49533303432a1dc8770cd1cb9449377cc1e4b6f760d6ece31cd5cf768f7baa4c6d810be6bbba4f47e4161cf655bd4f5d5658bbaa0f0536e68d4440401142a1bc582d49b4c1ed27ef782ad7919f4f32edbf76aca04afd3bc9fdb475d04f745a2c4c34786db468aa8f59382d0026e3ea4014cf9e684046695d5341425d358a68dbbd5811e75eda1f7e44662ec36c4db87259e2fa38a453ba60cc23270b4bf8e0346e78c1cd505a2c1adcb4b100d5c30974d0fe7306a58c686ba4ce80d3e92e2a1ff5c2300e27b005a9bb341b0c608406774d562689fc26ecac3f96d37920074210e03f6a0957b389fb1b51ec5c1022abf5259bdc6802597368c01b8b17713e2ce9183dc6da12500281e8c7febd43dfa6a29ade50cfdea65622ef0f8bbfbce4cc730ccde93f5cabb23d7ebe52bd093ed5edb26aca27e96e2f8759390cd8d51d77088beacc1123d3f3a2c0058e2069c0365d4ef09c8987dab28e54bc408f9f7c9ba07e13ff99b6e2f208121aca578ee6ea5fbb65042a33d638c646178d46784e3f3f2b52826053bd2b760637c09111afe0ad651aba3fd2e18c9de0dca0eae5f8adecd65e750178240d512578238280cbf4d37ff19cb5e449be7b91de580e3f281c35650aad1d585cf97456e25e1822032d3c7f06f16c32538c59d91a112126da746880d6ec52aad4453349847c49fdc69d0296a06bb163b4ba3bf04a061522a40b8e179badd7650a1619835b8952ec67bb6e082e339dfdf253e13d5ddac914274d10991cd0a36079a4c5e857d74223cccff25079e87a00bd7baba2b648d5779bed504133e2626ae4a50cbb4ee8746209f06e38abdb714b8d1180a0d7492d5bb1ee8fb07203dfb3a5a3399b3687e4c8c6f96d85251b606093d60edde18149d3293347e0b75bbfd4831e1cdc530de2f3c7ab8587d6fc91659a93b8ca4687d1d3c35c48daaecf8c2d0ad0f4c8c87e402a18e65d63830eb00eb3ee0b15ab587306dae83107e85f411e8ed907b3ceee8ef2296830f50362fd53c1ba5cb5a94f93a28aeeea8490ee503641c1d0b007ed8d6eef5cde4b7b1f90b665350156709fc832ddfafb7b586dcc0b9fcf86f0b14adbe83c18ec8c9a925363cd65cae8142f62710687a120483c5b5e03ac1f25585a3b4d1aae8a66bfa6ccda5d15d45ccbc1074975ddb031ca83303d8ab886fd9f025908139102fc1d9bf4bbee4d6528365669b28ee318abff85edd14e0efa589f949cfcf264795e0141d28609c8924926e634d99549f62b7e64680c12d144bd309e9a78a916e5b2badf352df40a7755e93be2f07ac0276053f82065693d63be4866f1921a10ab4967385756df9935b109480dbcc5b95471531cb5a2f0bc0015dff2e769e13a93a61c12831747551f1f410556cd215893838773b6aa8f37b094763a5143933843f54ed0c141c2efb2ad60e2c3760ccc232cb08c87b4b3b66a898a03109427b17aed080e4205ca1b615548cf89f404618de729b7faa06d41ccad362c5165ae4306a821a46eaeda5d752936798115c1732f61531241a12f805f68d905ceddd6887450ad7bf6e4e7c6a8c0f3a4350d03a1b89e99f5010ed1f7c0c0a18942d16dfcfb36df9d73e0353f4c582368a8c44a02fd962ea4a24c2adfa0ea10691a0199979a7003f8652577ce740b0606063656095829a51d4a19d300c5b63e5d9dfcf0e908d34bc543ad76f9ee3b0765c2a38099c12d4d46ebfd0a09246c38ee10d4a6234e798cc38d59890f99f1a719c6009d392b5b01dbf706256421722d24092e68a6e06a7018e9414e3802071c581e24afdc02f2c4cafdcc12b7a87b2ba11cdc5c6a2fa62b708b4ba2bedc05e20d09fb7c68c9634c591cd0eec1cf2043d7b1b36c3556914a171bbc5ac9f765fcd9deec5488d7979681eaa070bb1d7d16b3e860629fbe9a70f3c8b6e630e6c008a138acd8d1f3ccce698786b47eb75a1bdf9c6115e02e5330ed68de749cdfe4e0140a59591f2d33633aeb778c445494a26eb5b362c479ad3cfb8eff61ff2c6cab27a28fef49c954f33425efddfebc030d6f0e29c758f575b5a9d938573828fc1ca8102cd00985085929a691bc71427ddf9462b507f9f7d26f1fccf5c59c424b427db7a61eac4eccddf4df902acdccca8041927f2782fbd62a3709fb10acba1aae002473fe90173452a07e428ea1f64a7e0dfa38354b157a2b1c21dd554878a1c3296dd295a0eb82b2e1238c07a2d4abf8c966fb36101ed575df706425fde110359a94d30bffb8de0500c19af41b5e6da05e1d6224987e167857c3ad9023687e5fda39f53c85cc7f1708b88c6d40ba60c32935605e43cf0bcb106f41a215d4001995c390c293d7480b3b8dd610314a16114179a89c5fc75ee7d1e9c5d4f17d9b1e238477369235dcbf8eacae8fb16805727a05891853aa66d0ea291db686cfbfb7426c11cb8ff78f7ac6a8bb3027f8da856f797e19db406495dd09dbc0f8c975e67858acc7f5902687016be7c5767662a45c8f514db92c52b5332a575e9ec8c2d09677e8787fac90f37440dcfbd652f8784bfd155d07635309a64df53c6cdcfdb030a17ac2066852b117092be679b4a19fe3fe13f5d42a6856303aac9b91a48bc5ceca0424516b10a17ce5a5d857700e344ec90d89fc5a38f6ee520fd2f6227ac5be72bd3e279b42e16623e66538ae842f6cb6966f6c3bf7ffa2445b4b49569c7ddd14b1c917b70b64e7e15e13614617d7db593fc62925116f16f7e89007a736efe02dde3173f75dd0d2725a70e27e845ef693e716f53ca6c0883582df668160b6ab16de5b0c2068d06870dd8c7de0db8f43a371f1e9d3386ce3951d58101ce8ee9fc8d29d471eb39f81448620259d7be49c3bcb7131a2dd220600cde6f1e3219a56ec6eab071e1f86eb22f8561a91d621eec04f416df5623adcaca81524d27fa08868dd1ee20fbc8cb037fa768eeaac9222f5b974c9d8d7727e0cdec838c4f72f478a1cb04491086d25d0557a586c24cd584de19720379547ab68064292621e0e58b2b79da130bcd96530d0a1c9409078bff6a80843a1c65f0343793eddea71ad8d4f4c474afeeed9132e4c0e1fe55f65d4c85ad1e7fd3cead55c174bf4818bb27cae652f8f073a2220a1fbf3fe7557850d524266bf8a6fb5a480128dd960ce6e88fbd07ce37453af7904a2d399d75489fc0b65221a17eb894faa22f3507e0a7152d46615c931de63fab9a55e92262e3a684865325495f685795729879db0abaf6913625da71e526bceb4808f4ef7559b9fdff4c2457def09b008d98f15ca49188df09bcf48fd7028e387ecc01dff67ef2a0672a86f46a589868bf8f33ff4c124eadfbdbf04e05fe8de55c2453eab7943aea8d7c5ec97564b877d3ef4331b4ccb4540b66143c13b19988853eca59ada5a0b7e1fbf00f43a63276a6d3d8ec700d12a2ab8be60a652dd683f29f2e38f7a55ab91352061a3452f13cfb9eda2abbb1e3fe8fcbc4d08aea9c07b346ecbf2b5ca7b8a385189b7fe18742084f216693b15f7ba8079f1f26bd5d98ae54b2c6d803b151f5b3ca8db63f5f3c44fec3a364531aeadd48cd9257cd36a9dbd84496855d5ca92aa9f4aea90f56bd359ad05d9161e583679d929a266c907d3d80bf6221fa233503a678a5ddeeaa15183e710bfbdf0a27e3af0e2be4e478a8d85476ff1599cbc0ff28592715a53be00effcdd06ee07a7fc93b9b712d636de1cbc2e80abe95d60b650ff51e20265e9ac4cb4286035c0301d43ded40c2e417e7fc34986194d2b9b84922466b5fc07c6309d88cf154b52c2d88cf1cecd70ea9b21d0fc183b5933c6d3af82974818d0da36f752b7eabec1efb84189c17a007aff693a1259d779035c11701cf3d2505a01c6cdc6d0da011e8d3327d9824691634954d24e42b6d1eb0cafc2d41bc8417f1952b9c3359e1b0d7a5166963b97b487243fd26fd1899c2a0a098fcc8a1610523f81e9a215d51ad2842fb22996751cc1a757d748125d6e1360aaad296399680b591a51b17cb48098ae13cd1ddbde0d57ef54351dce7549a9fc17a05518de378df1ad80d5c57a62bc612215cbb770e5551d636f72230b3146400d2ee85fbd985f9e079449ef3c5b4270d313f80db44dd11a7a3b9bbb8dfbd5a024ef995cc305de4a580ee913df31db1c2753db11d6deef9fa300ab7826f465694580ec4874570776841510f0e95044037482b462e720f726ac8c35fe212e5d6ab78e2e1117c587f82e6d7d3d9692be541282c3ee2efbf8d265b36361bb340c8c9ce228cdcca9c8cdb682511543880c15c56e337a7e95b9be4345ad42afe3b69ebf71d84980b6c846ee2d751b8ca7cc0306b5ccc528bfd0cd63f0a5a4cb9f965cbc814be1949d80e22c49fdb15d6365ddf124af1bcf6f31963e657e1efcff95b7f95075f93fd3f12c3f406f5403a6f857d0a4798a85b1a22baf31da4e2b403d4f0bc160a6586641386700655b3929997cb9e6589ab686a02366138a7bfeee8e92ab3a9e55dc9eff22ae614c5b797eae53eb25c257ab0a906bdfaf7eda7d6bfddb0eacf64c7c3a9ce07f9fedb2663eac61fd0f480f2eab351422b2a5ccda36c0fa5463e496755d0a937360b49633f16e7aae96522a3f693407cb77e3867ab23e42e636f979da26b2296fee7288ad1df6e5199eb0f64eb734eaaea2aa8c6e874edfb547f57b934f6ff0a5960d87f171c37ee039334259fbb63170f0774c849003ed8323a99f2572c1a79b2ac18fa5ea2cc97486039272f7d6d5c47a8ca49338601590d540676d4e88845ff19b1c29fa79f71e8f8c1dbdc70830feaf11e8e02da0f1d79d2e9f9ae7e134055147af690dc45d013557d5c31a0d990fbf22c2b95c8a4419e349e1f2c1dfba8517804efc978ca26fc9067c53248e4367bc2fb195137ab5f4303ea08f390c4dfcb564e94d29dd2ff0ca646721c147f05ff1b2e8e3ac7eb980e55f05a77e393cb87c91d2181cb7940e5c61a8e4466774cf0f2c329219a1835a47e325301db39c16a49bc2b845de5596c148d048c9c6552a1b66a97d02773c7605d7254d562dc90fbfa383eca29ab36269aaec9c8a761c7cdb943eb65edc8afd1e5a5b17e1f3e49efe3e1def32e416704701c89b1e45275afe8c8cb3b266b9abad53c03c4bc58d68158fd03c9f4e2573c45fbefd26fccbd9fd444affe0992978e6d90cc4861de65e73baae90bc20a7a79452574f7ba54524aaf6134eff5a80de4d16fc63440c29d30d6070262f3a8b68b90f194124581e2003267d3e925f85f2e5c246504440bd83c71023688d6b4b6a7dcac4623154ab8fc70390397a78e8e15170bcdd72f9af00b54cfc027d29389fe970058c47a1af4032e880c0a6bf52ceaca24e37d37905d60b5a95a1307d8ca92c9f9e3fd079833b858f093eb620ed028d0dc50ae5ba35f507cdccd82964643bbe04f5d0726a507ba57c7dcaadacef2756f02039971de97d2171d82014c98b115f4899c45be9bf5c8274b8c01d75da5d69b0ebff4d47b505dd77299abaa780586c9392877126643012a1fe577b7ef37d694fe30e6d17a261d78545bcc35f7962ac3923088ab79ee6c5b03f3e9499b3cb513387ca0123407ff62aabfd6bb8df06e1df99f44a29c0a46fb1f3b89634db60a9207c57d9b8a81fbb1f5077b8897e158ef3700d58754f6c95bff041098f32d8890d55ac43655a0cc7766c9dfdd77a2e492733d6db0c095e237806589cb1431bd9cb72c76c0236b6c071e5184d491f1bc528f562b616d0c205ccffa92bf661cce7dd2ec73c1e7648a07ecc331bd611a776f43f8652e60a27b7f0b16946d2f5499ac3ac7409af12dd1d87949a7231ab4b88ffd476a11becf8995403f1d1a823c3047488a777e80063e8553d0eae731c9ba63a09a5b59271d06c76f43c01f71d863f81d0e8a54a3623d3969ea0e23ee16d1845dc6d7479948df6063ba4894e5c97bd075104fc6f568d14d3af6222bb09facd19cea61f388e3f0c72ee5e6425648c5ab21bd5b9c791d6243fee82f6cba8afb0681d93549582a553f61f3100d1f254ee9bc7f62b4ed3b3174450ac71b126d73ad05cc1519899f502eab55bf87eb5c735359a87d304ef16cea3ae2583282a0c2ae31c972f7a2239ed4db07777d33bf4ee1b7949b3739aa7e229258d146760ef87bc3f501be7ae3d4c30a846ac04b7732833c1a28ff1e6bf74a4032e928f62dec9904ff425b8ff55c59e483b49d50057fdc737b7ffb6f1f8433f05446f5e41405292a459210b1385e2f193f32f8b75a9a96b44ff5feb8789ae394f1da07632db8b2552535305c5db9051613c4dd156385d488f638b6de6b5ffde36407e146fbbd046cbacfebbbbe901cda3cce80d0873bba9190bedd43e5ba6361da905e47dc12ffd399d0c1e07a48812976a01fa3911efa3667abaf6f75a2aa9b2e2908a44ae9e019442bdba25a9734682e546358c880ac2aa6de49218802faed81114d78597a6df29d4b1a3b94ec8b25c445a5e88d32c974ae65fc789ed494dc56900e5e8caf85e28d1cf02d03067d27a3f0c574fe9fcdd5882c575e465a3a8dea61e1622f09a5c0aacbe99501a377afcafefd5ab3c9a3c67abf65c7fbfd7aab6957468f0d570e339fdcec088f7b532e8214ad12b392d7159e0779753c404bf24afc94132ecade8e197d56a133f7a5f9285e095cfcd9f37a96c0275e2d35324ebe37df91cdf3831bf208f6856801a03c017e891d7643068ee4384ff1fa43e4ecc52300498bebdb55eceae5fa4aac2aa622f90236aad52f0e5eed73231eb4b16c37998e3675157bc00eaf44f74fd60564e4c30fd11f1b5ef1690a204374a8d22b8b5a0402059a1c968b99672d115030e0d4c367953e059b2a4d3ac4379dd7ea7455300030e494b3a3aaf8bd26cede3587ec64b034ac756b054441092b5f774b88efbe0332e8aca49aeba2b6f7ae7506904c724c3dd583634e3edb19da01ecde5a08fc819d1c62fb6d3972628866d0d88222e68b05ddee0fa3cfd6159786b20eacffc98abb0a2e55cd175c815c49ff4acf5c0a470b45b107f9b7199cc2987e38d8e35154374896def3bcf24f1dba8719b6035b88e410aa66fe9aee78160a9bf2f583f7639e239f6e4b21f5ea88502a5c231fbddb5be4219f2a4beba35d952d401b80295d2fef5d2b55448f4ad0dd23cac53015aef2bb499d72f9c58eaf574dba6a6bc5090a8f248718c055c6dfd391830efa0b2b8c3ebf2bad5469dd4ce774b10a70320b44a73dd935fa0f1b3e801f00601475d4914edecb1b4e596733c9787963b0f509fa1d8d8faf301fe464c294df7add5217cbb294d64b7934c33ef9a96387a199eaa6b7427500995816adc78d12a2a0aee50ecfe6d7a9d235ea005cfaac2f12304417b563d09cbfbf04199d04d9b19cc43e895ad804defa6ebbc8b7838d35313e6d7715eb72b1c4a1af9e65102e02d7e0ab0801eb5c59b321b94a1a3533830d49eb953b1fdd05da87f607915ec9750930091730fbb50c539a6a27c89b1ca71fb3d00a25c2b0b9a8a18dd7553a2769798a855909e3d7c2156bed7806107289fd10a77ce53f65907bf04af6b1f88abbe9f5e37f4e95b36c510f46c122b77e4832fb55b677191518973a6428f8111bd3047269b519d74c37236e3339f2318b38faa2ab49a7ca9fd9ca9251b709cedd5d26c0c729157c7ef8ba5162580c94bf6ad4e2541c65cf2a62e5e061d58f2a8a374b082f29ac536dc33b5d90b485b20167d3a0dec9a2838981a18f5cb8df92819994c265f18c206815ddc9ea6490e98cc8709ff72635ff73ef80b0666a3dbd14d9a77e7b42fb7839b08ddd7cb18a446a36ff587ec76bfc5895cb15a91f1bf3b75669994ec9844bc3addcf01e7db99f0ac93e94ec134586c8cc69d5f7b326136b79b267be15bc2cbb67d2456325558d120abacec1cdf0e8d693b46488a7ff20c675e485f4b7274c3eff7ff3065592a3ed0db24d94061fbce1d4613c9897eb7fda9d050e5639d7164460033a97f956382d9bfd61a25912452c90c66d3f115dbdf7bc4da9946793443c989e5842a904c439492230ca574d9d953e4d803036ea8fa3ba76ff6e92db907c7fcbc22c494a4035fa6a564dd766858868d3569c10d4861315dda7312da76d9fd7db09c3253158f5328f9dbd827e1bd09834c22dadf870636a1a876ba9ba0c4aed2444ef6013a045b573922433857179d208a48b433e9ce60ae5e4664ead42a62bcbb6160619c723ca86adb1032c54e7836ce10abc819351a68e7c1d47ec4a64c33b249eae37b4489cb71fdfd4002ede7f0982e3c9368490e9eb65d7c2b94d4289b56dafa3dc32a3d4bed01b30d70552188775fb98b35c18f73ebc64c402d4c9356ecc6361320727fa51d5187bfc87d0ed019111ed337da2a72582bbac3cea0742fcb3e54521d046f4ccf4257aa6f8d5b789e94ff3a18e80223e06af18ec000ae74e944153ed68d7d5b5cbb6e5acf0a913b92feb255b6514396dd40b67aeb3bdacd607908f4260bf0db888f1d8f7464769692dc1cdf40eb51cf256c6d2fffd148aea971b3a42b8db374c6fa3d178e56e2fcd86197e8a9dd890bea3bbd186f334b42f985910f64004baabc4ae09d137c348bb286ff5989b60b78cec9e3e24946ac54d56459aa50e5cc14685a353475f39e473a28edb6c4b8def1a3262da4c39df6c5d85346e0da1bb9042692d42be12e30e9f5f8dca9694880c6e0d999f7b9bb22e09a6f2b538bd26578b2bd0aa4acba1320a65808a749d80d96210ebd5a8b8efa33264b6667b46885d76e750ab95137ebca6855be565e8452b7ac1ac4dc6e4f854ab903fe2978e9c336fd20cced5ced56b24e72b2cd3c805dce30c058efcf151ac4d5128415e8801119b102d1eacdb4383191618ed4c391c0cb64df0851d34dfe6c2acd6c6912d57d84dbdad1470943c620a1acd05c9e5725237ba027f61f5643af2fad063bfbf9842e60b7a22560f5c080bcba82d970956e162dcf15577710e9e517e4ea04d8eceef55496e1d5af42c9f877a043e0b08787749b22f5e5f914c5e296302a27cb20101823f66e84bc60be710e8c8730bf3aca074a8b7db85653dafc4b665a692b95e0fba1f11c5f4631e1e10136273488a64b5d4a972bcf5af8edc57a814b73ebc3937f941e4ec048638f825162dedea0b3073c24da90af9d79c332a5628381809bc04fc95f1845218fd7fcaa629f23fb085dbefd4970fa39e03443887485e34fac356b2fc870216ccde523d5e3e5cbe0030279457bd6a09b41d4037ff5b3abe932ee901dcc7967ef3ec68d012a07855125096defcd69a157a7b8af74b6ebb6da0bb281eee9faf700a081e6add202bc9d4f90617f27229d513bb33109b5aeb8d56160e6a53b5e99cbeda78cc134b43af03abc1461c1c6d1a6e7e1736a2b546f6e740c4e7ed83a843cec11ae542e18c405543bfa53d10ecdb807b3b8069f9beb30fae576423b1891248adf8d834abfd42f271eafb595d36595e286b7556ae0882a54cab3a77fdb91c2f94027fe5848103ccac546a5b1c3126e3f2957e59853a8ea59b72ddf090681cdce53c92b720bfcca0162a1295346d1f04470726bc5b61b065081106bf7fe2da44d10eaab812bcfcb4d325679ed12fba056f11b6f4c5baa3475da60ee503527d8771c4c593e4c12203bfa8aaae298e7b764897f90ff53706f145c069eacbab69eae69f7123784184737d9f34237c9ba1c1b7556f931f7eb4cae6951744111f051997d5492889a725a963cd5c5ad9d31d7ba59d24a2d9dd7107dbf87ff4308d0256d1893104a87e2b6939787eea6ce59da709b415b5a6a14cd9982acb1f5f67fc38898606299690c80af11034567929fa21e7ff7726d5f98c10e2c6346a77b72a86fdb0e67994ba11fa1c955e6ad55d4b698dbd658188013305ce2e93d04468f732cb037e46cc902e3b46101b95cc15cd5a8baaf2f85db2782ab0d04a245b28d03e23581b8830a3eb151adcbb797b7491682128b7be6f517936eccc674b8ad5b6f2fe9428e4e2b0c5d3bb20f3b7effc2a1abb9b1aeecbfdcadf08bb3e9c337ba779f6123d220234e88ccc349401fa6f4a6d2e1e27ba81ac3b47ca309bbc2592687f13f5b4aeefde7fe4f17aecd4af1bd42259cfd4a463473a539264aa24f157c60ae475afc41a2eefc19eb9f5558f45077de1c8d5a0bf151fe69257661e99ddf0a5c6739235e16f7546e0af1c3e48347bb76b9922611424e6df195c64ea3f15e7d599b312c36a84fd37d129e351d89126a99d34539bc08aa252be0382e112192b0d8472ff470ec95776c4736ca3bd20e8726d4b6c770580a0dc92ab34cd1ede5e7a5363de9ef59fa5e914ac29a75ab486f9aa99aeca91b24838c15554b83398a3256aa00e3c40731e258a5628847cb0b9a8887ceead1e71566146981183200cd810574e523bad979ee00a1a5072095380ef801ccf9883b29af09ed3f314e3d4b31c7bd8d63a767e610f6d31ce6dece097d791caea7a689325dd8aff60ef272da245e71f62b966864bf9fc3d13d3b26cce0ea1dd84a5fc2120348108a4c101f830ed1d53ec4de144899c86c67be2b93a9ea8fb3506b1b396395bdbf7f42e5d4e4d128db4c2ab0839cd4aac75b63dbd5d918c72be56eba0db8cd82f511d13dedae8f832cf38fb1aebf4dcca3dedefc6b0c134c29928a5e85aa2efa09093cb0ab95872f974740308ce8a91ecc701adf619ff4579ca8ab39882b088b04917a05f843b84a990134384a3ad65cd1fc02a157e0131e2d021973e7478ec541d276cec73e384ab07c3bb3d4dac9d72612ddd99ed6664ba4946b0ee25c14eb1543eab9bda91a3479ba5003c6fc8b5cd594c6f88753dd5443397468bf0b44ddcd57c5943a2d3966cb9aecc2b2e67e0fe7eb750ec51485ee0020d2db6306553b53ad9464f5ae5c521dfff86d9e5aeec6916099e304c655e0c440d6ef91c8b53cc2183a17421bab29db0e4f68f337b2bd6c8cba3493270a7e1625825f2438d60af5699a795836775012283711a90", 0x2000, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) 02:20:46 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) [ 173.604887] IPVS: ftp: loaded support on port[0] = 21 02:20:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 02:20:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010002507001200000000200000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb}, {0x38, 0x2, [@TCA_FLOWER_ACT={0x34, 