Warning: Permanently added '10.128.0.73' (ECDSA) to the list of known hosts. [ 38.444917] random: sshd: uninitialized urandom read (32 bytes read) 2019/10/26 23:58:05 fuzzer started [ 38.635103] audit: type=1400 audit(1572134285.967:36): avc: denied { map } for pid=6818 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 39.354058] random: cc1: uninitialized urandom read (8 bytes read) 2019/10/26 23:58:07 dialing manager at 10.128.0.105:41543 2019/10/26 23:58:07 syscalls: 2509 2019/10/26 23:58:07 code coverage: enabled 2019/10/26 23:58:07 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/10/26 23:58:07 extra coverage: extra coverage is not supported by the kernel 2019/10/26 23:58:07 setuid sandbox: enabled 2019/10/26 23:58:07 namespace sandbox: enabled 2019/10/26 23:58:07 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/26 23:58:07 fault injection: enabled 2019/10/26 23:58:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/26 23:58:07 net packet injection: enabled 2019/10/26 23:58:07 net device setup: enabled 2019/10/26 23:58:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist [ 41.271878] random: crng init done 23:59:53 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='md5sum:{em1-securitytrusted*+keyringeth1md5sum\'vmnet1/{cpusetGPL\x00', 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000002c0)={r2, 0x4a, 0x54}, 0x0, &(0x7f0000000300)="004bd810695e18f7ccc0b84149a18f009948a6826b0d1e97217e9f5300ee58ae4842b266cf748289a3e062eaf2b4e5376aa6ee0d3ca78cdd8933552ca07c6ba45d3b191ce1a469315d6c", &(0x7f0000000380)=""/84) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000440)='tls\x00', 0x4) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f00000004c0)={0x5e, @multicast2, 0x4e21, 0x0, 'lc\x00', 0x14, 0x4, 0x1}, 0x2c) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000680)={@local, r5}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000780)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000880)=0xe8) mount$9p_unix(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='9p\x00', 0x480, &(0x7f00000008c0)={'trans=unix,', {[{@cache_none='cache=none'}, {@access_uid={'access', 0x3d, r6}}, {@posixacl='posixacl'}, {@afid={'afid', 0x3d, 0x2}}, {@cache_fscache='cache=fscache'}, {@version_9p2000='version=9p2000'}, {@cachetag={'cachetag', 0x3d, 'tls\x00'}}, {@version_u='version=9p2000.u'}, {@cache_loose='cache=loose'}, {@version_L='version=9p2000.L'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}]}}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000a00)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000980)="7b18ef9cc19b2d385dfdb2255b4a8534f713324272894f3e9a8e36d922eddd1cc5120db98c0f0e3dc7d1f42ca49fdbc7c008252cf183070b609dc901c8faa42ecf7759d0b26530942e95347ad02a6c48fc8dfc7c03ded7a33363c3", 0x5b, r0}, 0x68) fremovexattr(r4, &(0x7f0000000a80)=@random={'btrfs.', '/selinux/avc/cache_stats\x00'}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/self/net/pfkey\x00', 0x501ac0, 0x0) sendmsg$kcm(r7, &(0x7f0000000cc0)={&(0x7f0000000b00)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000b80)="bbcdc511f84ef8728d4ac83bd639c7f37fbf04b79e028088f87016828ff4cad66849490c28bc87d3bd148039a645d794a3526888191576aaf371ab19099c66abcd848de61ec630ec3e6c18851d3c678172cace39def831dd05bcd0ffac8ee11e9567581368872cc1d59c66979e29cbaa3fec72f23ece8186f77079503d64151703b795d9173824199c8ffb44bfec838ff7cc46a65e16e21432c452c6097716056b7d70ee4c25f789c84f6845501d4333db4f9548e85ffc121c7eb0b68b20cff3fbeeae053bb74d7f146a859da4e28d4b3eaf7a45f0", 0xd5}], 0x1}, 0x181) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/mixer\x00', 0x101040, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d80)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r8, &(0x7f0000001000)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000dc0)={0x200, r9, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xa8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x22}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x61}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x81d}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="3f7775ea1f5e3336e3af9dacdec896bd"}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfff7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xb}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x64}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x43}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x759}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x24}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0x2}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x401}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x40088d0}, 0x59bd0ceab100a2de) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001040)='/dev/vcs\x00', 0x80, 0x0) getsockopt$inet6_buf(r10, 0x29, 0xe9, &(0x7f0000001080)=""/107, &(0x7f0000001100)=0x6b) lgetxattr(&(0x7f0000001140)='./file0\x00', &(0x7f0000001180)=@random={'system.', '.dead\x00'}, &(0x7f00000011c0)=""/57, 0x39) r11 = syz_open_dev$vcsn(&(0x7f0000001200)='/dev/vcs#\x00', 0xfff, 0x80000) ioctl$FIONREAD(r11, 0x541b, &(0x7f0000001240)) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000001280)='security.selinux\x00', &(0x7f00000012c0)='/usr/sbin/cupsd\x00', 0x10, 0x0) r12 = syz_open_dev$media(&(0x7f0000001300)='/dev/media#\x00', 0x2, 0x2202) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001380)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r12, &(0x7f0000001680)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x40008400}, 0xc, &(0x7f0000001640)={&(0x7f00000013c0)={0x248, r13, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xecc1}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x31}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5b}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2, @local, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x28}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x80, @rand_addr="3d06979d8865a9f7de60248c75396b88", 0x3323}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x760}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf0000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x50}, 0x48000) 23:59:53 executing program 5: setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000000)=0x200, 0x4) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x14022000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r1, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x7fff, @media='eth\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000041}, 0x10000008) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x6, 0x40000) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000240)) r3 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f00000002c0)=""/212) r4 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x3, 0xc0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000400)=0x843, 0x4) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000480)={0x5, &(0x7f0000000440)=[{}, {}, {}, {}, {}]}) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x18245020}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, r5, 0x0, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x50020) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000600)={0x0, 'batadv0\x00', 0x3}, 0x18) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000640)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$RTC_PIE_ON(r6, 0x7005) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x400, 0x0) ioctl$VIDIOC_QUERYMENU(r7, 0xc02c5625, &(0x7f00000006c0)={0x1000, 0xf8bd, @name="1efaed6e0a941e1f5099140312af2391e20ca132d2d4e450294d2025e2858076"}) r8 = syz_open_dev$evdev(&(0x7f0000000700)='/dev/input/event#\x00', 0x6fd, 0x800) read(r8, &(0x7f0000000740)=""/144, 0x90) prctl$PR_GET_NO_NEW_PRIVS(0x27) getuid() syz_open_dev$mouse(&(0x7f0000000800)='/dev/input/mouse#\x00', 0x2, 0x40) write$apparmor_exec(r3, &(0x7f0000000840)={'stack ', '^keyringeth1GPL\x13,&['}, 0x19) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000880)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$bt_BT_SNDMTU(r9, 0x112, 0xc, &(0x7f00000008c0)=0x7, 0x2) r10 = add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$describe(0x6, r10, &(0x7f0000000980)=""/216, 0xd8) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/sequencer\