0x3, [@m_ctinfo={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}]}, {0x4}}}]}]}}]}, 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 02:20:46 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) 02:20:46 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2, 0x10}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 02:20:46 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) unshare(0x8000400) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180), 0x4) 02:20:46 executing program 0: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x64}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x2c}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540), 0x8, 0x10, &(0x7f0000000580)={0x0, 0x8, 0x0, 0x3}, 0x10, 0x15781}, 0x78) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) statfs(&(0x7f0000000380)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x8, &(0x7f00000002c0)) ptrace$setopts(0x4206, 0x0, 0x2, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0xc0001) [ 173.876644] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:20:47 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) unshare(0x8000400) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180), 0x4) 02:20:47 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2, 0x10}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 02:20:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dc", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:20:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010002507001200000000200000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb}, {0x38, 0x2, [@TCA_FLOWER_ACT={0x34, 0x3, [@m_ctinfo={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}]}, {0x4}}}]}]}}]}, 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 02:20:47 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) unshare(0x8000400) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180), 0x4) 02:20:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dc", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 174.256296] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:20:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010002507001200000000200000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb}, {0x38, 0x2, [@TCA_FLOWER_ACT={0x34, 0x3, [@m_ctinfo={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}]}, {0x4}}}]}]}}]}, 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 02:20:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/4103, 0x1007}], 0x1) 02:20:47 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2, 0x10}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 02:20:47 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) unshare(0x8000400) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180), 0x4) 02:20:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dc", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:20:47 executing program 0: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x64}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x2c}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540), 0x8, 0x10, &(0x7f0000000580)={0x0, 0x8, 0x0, 0x3}, 0x10, 0x15781}, 0x78) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) statfs(&(0x7f0000000380)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x8, &(0x7f00000002c0)) ptrace$setopts(0x4206, 0x0, 0x2, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0xc0001) 02:20:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dc", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 174.598941] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:20:47 executing program 1: clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x5, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) 02:20:47 executing program 5: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) fallocate(r0, 0x8, 0x10000000, 0x10000) 02:20:47 executing program 0: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x64}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x2c}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540), 0x8, 0x10, &(0x7f0000000580)={0x0, 0x8, 0x0, 0x3}, 0x10, 0x15781}, 0x78) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) statfs(&(0x7f0000000380)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x8, &(0x7f00000002c0)) ptrace$setopts(0x4206, 0x0, 0x2, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0xc0001) 02:20:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/4103, 0x1007}], 0x1) 02:20:47 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2, 0x10}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) [ 174.775499] xt_cgroup: no path or classid specified 02:20:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/4103, 0x1007}], 0x1) 02:20:47 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 02:20:47 executing program 1: clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x5, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) 02:20:47 executing program 0: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x64}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x2c}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540), 0x8, 0x10, &(0x7f0000000580)={0x0, 0x8, 0x0, 0x3}, 0x10, 0x15781}, 0x78) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) statfs(&(0x7f0000000380)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x8, &(0x7f00000002c0)) ptrace$setopts(0x4206, 0x0, 0x2, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0xc0001) 02:20:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/4103, 0x1007}], 0x1) 02:20:48 executing program 1: clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x5, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) [ 174.959666] xt_cgroup: no path or classid specified 02:20:48 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 02:20:48 executing program 1: clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x5, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) [ 175.059223] xt_cgroup: no path or classid specified 02:20:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/4103, 0x1007}], 0x1) 02:20:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/4103, 0x1007}], 0x1) 02:20:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/936], 0xff6c) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r0]) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@deltfilter={0x2c, 0x2d, 0x100, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, {0x6, 0x10}, {0xffe0, 0xb}, {0x5, 0x10}}, [@TCA_RATE={0x6, 0x5, {0x20, 0x1}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x840) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x7fffffd}) 02:20:48 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 175.306051] sd 0:0:1:0: [sg0] tag#3968 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 175.315353] sd 0:0:1:0: [sg0] tag#3968 CDB: Test Unit Ready [ 175.321226] sd 0:0:1:0: [sg0] tag#3968 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 175.330279] sd 0:0:1:0: [sg0] tag#3968 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 175.339278] sd 0:0:1:0: [sg0] tag#3968 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 175.348303] sd 0:0:1:0: [sg0] tag#3968 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 175.357336] sd 0:0:1:0: [sg0] tag#3968 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 175.366376] sd 0:0:1:0: [sg0] tag#3968 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 175.375759] sd 0:0:1:0: [sg0] tag#3968 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 175.384961] sd 0:0:1:0: [sg0] tag#3968 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 175.394327] sd 0:0:1:0: [sg0] tag#3968 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:20:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x2, [@volatile, @union, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @array, @fwd, @enum, @int]}}, 0x0, 0x86}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 02:20:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x1f) 02:20:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x50}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000013c0)=""/202, 0xca}, {&(0x7f00000014c0)=""/227, 0xe3}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4, &(0x7f00000015c0)=""/201, 0xc9}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x6005) 02:20:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/4103, 0x1007}], 0x1) 02:20:48 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 175.403322] sd 0:0:1:0: [sg0] tag#3968 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 175.412264] sd 0:0:1:0: [sg0] tag#3968 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 175.421559] sd 0:0:1:0: [sg0] tag#3968 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 175.430536] sd 0:0:1:0: [sg0] tag#3968 CDB[c0]: 00 00 00 00 00 00 00 00 02:20:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x1f) [ 175.467050] warning: process `syz-executor.4' used the obsolete bdflush system call 02:20:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x50}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000013c0)=""/202, 0xca}, {&(0x7f00000014c0)=""/227, 0xe3}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4, &(0x7f00000015c0)=""/201, 0xc9}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x6005) [ 175.513563] Fix your initscripts? 02:20:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x2, [@volatile, @union, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @array, @fwd, @enum, @int]}}, 0x0, 0x86}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 02:20:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x1f) 02:20:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x50}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000013c0)=""/202, 0xca}, {&(0x7f00000014c0)=""/227, 0xe3}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4, &(0x7f00000015c0)=""/201, 0xc9}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x6005) [ 175.646517] warning: process `syz-executor.4' used the obsolete bdflush system call [ 175.686675] Fix your initscripts? 02:20:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @SEG6_LOCAL_SRH={0xc}}, @RTA_OIF={0x8, 0x4, r3}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x3c}}, 0x0) 02:20:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x50}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000013c0)=""/202, 0xca}, {&(0x7f00000014c0)=""/227, 0xe3}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4, &(0x7f00000015c0)=""/201, 0xc9}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x6005) 02:20:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x2, [@volatile, @union, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @array, @fwd, @enum, @int]}}, 0x0, 0x86}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 02:20:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x1f) 02:20:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x50}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000013c0)=""/202, 0xca}, {&(0x7f00000014c0)=""/227, 0xe3}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4, &(0x7f00000015c0)=""/201, 0xc9}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x6005) 02:20:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x50}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000013c0)=""/202, 0xca}, {&(0x7f00000014c0)=""/227, 0xe3}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4, &(0x7f00000015c0)=""/201, 0xc9}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x6005) 02:20:49 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000340), 0x12) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r1, &(0x7f0000000000), 0x12) 02:20:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x2, [@volatile, @union, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @array, @fwd, @enum, @int]}}, 0x0, 0x86}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 175.940630] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 175.947462] IPv6: NLM_F_CREATE should be set when creating new route 02:20:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x50}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000013c0)=""/202, 0xca}, {&(0x7f00000014c0)=""/227, 0xe3}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4, &(0x7f00000015c0)=""/201, 0xc9}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x6005) 02:20:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @SEG6_LOCAL_SRH={0xc}}, @RTA_OIF={0x8, 0x4, r3}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x3c}}, 0x0) 02:20:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x500, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="1555fbf93cd1", 0xfffffd7c}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001100)="f7", 0x1}, {&(0x7f00000011c0)="8e", 0x1}, {&(0x7f0000001240)="d2", 0x1}, {&(0x7f0000001300)='e', 0x1}, {&(0x7f0000000140)='h', 0x1}, {&(0x7f0000001380)='N', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x5, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) [ 176.008867] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 02:20:49 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000340), 0x12) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r1, &(0x7f0000000000), 0x12) 02:20:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 176.095538] warning: process `syz-executor.4' used the obsolete bdflush system call [ 176.115413] Fix your initscripts? [ 176.119261] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 02:20:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @SEG6_LOCAL_SRH={0xc}}, @RTA_OIF={0x8, 0x4, r3}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x3c}}, 0x0) 02:20:49 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000340), 0x12) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r1, &(0x7f0000000000), 0x12) 02:20:49 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000340), 0x12) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r1, &(0x7f0000000000), 0x12) 02:20:49 executing program 4: exit(0x0) mkdir(0x0, 0x10) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) unlink(0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r0, &(0x7f00000001c0)=[{0x0}], 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 02:20:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000000000000b70700001100f0ff4870000000000000400000000000000095000000000000002ba728041598d6fbd307ce99e83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f051326bd9174842fa9ea4318123341cf9d90a0e168c1884d005d94f204e345c562fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc84e974a22a550d6f97181980400003e05df3ceb9f1feae573fdddb4efadd637f774c2a19eed87b277be335c75e04ad6ee1cbf9b0a4def23d410f6296b32ae343881dcc7b1b85f3c3d44aeaccd3641110bec5e90a634196508000000000000f0f4ab3e89cf6c662ed4048d3b3e22278d00031e5388eefaff7ddd58211d4dcecb0c005d2a1bcf9436e101040000f73902ebcfcf49822775985b231f000000ccb0ecf31b715f5888b2a858ab3f11afc9bd08c676d2b89432fb465b3dad9d2aa7f1521b3fbb0cc52f49129b9b6150e320c9901de2eb879a15943b6dc8ea15aab9dd6968698e3095c4c5c7a156cec33a667d81ff2757ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba165d876defd3541772f26e27c44cfd7bb5097379cf1756869cebc7b0b2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877e4b2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e517231514952c5255f22bd8b325d9b76e57f041b665ab0249886c0a65cc99d5893543f6088acabf4bf15cd55f7d93fc30fd21372c8d8b7bacac24000020a4a24d8dbd75062e1daef9dead619cc6e7baa72706287793c3d2a2661edcd3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b993508000000e480cd9d4850a049ee19b67d17ef0477aeb12b1d255be1ed66d9051f22614d1f62734d678039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe9c502f9acee4f1b56e1f23128d743753a1de172d683d0d1ec033855892cead3c058a5b700d64d160abe33df726608510136ce8bf239414a1d98ea93e3d35dbb6c23b90cf36e83b8a4309b402d244b09f2779a0bcd7cd6dfc06b02e69d384146056d125cf4aadd8c81b2e69d6033277e88d10acd06864eac44c42dae334bdc3e9768fc360b130dc6111fe3293e8e02f819a2aa34dba1c25be27945507a3477b437525b81aef2f0b4c4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f24e1e1bc976d965ddabb01085f16bff63a06578d6d184f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebdfc9d8a5edd7a19ca6a42bc3f1db37c17f22a287c6d31a13db5dfef409eb1d3c91c6e6f80d215c9e16e0c4736c81936315418f26770cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822422cf4c9dde943d34c432e1001171792c65986146666a549092398af45ba38c41f47e0fffeac41824ca1fd0eb68aa243c9035c788d5480e5aee9c9e5f2e5a3628995b1531bd20360d33d8f9ffffff5f4bf6ea8a1850c4f83306dbca02ee3686da707b6d85db491ba0cc33f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f09834b4742fc2a442aa81b259e9eb1bf5314844051f3a642aca9ff98c9036471ccff0522903e7bcf62e18f7796bbc280b95e8e0d6fd5644b0ebde3885b06548862de809d3dae3cccf109f7c78e8479a345e805e47dfa82cafc6b64b1f4659834aecbeded44b11a443c5ba9d10921aa79c62800844c7a59f55ee205a11ab50fb402e7da6ada561ec1117cc186b01fd5c20680c580dc31b0963ff953ce09148e8dfea9d03a61bbd2bb173518507a3cd0e37c4da0a71eee31071d5d642498181c69cee3b2e414ddd6a12ff4bdf6e96c247b6025d4376067e25357d3b521a5b927d3392a7503718aea24179528f6a0c6de4e61b49cad1e4d6b000000001000005b2d16877299acefc0fb5bc1422c3d275d988eedebcf242b780a687c9acae2a52ca71c2a16a32ceb377f5d54f9b2fa90b2905906e611be56e9ebe20cab20c290a1f6c09272dbc3b2c0ab2b5baa1b07b16e81f278e54a479f1a068658e3656cfa196d6c050000000000000000814955c62a7d72b317399e572a7f6a4657b7cbe066c9179ffd097d61fcfd0fa1d46cfb110e3e8cff5579e83f2820f95eaa0c609f666950c24311740e36de8f65708cfffce788c99ef8f62fd2398e999b220125da8eb07947512365abbc5b84ef524bdf184727c67910051f204662264607d548dbdffe14b41dd0843cf3d85bb820656a88a9e52a4cd7b3eeadfed06e7267f226019ef0a25bc15da71e893856a2182c3167d8ba73f7c6294b159a426ce44cd73f000000a66fc501eae0c3504c1400697ba6503cbeccdb9bcdbb6aea529610db8dfef86c3cc698e9fddf1b132876159972281a90c3a4cf415df25fbcdd35cf8368f068c4481844bdd0dda55dce0d1bc225c1d77612b1ec52e743dbc51f25cc07a202b704577e16913cf067fa65e476f688fc477947eb79187905dc94fede2d6c54ea192a569eed05d0d7536b3205c68d4ee0fe318ed3112c76dcf128a1d5595b773ef4c8a7ba4e10381de8808fffff0000b996ecf1c65e6d9db90c87123d9cb3945330f7a25eee29ca35b1331ca8fec0b2f39f505140751b60f29a83e4bc0ef2ffcb589e1dac1912b4142a3be30f50b2d9479c5bde0b00130000000000000000000000554361e1628ee0017ad19ca787f2c078aa260701ce0800000080623902000000000000000000003d118a04fa6a80c4928c01ccab57b5f4eb265ad15004f967543fe6e6ddc2a12165fe3a08bf9475ee0eee3539369b0e566fedbd215a65dd4fe03dcc7a922e16410d820747b7e806c0f3b6f14c884d150a0ff07f2e0000bfb083c56d3bed0a61fab84df8885c612ebff8523d14cfb12aca274ce926a64a5e5155611969f6e67dd83b20206207cb8b2cd2fab6fa6d7fdaed6a27a2e4db1d5a6c62f5764aea5750a5695ffdbe29dc80014ff11d9dbceba41d8dfce410333a054e82b1d050331ce0aeacb843b94d67f69f49eb4dd3b1b85b018359c32df01db8ebce0dbc36cade09c6b44f6b93d28db8ae4db5624d8a02f7be91bec65e4b3373059587dd6528bbc48e3379d477d482faff0372b78c8c20738c39c61c187b5ce03bd5b70c0840c1083a169a8263e9aec56b9f7795fa27634a7f06359e3058d2dd69c4e5cc11b36d9ed9c4b2867f583de6fc582f78fbb8bd1500e64c495ebdb72de2c739d78c72f6f5fb1946081dcc825d5b5b747e9fa1b5226cd31e131263f1fcd7d45a630b46d04af906f0be464d829dd2dfcf7400002b7827f6d957e51bb1f1b44a50200c9dfadfaff2e32baa9c0edaac7144e174dba582a951d2b03c27219cec4fbc7b6e99c3f00188941e3fbf008cbace177ae250fd757a22e21ec05aa45c91e1345ca936184c3fc28153283e13654123cfaf4e661f4b6d430adad1e2116bc385f888405d48f0d386da0cc6747b33395772a68f2ea3fb7e72b3b605ffb24088014c8e64f03d053c4e02ddd08b9462b07d4f88c0693bd9c54ad2ab5227aa59ef2b53ac528c0800000000000000ebfde0c4a37c2d55c176680c42d4a22646e4aa467f995c899bc99e60441d4dbebead3b436427762d18810bac7308c6d3298ea932b66572825e62d18462d3b2342ba48c145ff4674a94fa078cc552d064da2bb69a0d26906ef8955076578f44ffb8895fbd4e2a757a4249a855632ca30e09789811bd5e06840f8848df72230a28e0304569bfa0350b6dde9e96273de1758505aa1ba89dfb12be7a7c6dd18f6148354df7e60a489dc543ccdee1fff9d8f8d78844de27a77ef1181d5055c2a193a5763ed7749a17296c76818b60426082c86619dacc8a884c4de8572a044faf0c8e4377776c8703ecf2e3f1c3d6410000000000008369f062639e3ddcf725be54f626448fb7bfc74c183b26e31b71a390ccea4be07278dd12fa16848797397b76908fa03613cd961b98b26a0879ccba95287b73fae34a78c82958764bce07a7f70df1cef6d4db1ddbda1db18e4f41c390fd3cb862216ece39a9ec60bd3be5f9329dcaf33bf2c87cc510557460d14421e1d26322ab64388f2ceae70922989f66827fe9acd2ec3ece39f3b4ffdc4dfea3da6ddb002512e2313253801044e751168e32d7bd6800000000a21008b8d26dabe977c503c30ef7c489e5ea1fff041e54de54cfeb258f2387dad096b72a78d934927492cfc773c731cca9b13b3f6e7760ab0929c46f51ea5643f3df4f4044f3ad0a6ba739e72d8b8b3935d81534bea8372bc590c111d573e04280659a096eaa495a4154daae7d1800c138d920964845c50c8ba4763b19b63e8f6d7a5091895c7a4b7816ab706503be879b18b778b0f61ecfde2f8b4fcf0fd29619bb32cfeb766ec4430ee0ad45a0a263ddc4b2f47680c8d53439f8d388dab87112c83997badaf8ed85cd5b03a7352a0fb83398566d1bc133582ce2d9f601cd23eba4432180b2d5c3019879cd949a5be1b241b3d0d0d52a3529cc9e704a9d8d54f4f7b776a969a4505e18fe5284985ca7d112c397d776e3baba918b7df456bd970e761e00f3b0efa5ce4246d9f08ba60da3be556c518a1f19504c7cea1491a9eadd27d747ca9cc5f92e30b2ca3cf0b142a8554c87e8026d4e586cf5f7c9d412e6eb4f66a076c8bca6b294305969dabb6c932b57a5dd4234bf1ed3bd095229ee3cbb86883d574c5af4bb78370561de3fbf55bfcd2db3979eb1be120b5795443324023353c959fd965702f1cd5bcb3c16d4b8bdd9fc87c862c247e140379ef098c7b3fa79a6638a245b6a073cfdc9133974f14dde9bd4ee48e62cdc70f486ce38641e4e4309aa9f4bd097fa1530db966d9919544ab4890301e51f9525436f5d9591460340f5093161a78a249783945407f2576d6f35a99e3521d7991e3fdfde5ee7f6a8ff8181a68ef15a2ebfe9e22d7c745949ab5cc15b9f5659799b5e00debbf9f623f75bfd4d75c4859ca9b652cea33daeeef07b60c78a21965bcf91919071c7ded19317dc0b7587d9322f8cd09e32675a187465bdfad396cd9ac680839b375af12c160247dd960e70eb7ee60c52a9d9440aa9bd9a6b15a4a34dc73c3c4936d8986300fdc264b28537df387e6442c32f5fa2a31d24c1ed888a57fcc561b3a084a38a3630ffc465f36a4b770fab0946148161184be39134542e934f3a538b011cb3928b4306301855c89afe345d881d4361e738ca9855cbfa687e2b301432f771fa86ceebcc853126110dcad46e36fd7ff171e0a8cfcdcf56e49012afe23284e58eac5f49019a383810c82d64bb2207eda2f4bc8c57d6580442230a91c7bd714d66f641560bc1e707fb8a25f64c15fd4a889eaa025580c29acaddc8d0176f5e51480abdbad31a17e315f3e5f9c3c7863059f895db3d7779070137f3c3998f83751693000000000000000000000000000000ba328887c29daa62592a0081e1c8b7510589a2e67bead963f4d11869ae504bd9613885f38093429b68021029cd0091d30998e946edbd713c69f394a7a5f32c3275660ec78fff1c586483ec68d3f560fef743713ece423613b743bee6b937ee4cec96ebac77ac4b91c237b169dd68e3850efa38931e9033e9f57bb4139a2ab3b0c46ee1c58aeadd49397de2a2000000000000000000da723f4b32de8c1e1a887f6f3ad828f0934b90dd166bfb402c2731cf4f77fb33ecb430825896574d9e543da6c735730b892f5a4ebe8f06b65269b887497841567a5211ca042be06f04b7d6e8e5eed8fc3309f65de76661eebcaa10c020f34200dd9bd3f29464dc645ecd74941a3c2969acab3c09bb6f7c7d26de2e1d2970fc6ee292fb5e04e9ab804d3e5a51d644b8168be35a530b3b3f748bc1661fe323158a01eca55336212ddd12249173895d3893c0945d63ede748c6fcf358840e7d93f5f6f2607fdaeb902b39e3dc997a4f43c41f50a90bf1a902029c3df4f6f60ab71a4c283c7caef79241cd61c69ca2585a4b68f56849d955f50f7dd49611b32835288696a3e7beb404acdf31c9e56f0dec2ff3019699cb3e2aab2b77b9181e4de7f43beb626b3d62ecea2afbd10f025e2f4a95795addc1f7b147763c2612d523af2f462f35a09503f84e8233a531424046ee098c89b2a47d60dae0920080ea55309a19a1e388c50871da97da71aa4b65012bfa75716099fb667849ab5e4aed88022e66e5e2a997776bfb9e40e290fb2aad2dcc0196b1c7647c1df02bb2916191ccd281fafa1d77cb42f986cdc12892829dddc78c4c"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:20:49 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000340), 0x12) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r1, &(0x7f0000000000), 0x12) 02:20:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x500, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="1555fbf93cd1", 0xfffffd7c}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001100)="f7", 0x1}, {&(0x7f00000011c0)="8e", 0x1}, {&(0x7f0000001240)="d2", 0x1}, {&(0x7f0000001300)='e', 0x1}, {&(0x7f0000000140)='h', 0x1}, {&(0x7f0000001380)='N', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x5, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 02:20:49 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000340), 0x12) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r1, &(0x7f0000000000), 0x12) 02:20:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @SEG6_LOCAL_SRH={0xc}}, @RTA_OIF={0x8, 0x4, r3}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x3c}}, 0x0) [ 176.261104] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 02:20:49 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000340), 0x12) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r1, &(0x7f0000000000), 0x12) 02:20:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x500, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="1555fbf93cd1", 0xfffffd7c}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001100)="f7", 0x1}, {&(0x7f00000011c0)="8e", 0x1}, {&(0x7f0000001240)="d2", 0x1}, {&(0x7f0000001300)='e', 0x1}, {&(0x7f0000000140)='h', 0x1}, {&(0x7f0000001380)='N', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x5, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 02:20:49 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000080)=""/31) [ 176.380047] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 02:20:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x2c, 0x0, "e9e1bb1b5eb70bc73057c43345486bcf511c81cbfbb7ce6419f0e0005828bea914d3683de50358fa0136e1ee712f5704b8dab28a4b7ef0fb92aef8ec71f1747495a7a39b475cfa91acf054e798ab760e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "5ff1a2cb22dd3a12c8a5b6f21cc7d15bd757be9b0e970026eef68c95ccd3aec93db833f122960c338f725382ad30820bda5f5ac39ecffe39013316ac1b6ca62dae995412daf95e8e43ab845984962f3b"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x1b, 0x0, "406e2c118c19d66e9b3d1e300bdc7b03a60806fc88de933014195c273300524c7c3c962537b08e26602cacd4970b11b43ee1997e22cc6ab6a57e767d06e856713e5b419e1cf1f5143cc1ea409172e498"}, 0xd8) 02:20:49 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000240000004f80100200040000000000000000000800029d9e437f153595a4b414c4c4552202046415431322020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ffff00f0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e202020202020202020201000c1e770325132510000e77032510300000000002e2e2020202020202020201000c1e770325132510000e770325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000c1e770325132510000e770325104001a040000", 0x80, 0x10e00}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x20e00}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x30e00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x50e00}], 0x0, &(0x7f0000010d00)) 02:20:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x500, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="1555fbf93cd1", 0xfffffd7c}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001100)="f7", 0x1}, {&(0x7f00000011c0)="8e", 0x1}, {&(0x7f0000001240)="d2", 0x1}, {&(0x7f0000001300)='e', 0x1}, {&(0x7f0000000140)='h', 0x1}, {&(0x7f0000001380)='N', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x5, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 02:20:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x500, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="1555fbf93cd1", 0xfffffd7c}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001100)="f7", 0x1}, {&(0x7f00000011c0)="8e", 0x1}, {&(0x7f0000001240)="d2", 0x1}, {&(0x7f0000001300)='e', 0x1}, {&(0x7f0000000140)='h', 0x1}, {&(0x7f0000001380)='N', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x5, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 02:20:50 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000080)=""/31) 02:20:50 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000080)=""/31) 02:20:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x2c, 0x0, "e9e1bb1b5eb70bc73057c43345486bcf511c81cbfbb7ce6419f0e0005828bea914d3683de50358fa0136e1ee712f5704b8dab28a4b7ef0fb92aef8ec71f1747495a7a39b475cfa91acf054e798ab760e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "5ff1a2cb22dd3a12c8a5b6f21cc7d15bd757be9b0e970026eef68c95ccd3aec93db833f122960c338f725382ad30820bda5f5ac39ecffe39013316ac1b6ca62dae995412daf95e8e43ab845984962f3b"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x1b, 0x0, "406e2c118c19d66e9b3d1e300bdc7b03a60806fc88de933014195c273300524c7c3c962537b08e26602cacd4970b11b43ee1997e22cc6ab6a57e767d06e856713e5b419e1cf1f5143cc1ea409172e498"}, 0xd8) 02:20:50 executing program 4: exit(0x0) mkdir(0x0, 0x10) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) unlink(0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r0, &(0x7f00000001c0)=[{0x0}], 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 02:20:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x500, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="1555fbf93cd1", 0xfffffd7c}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001100)="f7", 0x1}, {&(0x7f00000011c0)="8e", 0x1}, {&(0x7f0000001240)="d2", 0x1}, {&(0x7f0000001300)='e', 0x1}, {&(0x7f0000000140)='h', 0x1}, {&(0x7f0000001380)='N', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x5, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 02:20:50 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000080)=""/31) 02:20:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x2c, 0x0, "e9e1bb1b5eb70bc73057c43345486bcf511c81cbfbb7ce6419f0e0005828bea914d3683de50358fa0136e1ee712f5704b8dab28a4b7ef0fb92aef8ec71f1747495a7a39b475cfa91acf054e798ab760e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "5ff1a2cb22dd3a12c8a5b6f21cc7d15bd757be9b0e970026eef68c95ccd3aec93db833f122960c338f725382ad30820bda5f5ac39ecffe39013316ac1b6ca62dae995412daf95e8e43ab845984962f3b"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x1b, 0x0, "406e2c118c19d66e9b3d1e300bdc7b03a60806fc88de933014195c273300524c7c3c962537b08e26602cacd4970b11b43ee1997e22cc6ab6a57e767d06e856713e5b419e1cf1f5143cc1ea409172e498"}, 0xd8) 02:20:50 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000080)=""/31) 02:20:50 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000080)=""/31) 02:20:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x500, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="1555fbf93cd1", 0xfffffd7c}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001100)="f7", 0x1}, {&(0x7f00000011c0)="8e", 0x1}, {&(0x7f0000001240)="d2", 0x1}, {&(0x7f0000001300)='e', 0x1}, {&(0x7f0000000140)='h', 0x1}, {&(0x7f0000001380)='N', 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x5, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 02:20:50 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000080)=""/31) 02:20:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x2c, 0x0, "e9e1bb1b5eb70bc73057c43345486bcf511c81cbfbb7ce6419f0e0005828bea914d3683de50358fa0136e1ee712f5704b8dab28a4b7ef0fb92aef8ec71f1747495a7a39b475cfa91acf054e798ab760e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "5ff1a2cb22dd3a12c8a5b6f21cc7d15bd757be9b0e970026eef68c95ccd3aec93db833f122960c338f725382ad30820bda5f5ac39ecffe39013316ac1b6ca62dae995412daf95e8e43ab845984962f3b"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x1b, 0x0, "406e2c118c19d66e9b3d1e300bdc7b03a60806fc88de933014195c273300524c7c3c962537b08e26602cacd4970b11b43ee1997e22cc6ab6a57e767d06e856713e5b419e1cf1f5143cc1ea409172e498"}, 0xd8) 02:20:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x2c, 0x0, "e9e1bb1b5eb70bc73057c43345486bcf511c81cbfbb7ce6419f0e0005828bea914d3683de50358fa0136e1ee712f5704b8dab28a4b7ef0fb92aef8ec71f1747495a7a39b475cfa91acf054e798ab760e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "5ff1a2cb22dd3a12c8a5b6f21cc7d15bd757be9b0e970026eef68c95ccd3aec93db833f122960c338f725382ad30820bda5f5ac39ecffe39013316ac1b6ca62dae995412daf95e8e43ab845984962f3b"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x1b, 0x0, "406e2c118c19d66e9b3d1e300bdc7b03a60806fc88de933014195c273300524c7c3c962537b08e26602cacd4970b11b43ee1997e22cc6ab6a57e767d06e856713e5b419e1cf1f5143cc1ea409172e498"}, 0xd8) 02:20:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$FUSE(r2, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_setattr(r4, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x2, 0xfffffffe}) ioctl$INCFS_IOC_PERMIT_FILL(r5, 0x40046721, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x9, @remote, 0x87fff}, 0x1c) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r5, &(0x7f00000001c0)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad00000000000006040000000000000000f528c0817ffce3f205b2b5e711e21a34bd03af171461", 0x4d}], 0x1) 02:20:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x2c, 0x0, "e9e1bb1b5eb70bc73057c43345486bcf511c81cbfbb7ce6419f0e0005828bea914d3683de50358fa0136e1ee712f5704b8dab28a4b7ef0fb92aef8ec71f1747495a7a39b475cfa91acf054e798ab760e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "5ff1a2cb22dd3a12c8a5b6f21cc7d15bd757be9b0e970026eef68c95ccd3aec93db833f122960c338f725382ad30820bda5f5ac39ecffe39013316ac1b6ca62dae995412daf95e8e43ab845984962f3b"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x1b, 0x0, "406e2c118c19d66e9b3d1e300bdc7b03a60806fc88de933014195c273300524c7c3c962537b08e26602cacd4970b11b43ee1997e22cc6ab6a57e767d06e856713e5b419e1cf1f5143cc1ea409172e498"}, 0xd8) 02:20:51 executing program 4: exit(0x0) mkdir(0x0, 0x10) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) unlink(0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r0, &(0x7f00000001c0)=[{0x0}], 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 02:20:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0xa, 0x4) 02:20:51 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000140)="eb3c906d6b6673c8550000000000000000000000000087", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000000)={[{@fat=@dos1xfloppy}]}) 02:20:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x2c, 0x0, "e9e1bb1b5eb70bc73057c43345486bcf511c81cbfbb7ce6419f0e0005828bea914d3683de50358fa0136e1ee712f5704b8dab28a4b7ef0fb92aef8ec71f1747495a7a39b475cfa91acf054e798ab760e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "5ff1a2cb22dd3a12c8a5b6f21cc7d15bd757be9b0e970026eef68c95ccd3aec93db833f122960c338f725382ad30820bda5f5ac39ecffe39013316ac1b6ca62dae995412daf95e8e43ab845984962f3b"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x1b, 0x0, "406e2c118c19d66e9b3d1e300bdc7b03a60806fc88de933014195c273300524c7c3c962537b08e26602cacd4970b11b43ee1997e22cc6ab6a57e767d06e856713e5b419e1cf1f5143cc1ea409172e498"}, 0xd8) 02:20:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$FUSE(r2, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_setattr(r4, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x2, 0xfffffffe}) ioctl$INCFS_IOC_PERMIT_FILL(r5, 0x40046721, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x9, @remote, 0x87fff}, 0x1c) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r5, &(0x7f00000001c0)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad00000000000006040000000000000000f528c0817ffce3f205b2b5e711e21a34bd03af171461", 0x4d}], 0x1) 02:20:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$FUSE(r2, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_setattr(r4, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x2, 0xfffffffe}) ioctl$INCFS_IOC_PERMIT_FILL(r5, 0x40046721, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x9, @remote, 0x87fff}, 0x1c) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r5, &(0x7f00000001c0)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad00000000000006040000000000000000f528c0817ffce3f205b2b5e711e21a34bd03af171461", 0x4d}], 0x1) 02:20:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$FUSE(r2, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_setattr(r4, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x2, 0xfffffffe}) ioctl$INCFS_IOC_PERMIT_FILL(r5, 0x40046721, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x9, @remote, 0x87fff}, 0x1c) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r5, &(0x7f00000001c0)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad00000000000006040000000000000000f528c0817ffce3f205b2b5e711e21a34bd03af171461", 0x4d}], 0x1) [ 178.110657] FAT-fs (loop3): bogus number of reserved sectors [ 178.123745] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 178.157376] FAT-fs (loop3): Can't find a valid FAT filesystem 02:20:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$FUSE(r2, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_setattr(r4, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x2, 0xfffffffe}) ioctl$INCFS_IOC_PERMIT_FILL(r5, 0x40046721, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x9, @remote, 0x87fff}, 0x1c) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r5, &(0x7f00000001c0)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad00000000000006040000000000000000f528c0817ffce3f205b2b5e711e21a34bd03af171461", 0x4d}], 0x1) 02:20:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$FUSE(r2, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_setattr(r4, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x2, 0xfffffffe}) ioctl$INCFS_IOC_PERMIT_FILL(r5, 0x40046721, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x9, @remote, 0x87fff}, 0x1c) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r5, &(0x7f00000001c0)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad00000000000006040000000000000000f528c0817ffce3f205b2b5e711e21a34bd03af171461", 0x4d}], 0x1) 02:20:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$FUSE(r2, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_setattr(r4, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x2, 0xfffffffe}) ioctl$INCFS_IOC_PERMIT_FILL(r5, 0x40046721, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x9, @remote, 0x87fff}, 0x1c) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r5, &(0x7f00000001c0)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad00000000000006040000000000000000f528c0817ffce3f205b2b5e711e21a34bd03af171461", 0x4d}], 0x1) 02:20:51 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000140)="eb3c906d6b6673c8550000000000000000000000000087", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000000)={[{@fat=@dos1xfloppy}]}) [ 178.482594] FAT-fs (loop3): bogus number of reserved sectors [ 178.488566] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 178.516157] FAT-fs (loop3): Can't find a valid FAT filesystem 02:20:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$FUSE(r2, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_setattr(r4, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x2, 0xfffffffe}) ioctl$INCFS_IOC_PERMIT_FILL(r5, 0x40046721, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x9, @remote, 0x87fff}, 0x1c) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r5, &(0x7f00000001c0)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad00000000000006040000000000000000f528c0817ffce3f205b2b5e711e21a34bd03af171461", 0x4d}], 0x1) 02:20:51 executing program 4: exit(0x0) mkdir(0x0, 0x10) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) unlink(0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r0, &(0x7f00000001c0)=[{0x0}], 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 02:20:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$FUSE(r2, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_setattr(r4, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x2, 0xfffffffe}) ioctl$INCFS_IOC_PERMIT_FILL(r5, 0x40046721, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x9, @remote, 0x87fff}, 0x1c) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r5, &(0x7f00000001c0)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad00000000000006040000000000000000f528c0817ffce3f205b2b5e711e21a34bd03af171461", 0x4d}], 0x1) 02:20:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0xa, 0x4) 02:20:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$FUSE(r2, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_setattr(r4, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x2, 0xfffffffe}) ioctl$INCFS_IOC_PERMIT_FILL(r5, 0x40046721, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x9, @remote, 0x87fff}, 0x1c) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r5, &(0x7f00000001c0)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad00000000000006040000000000000000f528c0817ffce3f205b2b5e711e21a34bd03af171461", 0x4d}], 0x1) [ 178.878972] FAT-fs (loop3): bogus number of reserved sectors [ 178.897374] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 178.941504] FAT-fs (loop3): Can't find a valid FAT filesystem 02:20:52 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 02:20:52 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000140)="eb3c906d6b6673c8550000000000000000000000000087", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000000)={[{@fat=@dos1xfloppy}]}) 02:20:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0x8}) 02:20:52 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', 0x0, &(0x7f0000000980)=ANY=[], 0x24, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x104) syz_mount_image$omfs(&(0x7f0000000000), &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[], [{@fowner_lt}, {@smackfshat}, {@uid_eq={'uid', 0x3d, r0}}, {@obj_type={'obj_type', 0x3d, '@\xb9'}}, {@smackfsroot={'smackfsroot', 0x3d, 'overlay\x00'}}, {@context={'context', 0x3d, 'staff_u'}}, {@appraise}]}) stat(&(0x7f00000006c0)='./bus/file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='system.posix_acl_access\x00', &(0x7f0000000900)={{}, {0x1, 0x3}, [{0x2, 0x0, r0}], {}, [{0x8, 0x7}, {0x8, 0x4}, {0x8, 0x3}, {}], {}, {0x20, 0x4}}, 0x4c, 0x2) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:20:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0x8}) [ 179.375226] FAT-fs (loop3): bogus number of reserved sectors [ 179.392288] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 179.412533] FAT-fs (loop3): Can't find a valid FAT filesystem 02:20:52 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000140)="eb3c906d6b6673c8550000000000000000000000000087", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000000)={[{@fat=@dos1xfloppy}]}) [ 179.465856] print_req_error: I/O error, dev loop3, sector 1 [ 179.472069] Buffer I/O error on dev loop3, logical block 1, async page read [ 179.480387] print_req_error: I/O error, dev loop3, sector 2 [ 179.486370] Buffer I/O error on dev loop3, logical block 2, async page read [ 179.493610] print_req_error: I/O error, dev loop3, sector 3 [ 179.499335] Buffer I/O error on dev loop3, logical block 3, async page read [ 179.507043] print_req_error: I/O error, dev loop3, sector 4 [ 179.512900] Buffer I/O error on dev loop3, logical block 4, async page read [ 179.520051] print_req_error: I/O error, dev loop3, sector 5 [ 179.533577] Buffer I/O error on dev loop3, logical block 5, async page read [ 179.546952] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 02:20:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0xa, 0x4) 02:20:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0x8}) [ 179.561226] FAT-fs (loop3): bogus number of reserved sectors [ 179.584640] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 179.610143] tmpfs: No value for mount option '00000000000000060928' [ 179.636500] FAT-fs (loop3): Can't find a valid FAT filesystem [ 179.668432] overlayfs: 'file0' not a directory [ 179.690091] overlayfs: failed to resolve './file1': -2 [ 179.703342] tmpfs: No value for mount option '00000000000000060928' 02:20:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000180)={0x8}) 02:20:52 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', 0x0, &(0x7f0000000980)=ANY=[], 0x24, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x104) syz_mount_image$omfs(&(0x7f0000000000), &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[], [{@fowner_lt}, {@smackfshat}, {@uid_eq={'uid', 0x3d, r0}}, {@obj_type={'obj_type', 0x3d, '@\xb9'}}, {@smackfsroot={'smackfsroot', 0x3d, 'overlay\x00'}}, {@context={'context', 0x3d, 'staff_u'}}, {@appraise}]}) stat(&(0x7f00000006c0)='./bus/file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='system.posix_acl_access\x00', &(0x7f0000000900)={{}, {0x1, 0x3}, [{0x2, 0x0, r0}], {}, [{0x8, 0x7}, {0x8, 0x4}, {0x8, 0x3}, {}], {}, {0x20, 0x4}}, 0x4c, 0x2) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:20:52 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', 0x0, &(0x7f0000000980)=ANY=[], 0x24, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x104) syz_mount_image$omfs(&(0x7f0000000000), &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[], [{@fowner_lt}, {@smackfshat}, {@uid_eq={'uid', 0x3d, r0}}, {@obj_type={'obj_type', 0x3d, '@\xb9'}}, {@smackfsroot={'smackfsroot', 0x3d, 'overlay\x00'}}, {@context={'context', 0x3d, 'staff_u'}}, {@appraise}]}) stat(&(0x7f00000006c0)='./bus/file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='system.posix_acl_access\x00', &(0x7f0000000900)={{}, {0x1, 0x3}, [{0x2, 0x0, r0}], {}, [{0x8, 0x7}, {0x8, 0x4}, {0x8, 0x3}, {}], {}, {0x20, 0x4}}, 0x4c, 0x2) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:20:52 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', 0x0, &(0x7f0000000980)=ANY=[], 0x24, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x104) syz_mount_image$omfs(&(0x7f0000000000), &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[], [{@fowner_lt}, {@smackfshat}, {@uid_eq={'uid', 0x3d, r0}}, {@obj_type={'obj_type', 0x3d, '@\xb9'}}, {@smackfsroot={'smackfsroot', 0x3d, 'overlay\x00'}}, {@context={'context', 0x3d, 'staff_u'}}, {@appraise}]}) stat(&(0x7f00000006c0)='./bus/file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='system.posix_acl_access\x00', &(0x7f0000000900)={{}, {0x1, 0x3}, [{0x2, 0x0, r0}], {}, [{0x8, 0x7}, {0x8, 0x4}, {0x8, 0x3}, {}], {}, {0x20, 0x4}}, 0x4c, 0x2) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 180.013800] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 180.020691] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 180.063448] tmpfs: No value for mount option '00000000000000060928' [ 180.073351] tmpfs: No value for mount option '00000000000000060928' [ 180.100721] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 02:20:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 02:20:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0xa, 0x4) 02:20:53 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') read$alg(r0, 0x0, 0x0) [ 180.159789] tmpfs: No value for mount option '00000000000000060928' 02:20:53 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', 0x0, &(0x7f0000000980)=ANY=[], 0x24, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x104) syz_mount_image$omfs(&(0x7f0000000000), &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[], [{@fowner_lt}, {@smackfshat}, {@uid_eq={'uid', 0x3d, r0}}, {@obj_type={'obj_type', 0x3d, '@\xb9'}}, {@smackfsroot={'smackfsroot', 0x3d, 'overlay\x00'}}, {@context={'context', 0x3d, 'staff_u'}}, {@appraise}]}) stat(&(0x7f00000006c0)='./bus/file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='system.posix_acl_access\x00', &(0x7f0000000900)={{}, {0x1, 0x3}, [{0x2, 0x0, r0}], {}, [{0x8, 0x7}, {0x8, 0x4}, {0x8, 0x3}, {}], {}, {0x20, 0x4}}, 0x4c, 0x2) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:20:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x0) 02:20:53 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', 0x0, &(0x7f0000000980)=ANY=[], 0x24, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x104) syz_mount_image$omfs(&(0x7f0000000000), &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[], [{@fowner_lt}, {@smackfshat}, {@uid_eq={'uid', 0x3d, r0}}, {@obj_type={'obj_type', 0x3d, '@\xb9'}}, {@smackfsroot={'smackfsroot', 0x3d, 'overlay\x00'}}, {@context={'context', 0x3d, 'staff_u'}}, {@appraise}]}) stat(&(0x7f00000006c0)='./bus/file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='system.posix_acl_access\x00', &(0x7f0000000900)={{}, {0x1, 0x3}, [{0x2, 0x0, r0}], {}, [{0x8, 0x7}, {0x8, 0x4}, {0x8, 0x3}, {}], {}, {0x20, 0x4}}, 0x4c, 0x2) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:20:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x0) 02:20:53 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', 0x0, &(0x7f0000000980)=ANY=[], 0x24, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x104) syz_mount_image$omfs(&(0x7f0000000000), &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[], [{@fowner_lt}, {@smackfshat}, {@uid_eq={'uid', 0x3d, r0}}, {@obj_type={'obj_type', 0x3d, '@\xb9'}}, {@smackfsroot={'smackfsroot', 0x3d, 'overlay\x00'}}, {@context={'context', 0x3d, 'staff_u'}}, {@appraise}]}) stat(&(0x7f00000006c0)='./bus/file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='system.posix_acl_access\x00', &(0x7f0000000900)={{}, {0x1, 0x3}, [{0x2, 0x0, r0}], {}, [{0x8, 0x7}, {0x8, 0x4}, {0x8, 0x3}, {}], {}, {0x20, 0x4}}, 0x4c, 0x2) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:20:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x0) 02:20:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x0) [ 180.542020] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 180.584969] tmpfs: No value for mount option '00000000000000060928' 02:20:53 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RGETATTR(r0, &(0x7f0000002440)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee00, 0xee01}}, 0xa0) [ 180.675058] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 02:20:53 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RGETATTR(r0, &(0x7f0000002440)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee00, 0xee01}}, 0xa0) [ 180.723138] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 180.727585] tmpfs: No value for mount option '00000000000000060928' [ 180.751876] tmpfs: No value for mount option '00000000000000060928' 02:20:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 02:20:54 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', 0x0, &(0x7f0000000980)=ANY=[], 0x24, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x104) syz_mount_image$omfs(&(0x7f0000000000), &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[], [{@fowner_lt}, {@smackfshat}, {@uid_eq={'uid', 0x3d, r0}}, {@obj_type={'obj_type', 0x3d, '@\xb9'}}, {@smackfsroot={'smackfsroot', 0x3d, 'overlay\x00'}}, {@context={'context', 0x3d, 'staff_u'}}, {@appraise}]}) stat(&(0x7f00000006c0)='./bus/file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='system.posix_acl_access\x00', &(0x7f0000000900)={{}, {0x1, 0x3}, [{0x2, 0x0, r0}], {}, [{0x8, 0x7}, {0x8, 0x4}, {0x8, 0x3}, {}], {}, {0x20, 0x4}}, 0x4c, 0x2) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:20:54 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RGETATTR(r0, &(0x7f0000002440)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee00, 0xee01}}, 0xa0) 02:20:54 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', 0x0, &(0x7f0000000980)=ANY=[], 0x24, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x104) syz_mount_image$omfs(&(0x7f0000000000), &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[], [{@fowner_lt}, {@smackfshat}, {@uid_eq={'uid', 0x3d, r0}}, {@obj_type={'obj_type', 0x3d, '@\xb9'}}, {@smackfsroot={'smackfsroot', 0x3d, 'overlay\x00'}}, {@context={'context', 0x3d, 'staff_u'}}, {@appraise}]}) stat(&(0x7f00000006c0)='./bus/file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='system.posix_acl_access\x00', &(0x7f0000000900)={{}, {0x1, 0x3}, [{0x2, 0x0, r0}], {}, [{0x8, 0x7}, {0x8, 0x4}, {0x8, 0x3}, {}], {}, {0x20, 0x4}}, 0x4c, 0x2) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:20:54 executing program 5: socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10042) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000001860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x38}}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x548) 02:20:54 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', 0x0, &(0x7f0000000980)=ANY=[], 0x24, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x104) syz_mount_image$omfs(&(0x7f0000000000), &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[], [{@fowner_lt}, {@smackfshat}, {@uid_eq={'uid', 0x3d, r0}}, {@obj_type={'obj_type', 0x3d, '@\xb9'}}, {@smackfsroot={'smackfsroot', 0x3d, 'overlay\x00'}}, {@context={'context', 0x3d, 'staff_u'}}, {@appraise}]}) stat(&(0x7f00000006c0)='./bus/file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='system.posix_acl_access\x00', &(0x7f0000000900)={{}, {0x1, 0x3}, [{0x2, 0x0, r0}], {}, [{0x8, 0x7}, {0x8, 0x4}, {0x8, 0x3}, {}], {}, {0x20, 0x4}}, 0x4c, 0x2) creat(&(0x7f0000000340)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESDEC=0xee00, @ANYBLOB]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:20:54 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RGETATTR(r0, &(0x7f0000002440)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee00, 0xee01}}, 0xa0) 02:20:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000480)=@v3, 0x18, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000002840), 0x0, 0x0, 0x0) 02:20:54 executing program 5: socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10042) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000001860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x38}}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x548) 02:20:54 executing program 5: socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10042) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000001860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x38}}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x548) [ 181.364692] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 181.386186] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 181.412041] tmpfs: No value for mount option '00000000000000060928' [ 181.423524] tmpfs: No value for mount option '00000000000000060928' [ 181.438383] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 181.460870] tmpfs: No value for mount option '00000000000000060928' [ 181.469650] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 02:20:54 executing program 5: socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10042) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000001860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x38}}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x548) 02:20:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000480)=@v3, 0x18, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000002840), 0x0, 0x0, 0x0) [ 181.562515] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 181.677301] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 02:20:55 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 02:20:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000480)=@v3, 0x18, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000002840), 0x0, 0x0, 0x0) 02:20:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000480)=@v3, 0x18, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000002840), 0x0, 0x0, 0x0) 02:20:55 executing program 4: io_setup(0x61, &(0x7f0000000080)=0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) io_submit(r0, 0x2, &(0x7f0000001580)=[&(0x7f00000002c0)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0}]) 02:20:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x9, 0x9, 0x59d5, 0x0, 0x0, 0x306f, 0x7}, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, 0x0, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x2a5b}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x80000001}]}, 0x44}, 0x1, 0x0, 0x0, 0x2401c044}, 0x4884) 02:20:55 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x800000ffff, 0x0) 02:20:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000480)=@v3, 0x18, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000002840), 0x0, 0x0, 0x0) 02:20:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000480)=@v3, 0x18, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000002840), 0x0, 0x0, 0x0) [ 182.053418] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 182.070157] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 02:20:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETS(r0, 0x89f1, &(0x7f0000000040)) 02:20:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000480)=@v3, 0x18, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000002840), 0x0, 0x0, 0x0) [ 182.186810] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 182.218239] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 02:20:55 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f0000000280)=ANY=[]) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x7cfc) 02:20:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETS(r0, 0x89f1, &(0x7f0000000040)) [ 182.381984] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 182.449374] FAT-fs (loop1): Directory bread(block 6) failed [ 182.617334] attempt to access beyond end of device [ 182.633111] loop1: rw=1, want=71, limit=6 02:20:55 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f0000000280)=ANY=[]) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x7cfc) 02:20:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) fcntl$setpipe(r2, 0x408, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x4) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 02:20:55 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x800000ffff, 0x0) 02:20:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETS(r0, 0x89f1, &(0x7f0000000040)) [ 182.968104] FAT-fs (loop1): Directory bread(block 6) failed [ 183.128470] attempt to access beyond end of device [ 183.133757] loop1: rw=1, want=71, limit=6 02:20:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x9, 0x9, 0x59d5, 0x0, 0x0, 0x306f, 0x7}, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, 0x0, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x2a5b}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x80000001}]}, 0x44}, 0x1, 0x0, 0x0, 0x2401c044}, 0x4884) 02:20:56 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x800000ffff, 0x0) 02:20:56 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f0000000280)=ANY=[]) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x7cfc) 02:20:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETS(r0, 0x89f1, &(0x7f0000000040)) 02:20:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) fcntl$setpipe(r2, 0x408, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x4) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 02:20:56 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x800000ffff, 0x0) 02:20:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000f00, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x28f0600, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x3000000, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) [ 183.365648] FAT-fs (loop1): Directory bread(block 6) failed 02:20:56 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f0000000280)=ANY=[]) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x7cfc) [ 183.466344] attempt to access beyond end of device [ 183.480835] loop1: rw=1, want=71, limit=6 02:20:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) fcntl$setpipe(r2, 0x408, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x4) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 02:20:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000f00, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x28f0600, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x3000000, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 02:20:56 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x800000ffff, 0x0) [ 183.643802] print_req_error: I/O error, dev loop1, sector 0 [ 183.671258] FAT-fs (loop1): Directory bread(block 6) failed 02:20:56 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x800000ffff, 0x0) [ 183.830947] attempt to access beyond end of device [ 183.859998] loop1: rw=1, want=71, limit=6 02:20:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x9, 0x9, 0x59d5, 0x0, 0x0, 0x306f, 0x7}, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, 0x0, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x2a5b}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x80000001}]}, 0x44}, 0x1, 0x0, 0x0, 0x2401c044}, 0x4884) 02:20:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000f00, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x28f0600, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x3000000, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 02:20:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) fcntl$setpipe(r2, 0x408, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x4) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 02:20:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000f00, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x28f0600, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x3000000, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 02:20:57 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x800000ffff, 0x0) 02:20:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 02:20:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000f00, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x28f0600, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x3000000, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 02:20:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 02:20:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000f00, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x28f0600, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x3000000, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 02:20:57 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) lstat(&(0x7f0000000440)='./file0/file0\x00', 0x0) r1 = add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000004180)={0x90, 0xfffffffffffffffe, 0x0, {0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}}, 0x90) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='gid', @ANYRESHEX]) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000002580)={{}, {0x1, 0x1}, [{0x2, 0x0, 0xee00}, {}, {0x2, 0x1}, {0x2, 0x7, r3}, {0x2, 0x2}, {}, {0x2, 0x6, 0xffffffffffffffff}, {0x2, 0x2}], {0x4, 0x6}, [{0x8, 0x5, r4}, {}, {0x8, 0x0, r4}, {}], {0x10, 0x3}, {0x20, 0x4}}, 0x84, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x81}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xfd}]}}) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@textreal={0x8, &(0x7f0000000100)="f3ad66b9e90a000066b80600000066ba000000000f30de3536f20f09360f009b0d00baf80c66b88a35158f66efbafc0cedbaf80c66b888c49d8e66efbafc0cedba4000edba4000ed66b9800000c00f326635001000000f30", 0x58}], 0x1, 0x12, &(0x7f0000000440)=[@dstype0], 0x1) 02:20:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbacpp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacvi}knh#\xcb)Q\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\xc7\x96O\xc3\xbd2\xb0\xafU\xa9=\xcdJ\x93\xaa\x8fn\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8\xf1n\x1b\x8bi~\xa8m\v\x83\x02\x91\"\xfa\xcfW\xe1C\xccF\x05x\xbc\xba5v\xa6\x9c\xe8\xfc\n\x90)r\x85\xe4Z\x06\xba;\xd1!Q\x9d\xe6\x80\xa1\xc9\xfcm\x9c\xe4E}\xd4\x02\xde\x95IMX\xacP\x81\x06\xaa\xfey,\xcbf\xa5]\tBh\xcaI\xac \xeb\xb1z\xcag\xbdQ~+\x002\x00\x89\xa9\xd9\xf9HJ\xdbT6`T\x99\x88\x8co\xf9\x1f=A9\xfe2ta\x83\x10\xce\b\x17\xc8:<\xbd\xef\xb1\x95\xa5F\xc7u\x1f\xf6&8 \x97\xc2\xf9E\x8dd\v\xf7\x8aD\x17+L\x16mS\xc2\xcc\xb7(\x00\xaf\xbawW\xc5V\xdcF\x86\xd6\x7f\xf2W\xd6\x02I\xbd\xa5\xfb\xdb*KM\x1an\x9a', 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) fchdir(r0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 02:20:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000f00, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x28f0600, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x3000000, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 02:20:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x9, 0x9, 0x59d5, 0x0, 0x0, 0x306f, 0x7}, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, 0x0, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x2a5b}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x80000001}]}, 0x44}, 0x1, 0x0, 0x0, 0x2401c044}, 0x4884) 02:20:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 02:20:58 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file1\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e958906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000e880325132510000e880325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x4800}], 0x0, &(0x7f0000000080)={[{@fat=@flush}]}) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88380, 0x0) 02:20:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbacpp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacvi}knh#\xcb)Q\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\xc7\x96O\xc3\xbd2\xb0\xafU\xa9=\xcdJ\x93\xaa\x8fn\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8\xf1n\x1b\x8bi~\xa8m\v\x83\x02\x91\"\xfa\xcfW\xe1C\xccF\x05x\xbc\xba5v\xa6\x9c\xe8\xfc\n\x90)r\x85\xe4Z\x06\xba;\xd1!Q\x9d\xe6\x80\xa1\xc9\xfcm\x9c\xe4E}\xd4\x02\xde\x95IMX\xacP\x81\x06\xaa\xfey,\xcbf\xa5]\tBh\xcaI\xac \xeb\xb1z\xcag\xbdQ~+\x002\x00\x89\xa9\xd9\xf9HJ\xdbT6`T\x99\x88\x8co\xf9\x1f=A9\xfe2ta\x83\x10\xce\b\x17\xc8:<\xbd\xef\xb1\x95\xa5F\xc7u\x1f\xf6&8 \x97\xc2\xf9E\x8dd\v\xf7\x8aD\x17+L\x16mS\xc2\xcc\xb7(\x00\xaf\xbawW\xc5V\xdcF\x86\xd6\x7f\xf2W\xd6\x02I\xbd\xa5\xfb\xdb*KM\x1an\x9a', 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) fchdir(r0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 02:20:58 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000000)={0x3, @bcast, 0xee00}) fstat(0xffffffffffffffff, 0x0) 02:20:58 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) lstat(&(0x7f0000000440)='./file0/file0\x00', 0x0) r1 = add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000004180)={0x90, 0xfffffffffffffffe, 0x0, {0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}}, 0x90) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='gid', @ANYRESHEX]) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000002580)={{}, {0x1, 0x1}, [{0x2, 0x0, 0xee00}, {}, {0x2, 0x1}, {0x2, 0x7, r3}, {0x2, 0x2}, {}, {0x2, 0x6, 0xffffffffffffffff}, {0x2, 0x2}], {0x4, 0x6}, [{0x8, 0x5, r4}, {}, {0x8, 0x0, r4}, {}], {0x10, 0x3}, {0x20, 0x4}}, 0x84, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x81}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xfd}]}}) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@textreal={0x8, &(0x7f0000000100)="f3ad66b9e90a000066b80600000066ba000000000f30de3536f20f09360f009b0d00baf80c66b88a35158f66efbafc0cedbaf80c66b888c49d8e66efbafc0cedba4000edba4000ed66b9800000c00f326635001000000f30", 0x58}], 0x1, 0x12, &(0x7f0000000440)=[@dstype0], 0x1) 02:20:58 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) lstat(&(0x7f0000000440)='./file0/file0\x00', 0x0) r1 = add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000004180)={0x90, 0xfffffffffffffffe, 0x0, {0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}}, 0x90) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='gid', @ANYRESHEX]) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000002580)={{}, {0x1, 0x1}, [{0x2, 0x0, 0xee00}, {}, {0x2, 0x1}, {0x2, 0x7, r3}, {0x2, 0x2}, {}, {0x2, 0x6, 0xffffffffffffffff}, {0x2, 0x2}], {0x4, 0x6}, [{0x8, 0x5, r4}, {}, {0x8, 0x0, r4}, {}], {0x10, 0x3}, {0x20, 0x4}}, 0x84, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x81}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xfd}]}}) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@textreal={0x8, &(0x7f0000000100)="f3ad66b9e90a000066b80600000066ba000000000f30de3536f20f09360f009b0d00baf80c66b88a35158f66efbafc0cedbaf80c66b888c49d8e66efbafc0cedba4000edba4000ed66b9800000c00f326635001000000f30", 0x58}], 0x1, 0x12, &(0x7f0000000440)=[@dstype0], 0x1) 02:20:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbacpp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacvi}knh#\xcb)Q\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\xc7\x96O\xc3\xbd2\xb0\xafU\xa9=\xcdJ\x93\xaa\x8fn\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8\xf1n\x1b\x8bi~\xa8m\v\x83\x02\x91\"\xfa\xcfW\xe1C\xccF\x05x\xbc\xba5v\xa6\x9c\xe8\xfc\n\x90)r\x85\xe4Z\x06\xba;\xd1!Q\x9d\xe6\x80\xa1\xc9\xfcm\x9c\xe4E}\xd4\x02\xde\x95IMX\xacP\x81\x06\xaa\xfey,\xcbf\xa5]\tBh\xcaI\xac \xeb\xb1z\xcag\xbdQ~+\x002\x00\x89\xa9\xd9\xf9HJ\xdbT6`T\x99\x88\x8co\xf9\x1f=A9\xfe2ta\x83\x10\xce\b\x17\xc8:<\xbd\xef\xb1\x95\xa5F\xc7u\x1f\xf6&8 \x97\xc2\xf9E\x8dd\v\xf7\x8aD\x17+L\x16mS\xc2\xcc\xb7(\x00\xaf\xbawW\xc5V\xdcF\x86\xd6\x7f\xf2W\xd6\x02I\xbd\xa5\xfb\xdb*KM\x1an\x9a', 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) fchdir(r0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) [ 185.260671] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:20:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 02:20:58 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file1\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e958906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000e880325132510000e880325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x4800}], 0x0, &(0x7f0000000080)={[{@fat=@flush}]}) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88380, 0x0) 02:20:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbacpp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacvi}knh#\xcb)Q\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\xc7\x96O\xc3\xbd2\xb0\xafU\xa9=\xcdJ\x93\xaa\x8fn\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8\xf1n\x1b\x8bi~\xa8m\v\x83\x02\x91\"\xfa\xcfW\xe1C\xccF\x05x\xbc\xba5v\xa6\x9c\xe8\xfc\n\x90)r\x85\xe4Z\x06\xba;\xd1!Q\x9d\xe6\x80\xa1\xc9\xfcm\x9c\xe4E}\xd4\x02\xde\x95IMX\xacP\x81\x06\xaa\xfey,\xcbf\xa5]\tBh\xcaI\xac \xeb\xb1z\xcag\xbdQ~+\x002\x00\x89\xa9\xd9\xf9HJ\xdbT6`T\x99\x88\x8co\xf9\x1f=A9\xfe2ta\x83\x10\xce\b\x17\xc8:<\xbd\xef\xb1\x95\xa5F\xc7u\x1f\xf6&8 \x97\xc2\xf9E\x8dd\v\xf7\x8aD\x17+L\x16mS\xc2\xcc\xb7(\x00\xaf\xbawW\xc5V\xdcF\x86\xd6\x7f\xf2W\xd6\x02I\xbd\xa5\xfb\xdb*KM\x1an\x9a', 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) fchdir(r0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) [ 185.567624] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:20:58 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file1\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e958906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000e880325132510000e880325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x4800}], 0x0, &(0x7f0000000080)={[{@fat=@flush}]}) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88380, 0x0) [ 185.800186] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:20:59 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file1\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e958906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000e880325132510000e880325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x4800}], 0x0, &(0x7f0000000080)={[{@fat=@flush}]}) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88380, 0x0) 02:20:59 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000140)={[], [{@appraise}]}) 02:20:59 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) lstat(&(0x7f0000000440)='./file0/file0\x00', 0x0) r1 = add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000004180)={0x90, 0xfffffffffffffffe, 0x0, {0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}}, 0x90) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='gid', @ANYRESHEX]) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000002580)={{}, {0x1, 0x1}, [{0x2, 0x0, 0xee00}, {}, {0x2, 0x1}, {0x2, 0x7, r3}, {0x2, 0x2}, {}, {0x2, 0x6, 0xffffffffffffffff}, {0x2, 0x2}], {0x4, 0x6}, [{0x8, 0x5, r4}, {}, {0x8, 0x0, r4}, {}], {0x10, 0x3}, {0x20, 0x4}}, 0x84, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x81}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xfd}]}}) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@textreal={0x8, &(0x7f0000000100)="f3ad66b9e90a000066b80600000066ba000000000f30de3536f20f09360f009b0d00baf80c66b88a35158f66efbafc0cedbaf80c66b888c49d8e66efbafc0cedba4000edba4000ed66b9800000c00f326635001000000f30", 0x58}], 0x1, 0x12, &(0x7f0000000440)=[@dstype0], 0x1) 02:20:59 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file1\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e958906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000e880325132510000e880325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x4800}], 0x0, &(0x7f0000000080)={[{@fat=@flush}]}) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88380, 0x0) 02:20:59 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) lstat(&(0x7f0000000440)='./file0/file0\x00', 0x0) r1 = add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000004180)={0x90, 0xfffffffffffffffe, 0x0, {0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}}, 0x90) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='gid', @ANYRESHEX]) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000002580)={{}, {0x1, 0x1}, [{0x2, 0x0, 0xee00}, {}, {0x2, 0x1}, {0x2, 0x7, r3}, {0x2, 0x2}, {}, {0x2, 0x6, 0xffffffffffffffff}, {0x2, 0x2}], {0x4, 0x6}, [{0x8, 0x5, r4}, {}, {0x8, 0x0, r4}, {}], {0x10, 0x3}, {0x20, 0x4}}, 0x84, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x81}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xfd}]}}) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@textreal={0x8, &(0x7f0000000100)="f3ad66b9e90a000066b80600000066ba000000000f30de3536f20f09360f009b0d00baf80c66b88a35158f66efbafc0cedbaf80c66b888c49d8e66efbafc0cedba4000edba4000ed66b9800000c00f326635001000000f30", 0x58}], 0x1, 0x12, &(0x7f0000000440)=[@dstype0], 0x1) 02:20:59 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000a000000000004000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 186.181364] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 186.197259] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:20:59 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file1\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e958906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000e880325132510000e880325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x4800}], 0x0, &(0x7f0000000080)={[{@fat=@flush}]}) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88380, 0x0) 02:20:59 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./file1\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e958906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010900)="53595a4b414c4c45522020080000e880325132510000e880325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x4800}], 0x0, &(0x7f0000000080)={[{@fat=@flush}]}) openat(r0, &(0x7f0000000000)='./file0\x00', 0x88380, 0x0) 02:20:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) getpgid(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x184982) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) [ 186.300537] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 186.331083] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:59 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) lstat(&(0x7f0000000440)='./file0/file0\x00', 0x0) r1 = add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000004180)={0x90, 0xfffffffffffffffe, 0x0, {0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}}, 0x90) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='gid', @ANYRESHEX]) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000002580)={{}, {0x1, 0x1}, [{0x2, 0x0, 0xee00}, {}, {0x2, 0x1}, {0x2, 0x7, r3}, {0x2, 0x2}, {}, {0x2, 0x6, 0xffffffffffffffff}, {0x2, 0x2}], {0x4, 0x6}, [{0x8, 0x5, r4}, {}, {0x8, 0x0, r4}, {}], {0x10, 0x3}, {0x20, 0x4}}, 0x84, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x81}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xfd}]}}) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@textreal={0x8, &(0x7f0000000100)="f3ad66b9e90a000066b80600000066ba000000000f30de3536f20f09360f009b0d00baf80c66b88a35158f66efbafc0cedbaf80c66b888c49d8e66efbafc0cedba4000edba4000ed66b9800000c00f326635001000000f30", 0x58}], 0x1, 0x12, &(0x7f0000000440)=[@dstype0], 0x1) 02:20:59 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) lstat(&(0x7f0000000440)='./file0/file0\x00', 0x0) r1 = add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000004180)={0x90, 0xfffffffffffffffe, 0x0, {0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}}, 0x90) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='gid', @ANYRESHEX]) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000002580)={{}, {0x1, 0x1}, [{0x2, 0x0, 0xee00}, {}, {0x2, 0x1}, {0x2, 0x7, r3}, {0x2, 0x2}, {}, {0x2, 0x6, 0xffffffffffffffff}, {0x2, 0x2}], {0x4, 0x6}, [{0x8, 0x5, r4}, {}, {0x8, 0x0, r4}, {}], {0x10, 0x3}, {0x20, 0x4}}, 0x84, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x81}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xfd}]}}) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@textreal={0x8, &(0x7f0000000100)="f3ad66b9e90a000066b80600000066ba000000000f30de3536f20f09360f009b0d00baf80c66b88a35158f66efbafc0cedbaf80c66b888c49d8e66efbafc0cedba4000edba4000ed66b9800000c00f326635001000000f30", 0x58}], 0x1, 0x12, &(0x7f0000000440)=[@dstype0], 0x1) [ 186.460881] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 186.486231] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:20:59 executing program 2: r0 = socket(0x22, 0x2, 0x10000000000002) r1 = syz_open_dev$admmidi(&(0x7f0000000000), 0xc00000000000000, 0x0) dup2(r1, r0) [ 186.834397] EXT4-fs (sda1): Unrecognized mount option "appraise" or missing value 02:20:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000bc0), r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000240)={0x38, r2, 0x609, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}]}, 0x38}}, 0x0) [ 186.907192] EXT4-fs (sda1): Unrecognized mount option "appraise" or missing value 02:21:00 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000140)={[], [{@appraise}]}) 02:21:00 executing program 2: r0 = socket(0x22, 0x2, 0x10000000000002) r1 = syz_open_dev$admmidi(&(0x7f0000000000), 0xc00000000000000, 0x0) dup2(r1, r0) 02:21:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000bc0), r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000240)={0x38, r2, 0x609, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}]}, 0x38}}, 0x0) 02:21:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x4, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000180)={[{@lazytime}]}) 02:21:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000003340)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 02:21:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000bc0), r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000240)={0x38, r2, 0x609, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}]}, 0x38}}, 0x0) 02:21:00 executing program 2: r0 = socket(0x22, 0x2, 0x10000000000002) r1 = syz_open_dev$admmidi(&(0x7f0000000000), 0xc00000000000000, 0x0) dup2(r1, r0) [ 187.127656] EXT4-fs (sda1): Unrecognized mount option "appraise" or missing value [ 187.139307] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 187.204618] EXT4-fs (loop4): orphan cleanup on readonly fs [ 187.224836] EXT4-fs error (device loop4): ext4_orphan_get:1266: comm syz-executor.4: bad orphan inode 33554432 [ 187.272007] EXT4-fs (loop4): mounted filesystem without journal. Opts: lazytime,,errors=continue 02:21:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) getpgid(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x184982) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) 02:21:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000003340)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 02:21:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000bc0), r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000240)={0x38, r2, 0x609, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}]}, 0x38}}, 0x0) 02:21:00 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000140)={[], [{@appraise}]}) 02:21:00 executing program 2: r0 = socket(0x22, 0x2, 0x10000000000002) r1 = syz_open_dev$admmidi(&(0x7f0000000000), 0xc00000000000000, 0x0) dup2(r1, r0) 02:21:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x4, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000180)={[{@lazytime}]}) 02:21:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) getpgid(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x184982) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) 02:21:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000003340)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 02:21:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) getpgid(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x184982) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) 02:21:00 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20, &(0x7f0000000140)={[], [{@appraise}]}) [ 187.496813] EXT4-fs (sda1): Unrecognized mount option "appraise" or missing value [ 187.517982] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 187.569025] EXT4-fs (loop4): orphan cleanup on readonly fs [ 187.631536] EXT4-fs error (device loop4): ext4_orphan_get:1266: comm syz-executor.4: bad orphan inode 33554432 02:21:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000003340)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 02:21:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) getpgid(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x184982) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) [ 187.993778] EXT4-fs (sda1): Unrecognized mount option "appraise" or missing value [ 188.003870] EXT4-fs (loop4): mounted filesystem without journal. Opts: lazytime,,errors=continue 02:21:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) getpgid(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x184982) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) 02:21:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) getpgid(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x184982) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) 02:21:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x4, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000180)={[{@lazytime}]}) 02:21:01 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), &(0x7f0000000480)='./file0\x00', 0x8, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(&(0x7f0000000400)=@filename='./file0\x00', &(0x7f0000000440)='./bus\x00', &(0x7f0000000540)='ramfs\x00', 0x1002000, &(0x7f0000000640)='+\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) 02:21:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) getpgid(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x184982) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) [ 188.512229] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 188.617662] EXT4-fs (loop4): orphan cleanup on readonly fs [ 188.780050] EXT4-fs error (device loop4): ext4_orphan_get:1266: comm syz-executor.4: bad orphan inode 33554432 02:21:01 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), &(0x7f0000000480)='./file0\x00', 0x8, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(&(0x7f0000000400)=@filename='./file0\x00', &(0x7f0000000440)='./bus\x00', &(0x7f0000000540)='ramfs\x00', 0x1002000, &(0x7f0000000640)='+\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) [ 188.825299] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 188.889047] EXT4-fs (loop4): mounted filesystem without journal. Opts: lazytime,,errors=continue 02:21:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x4, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000180)={[{@lazytime}]}) 02:21:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) getpgid(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x184982) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) [ 189.303725] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 02:21:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) getpgid(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x184982) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) [ 189.355664] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 189.378728] EXT4-fs (loop4): orphan cleanup on readonly fs [ 189.395890] EXT4-fs error (device loop4): ext4_orphan_get:1266: comm syz-executor.4: bad orphan inode 33554432 [ 189.436851] EXT4-fs (loop4): mounted filesystem without journal. Opts: lazytime,,errors=continue [ 189.455542] print_req_error: I/O error, dev loop0, sector 0 [ 189.476860] overlayfs: invalid redirect (./file0) 02:21:02 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), &(0x7f0000000480)='./file0\x00', 0x8, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(&(0x7f0000000400)=@filename='./file0\x00', &(0x7f0000000440)='./bus\x00', &(0x7f0000000540)='ramfs\x00', 0x1002000, &(0x7f0000000640)='+\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) 02:21:02 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000000080000000000000070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27766d6e6574312b7d28706f7369785f6163005f61630000000000000000000000000000000005000000000000000e00000018000000256d696d655f742691cfd1dfc71ce1a64ebc4eaf0cad7e3d1dce91a3bfc763798ce2562eda1b4f7bb084784fc2a50b"], 0x98) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x20000, &(0x7f0000000800)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x1000}}, {@default_permissions}, {@blksize}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@euid_lt={'euid<', 0xee01}}, {@dont_hash}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) r1 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @private=0xa010102}], 0x30) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73656300806974792e0f8565762f762373412300"]) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x4e23, @empty}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x1}, 0x3bd, 0x0, 0x0, 0x0, 0x8, 0x0, 0x303, 0x0, 0x747}) r3 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r3, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x9, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x2) 02:21:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) getpgid(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x184982) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) 02:21:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) getpgid(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x184982) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) [ 189.999608] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 02:21:03 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000000080000000000000070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27766d6e6574312b7d28706f7369785f6163005f61630000000000000000000000000000000005000000000000000e00000018000000256d696d655f742691cfd1dfc71ce1a64ebc4eaf0cad7e3d1dce91a3bfc763798ce2562eda1b4f7bb084784fc2a50b"], 0x98) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x20000, &(0x7f0000000800)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x1000}}, {@default_permissions}, {@blksize}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@euid_lt={'euid<', 0xee01}}, {@dont_hash}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) r1 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @private=0xa010102}], 0x30) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73656300806974792e0f8565762f762373412300"]) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x4e23, @empty}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x1}, 0x3bd, 0x0, 0x0, 0x0, 0x8, 0x0, 0x303, 0x0, 0x747}) r3 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r3, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x9, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x2) 02:21:03 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0), &(0x7f0000000480)='./file0\x00', 0x8, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(&(0x7f0000000400)=@filename='./file0\x00', &(0x7f0000000440)='./bus\x00', &(0x7f0000000540)='ramfs\x00', 0x1002000, &(0x7f0000000640)='+\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) 02:21:03 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000000080000000000000070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27766d6e6574312b7d28706f7369785f6163005f61630000000000000000000000000000000005000000000000000e00000018000000256d696d655f742691cfd1dfc71ce1a64ebc4eaf0cad7e3d1dce91a3bfc763798ce2562eda1b4f7bb084784fc2a50b"], 0x98) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x20000, &(0x7f0000000800)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x1000}}, {@default_permissions}, {@blksize}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@euid_lt={'euid<', 0xee01}}, {@dont_hash}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) r1 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @private=0xa010102}], 0x30) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73656300806974792e0f8565762f762373412300"]) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x4e23, @empty}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x1}, 0x3bd, 0x0, 0x0, 0x0, 0x8, 0x0, 0x303, 0x0, 0x747}) r3 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r3, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x9, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x2) 02:21:03 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000000080000000000000070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27766d6e6574312b7d28706f7369785f6163005f61630000000000000000000000000000000005000000000000000e00000018000000256d696d655f742691cfd1dfc71ce1a64ebc4eaf0cad7e3d1dce91a3bfc763798ce2562eda1b4f7bb084784fc2a50b"], 0x98) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x20000, &(0x7f0000000800)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x1000}}, {@default_permissions}, {@blksize}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@euid_lt={'euid<', 0xee01}}, {@dont_hash}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) r1 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @private=0xa010102}], 0x30) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73656300806974792e0f8565762f762373412300"]) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x4e23, @empty}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x1}, 0x3bd, 0x0, 0x0, 0x0, 0x8, 0x0, 0x303, 0x0, 0x747}) r3 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r3, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x9, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x2) 02:21:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) getpgid(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x184982) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) pwritev(r5, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r5, 0x0, 0x20000102000003) 02:21:03 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000000080000000000000070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27766d6e6574312b7d28706f7369785f6163005f61630000000000000000000000000000000005000000000000000e00000018000000256d696d655f742691cfd1dfc71ce1a64ebc4eaf0cad7e3d1dce91a3bfc763798ce2562eda1b4f7bb084784fc2a50b"], 0x98) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x20000, &(0x7f0000000800)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x1000}}, {@default_permissions}, {@blksize}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@euid_lt={'euid<', 0xee01}}, {@dont_hash}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) r1 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @private=0xa010102}], 0x30) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73656300806974792e0f8565762f762373412300"]) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x4e23, @empty}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x1}, 0x3bd, 0x0, 0x0, 0x0, 0x8, 0x0, 0x303, 0x0, 0x747}) r3 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r3, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x9, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x2) 02:21:04 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000000080000000000000070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27766d6e6574312b7d28706f7369785f6163005f61630000000000000000000000000000000005000000000000000e00000018000000256d696d655f742691cfd1dfc71ce1a64ebc4eaf0cad7e3d1dce91a3bfc763798ce2562eda1b4f7bb084784fc2a50b"], 0x98) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x20000, &(0x7f0000000800)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x1000}}, {@default_permissions}, {@blksize}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@euid_lt={'euid<', 0xee01}}, {@dont_hash}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) r1 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @private=0xa010102}], 0x30) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73656300806974792e0f8565762f762373412300"]) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x4e23, @empty}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x1}, 0x3bd, 0x0, 0x0, 0x0, 0x8, 0x0, 0x303, 0x0, 0x747}) r3 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r3, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x9, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x2) 02:21:04 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000000080000000000000070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27766d6e6574312b7d28706f7369785f6163005f61630000000000000000000000000000000005000000000000000e00000018000000256d696d655f742691cfd1dfc71ce1a64ebc4eaf0cad7e3d1dce91a3bfc763798ce2562eda1b4f7bb084784fc2a50b"], 0x98) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x20000, &(0x7f0000000800)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x1000}}, {@default_permissions}, {@blksize}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@euid_lt={'euid<', 0xee01}}, {@dont_hash}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) r1 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @private=0xa010102}], 0x30) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73656300806974792e0f8565762f762373412300"]) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x4e23, @empty}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x1}, 0x3bd, 0x0, 0x0, 0x0, 0x8, 0x0, 0x303, 0x0, 0x747}) r3 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r3, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x9, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x2) 02:21:04 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000000080000000000000070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27766d6e6574312b7d28706f7369785f6163005f61630000000000000000000000000000000005000000000000000e00000018000000256d696d655f742691cfd1dfc71ce1a64ebc4eaf0cad7e3d1dce91a3bfc763798ce2562eda1b4f7bb084784fc2a50b"], 0x98) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x20000, &(0x7f0000000800)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x1000}}, {@default_permissions}, {@blksize}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@euid_lt={'euid<', 0xee01}}, {@dont_hash}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) r1 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @private=0xa010102}], 0x30) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73656300806974792e0f8565762f762373412300"]) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x4e23, @empty}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x1}, 0x3bd, 0x0, 0x0, 0x0, 0x8, 0x0, 0x303, 0x0, 0x747}) r3 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r3, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x9, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x2) 02:21:04 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000000080000000000000070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27766d6e6574312b7d28706f7369785f6163005f61630000000000000000000000000000000005000000000000000e00000018000000256d696d655f742691cfd1dfc71ce1a64ebc4eaf0cad7e3d1dce91a3bfc763798ce2562eda1b4f7bb084784fc2a50b"], 0x98) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x20000, &(0x7f0000000800)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x1000}}, {@default_permissions}, {@blksize}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@euid_lt={'euid<', 0xee01}}, {@dont_hash}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) r1 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @private=0xa010102}], 0x30) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73656300806974792e0f8565762f762373412300"]) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x4e23, @empty}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x1}, 0x3bd, 0x0, 0x0, 0x0, 0x8, 0x0, 0x303, 0x0, 0x747}) r3 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r3, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x9, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x2) 02:21:04 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x9000, 0x0, &(0x7f00007bb000/0x9000)=nil) 02:21:04 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 02:21:04 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000000080000000000000070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27766d6e6574312b7d28706f7369785f6163005f61630000000000000000000000000000000005000000000000000e00000018000000256d696d655f742691cfd1dfc71ce1a64ebc4eaf0cad7e3d1dce91a3bfc763798ce2562eda1b4f7bb084784fc2a50b"], 0x98) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x20000, &(0x7f0000000800)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x1000}}, {@default_permissions}, {@blksize}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@euid_lt={'euid<', 0xee01}}, {@dont_hash}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) r1 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @private=0xa010102}], 0x30) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73656300806974792e0f8565762f762373412300"]) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x4e23, @empty}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x1}, 0x3bd, 0x0, 0x0, 0x0, 0x8, 0x0, 0x303, 0x0, 0x747}) r3 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r3, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x9, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x2) 02:21:04 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000000080000000000000070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27766d6e6574312b7d28706f7369785f6163005f61630000000000000000000000000000000005000000000000000e00000018000000256d696d655f742691cfd1dfc71ce1a64ebc4eaf0cad7e3d1dce91a3bfc763798ce2562eda1b4f7bb084784fc2a50b"], 0x98) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x20000, &(0x7f0000000800)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x1000}}, {@default_permissions}, {@blksize}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@euid_lt={'euid<', 0xee01}}, {@dont_hash}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) r1 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @private=0xa010102}], 0x30) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73656300806974792e0f8565762f762373412300"]) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x4e23, @empty}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x1}, 0x3bd, 0x0, 0x0, 0x0, 0x8, 0x0, 0x303, 0x0, 0x747}) r3 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r3, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x9, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x2) 02:21:04 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 02:21:04 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "28f0ec1b"}}) 02:21:04 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000000080000000000000070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27766d6e6574312b7d28706f7369785f6163005f61630000000000000000000000000000000005000000000000000e00000018000000256d696d655f742691cfd1dfc71ce1a64ebc4eaf0cad7e3d1dce91a3bfc763798ce2562eda1b4f7bb084784fc2a50b"], 0x98) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x20000, &(0x7f0000000800)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x1000}}, {@default_permissions}, {@blksize}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@euid_lt={'euid<', 0xee01}}, {@dont_hash}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) r1 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @private=0xa010102}], 0x30) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73656300806974792e0f8565762f762373412300"]) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x4e23, @empty}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x1}, 0x3bd, 0x0, 0x0, 0x0, 0x8, 0x0, 0x303, 0x0, 0x747}) r3 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r3, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x9, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x2) 02:21:04 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x9000, 0x0, &(0x7f00007bb000/0x9000)=nil) 02:21:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, 0xffffffffffffffff, 0x10f3e000) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f00002ec000/0x1000)=nil, 0x1000, 0x1, 0x40010, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xbc}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@ipv4_newroute={0x74, 0x18, 0x2, 0x70bd2a, 0x25dfdbfe, {0x2, 0x14, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1a00}, [@RTA_PRIORITY={0x8}, @RTA_IIF={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @LWT_BPF_IN={0x14, 0x1, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xf, 0x2, ':\x05\x00\x00\x00)#(^,\x00'}}}, @RTA_IIF={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_SRC={0x8, 0x2, @multicast1}, @RTA_GATEWAY={0x8, 0x5, @remote}, @RTA_PRIORITY={0x8, 0x6, 0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x44050}, 0x84) unshare(0x40000000) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) 02:21:04 executing program 3: perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x8) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x4089, 0x4) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket(0x0, 0x803, 0xff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:21:05 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "28f0ec1b"}}) 02:21:05 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x9000, 0x0, &(0x7f00007bb000/0x9000)=nil) 02:21:05 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(0x0) symlink(0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="9800000000000000030000000000000000000000000000000080000000000000070000000600000026707070302a2f00050000000000000007007f0000000000240000000300000065fcc633b81af3bcbb8d6d3073797374656d7d27766d6e6574312b7d28706f7369785f6163005f61630000000000000000000000000000000005000000000000000e00000018000000256d696d655f742691cfd1dfc71ce1a64ebc4eaf0cad7e3d1dce91a3bfc763798ce2562eda1b4f7bb084784fc2a50b"], 0x98) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x240001, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x20000, &(0x7f0000000800)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x1000}}, {@default_permissions}, {@blksize}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@euid_lt={'euid<', 0xee01}}, {@dont_hash}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) r1 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1e3942) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @private=0xa010102}], 0x30) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73656300806974792e0f8565762f762373412300"]) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x4e23, @empty}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, @nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x1}, 0x3bd, 0x0, 0x0, 0x0, 0x8, 0x0, 0x303, 0x0, 0x747}) r3 = openat$zero(0xffffff9c, &(0x7f0000000180), 0x400, 0x0) linkat(r3, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00', 0x1000) syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x600, 0x0, 0x9, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x2) 02:21:05 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "28f0ec1b"}}) 02:21:05 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 192.108025] IPVS: ftp: loaded support on port[0] = 21 02:21:05 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x9000, 0x0, &(0x7f00007bb000/0x9000)=nil) 02:21:05 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "28f0ec1b"}}) 02:21:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "002719702d3b760000ea20f3b90bf9f500"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x2000) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCSETAF(r2, 0x540e, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, &(0x7f0000000040)) 02:21:05 executing program 5: r0 = socket$kcm(0x21, 0x2, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14b5255fb718bef93da5b9134015a860f5878c37ffe36e116ff14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afadb4054198e403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0a98a61d7da0c86d700000010100000000000"], 0x10b8, 0x48000000}, 0x700) 02:21:05 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)="150005000000", 0x6) [ 192.475669] serio: Serial port pts0 [ 192.725973] IPVS: ftp: loaded support on port[0] = 21 02:21:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, 0xffffffffffffffff, 0x10f3e000) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f00002ec000/0x1000)=nil, 0x1000, 0x1, 0x40010, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xbc}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@ipv4_newroute={0x74, 0x18, 0x2, 0x70bd2a, 0x25dfdbfe, {0x2, 0x14, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1a00}, [@RTA_PRIORITY={0x8}, @RTA_IIF={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @LWT_BPF_IN={0x14, 0x1, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xf, 0x2, ':\x05\x00\x00\x00)#(^,\x00'}}}, @RTA_IIF={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_SRC={0x8, 0x2, @multicast1}, @RTA_GATEWAY={0x8, 0x5, @remote}, @RTA_PRIORITY={0x8, 0x6, 0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x44050}, 0x84) unshare(0x40000000) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) 02:21:05 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 02:21:05 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)="150005000000", 0x6) 02:21:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "002719702d3b760000ea20f3b90bf9f500"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x2000) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCSETAF(r2, 0x540e, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, &(0x7f0000000040)) 02:21:05 executing program 3: perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x8) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x4089, 0x4) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket(0x0, 0x803, 0xff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:21:05 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)="150005000000", 0x6) [ 192.879703] serio: Serial port pts0 02:21:06 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000040)="150005000000", 0x6) 02:21:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "002719702d3b760000ea20f3b90bf9f500"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x2000) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$TCSETAF(r2, 0x540e, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, &(0x7f0000000040)) 02:21:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, 0xffffffffffffffff, 0x10f3e000) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f00002ec000/0x1000)=nil, 0x1000, 0x1, 0x40010, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xbc}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@ipv4_newroute={0x74, 0x18, 0x2, 0x70bd2a, 0x25dfdbfe, {0x2, 0x14, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1a00}, [@RTA_PRIORITY={0x8}, @RTA_IIF={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @LWT_BPF_IN={0x14, 0x1, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xf, 0x2, ':\x05\x00\x00\x00)#(^,\x00'}}}, @RTA_IIF={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_SRC={0x8, 0x2, @multicast1}, @RTA_GATEWAY={0x8, 0x5, @remote}, @RTA_PRIORITY={0x8, 0x6, 0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x44050}, 0x84) unshare(0x40000000) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) [ 193.191171] serio: Serial port pts0 02:21:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800007, 0x12, 0xffffffffffffffff, 0x10f3e000) socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f00002ec000/0x1000)=nil, 0x1000, 0x1, 0x40010, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xbc}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@ipv4_newroute={0x74, 0x18, 0x2, 0x70bd2a, 0x25dfdbfe, {0x2, 0x14, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1a00}, [@RTA_PRIORITY={0x8}, @RTA_IIF={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @LWT_BPF_IN={0x14, 0x1, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xf, 0x2, ':\x05\x00\x00\x00)#(^,\x00'}}}, @RTA_IIF={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_SRC={0x8, 0x2, @multicast1}, @RTA_GATEWAY={0x8, 0x5, @remote}, @RTA_PRIORITY={0x8, 0x6, 0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x44050}, 0x84) unshare(0x40000000) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) [ 193.340700] rxrpc: Assertion failed - 0(0x0) == 18446612684833761280(0xffff8880a4bb2800) is false [ 193.352171] ------------[ cut here ]------------ [ 193.357043] kernel BUG at net/rxrpc/conn_client.c:792! [ 193.362459] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 193.367830] Modules linked in: [ 193.371033] CPU: 1 PID: 12754 Comm: syz-executor.5 Not tainted 4.14.232-syzkaller #0 [ 193.378906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.388296] task: ffff8880ab2766c0 task.stack: ffff8880588f8000 [ 193.394358] RIP: 0010:rxrpc_disconnect_client_call.cold+0x52/0x7a [ 193.400580] RSP: 0018:ffff8880588ff828 EFLAGS: 00010282 [ 193.405939] RAX: 0000000000000055 RBX: ffff888062d44100 RCX: 0000000000000000 [ 193.413192] RDX: 0000000000026c2a RSI: ffffffff81441a30 RDI: ffffed100b11fefb [ 193.420448] RBP: ffff8880a5201240 R08: 0000000000000055 R09: 0000000000000000 [ 193.427706] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 193.434961] R13: ffff8880a5201290 R14: ffff8880a4bb2800 R15: ffff8880a52012e0 [ 193.442229] FS: 00007f0bcdc92700(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 193.450434] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 193.456307] CR2: 0000001b2d927000 CR3: 00000000aa145000 CR4: 00000000001406e0 [ 193.463554] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 193.470816] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 193.478061] Call Trace: [ 193.480642] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 193.485741] ? rxrpc_connect_call+0x1e1f/0x3e10 [ 193.490411] ? rxrpc_connect_call+0x1e1f/0x3e10 [ 193.495689] rxrpc_connect_call+0x1f57/0x3e10 [ 193.500168] ? rxrpc_discard_expired_client_conns+0x7c0/0x7c0 [ 193.506060] ? wake_up_q+0xd0/0xd0 [ 193.509594] ? __local_bh_enable_ip+0xc1/0x170 [ 193.514173] rxrpc_new_client_call+0x8f4/0x1a10 [ 193.518836] ? rxrpc_do_sendmsg+0x8dc/0xfb0 [ 193.523154] rxrpc_do_sendmsg+0x8dc/0xfb0 [ 193.527282] ? rxrpc_kernel_send_data+0x460/0x460 [ 193.532105] rxrpc_sendmsg+0x3cf/0x5f0 [ 193.535977] ? security_socket_sendmsg+0x83/0xb0 [ 193.540712] ? rxrpc_write_space+0x480/0x480 [ 193.545097] sock_sendmsg+0xb5/0x100 [ 193.548806] ___sys_sendmsg+0x6c8/0x800 [ 193.552766] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 193.557524] ? do_futex+0x12b/0x1570 [ 193.561215] ? __fget+0x1fe/0x360 [ 193.564649] ? lock_acquire+0x170/0x3f0 [ 193.568615] ? lock_downgrade+0x740/0x740 [ 193.572760] ? sockfd_lookup_light+0xb2/0x160 [ 193.577244] __sys_sendmsg+0xa3/0x120 [ 193.581035] ? SyS_shutdown+0x160/0x160 [ 193.585022] SyS_sendmsg+0x27/0x40 [ 193.588553] ? __sys_sendmsg+0x120/0x120 [ 193.592605] do_syscall_64+0x1d5/0x640 [ 193.596483] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 193.601649] RIP: 0033:0x4665f9 [ 193.604839] RSP: 002b:00007f0bcdc92188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 193.612545] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 00000000004665f9 [ 193.619813] RDX: 0000000000000700 RSI: 0000000020000000 RDI: 0000000000000003 [ 193.627163] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 193.634415] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0b0 [ 193.641754] R13: 00007ffec505d6df R14: 00007f0bcdc92300 R15: 0000000000022000 [ 193.649004] Code: 0f 0b 48 89 34 24 e8 1b f5 36 fa 48 8b 34 24 4d 89 f1 4d 89 f0 48 c7 c1 c0 9d 66 88 48 c7 c7 00 9e 66 88 48 89 f2 e8 2f 0c e3 ff <0f> 0b e8 f4 f4 36 fa 48 c7 c7 60 9e 66 88 e8 1c 0c e3 ff 0f 0b [ 193.668098] RIP: rxrpc_disconnect_client_call.cold+0x52/0x7a RSP: ffff8880588ff828 [ 193.676040] ---[ end trace e04a82a699241e89 ]--- [ 193.681756] Kernel panic - not syncing: Fatal exception [ 193.687707] Kernel Offset: disabled [ 193.691323] Rebooting in 86400 seconds..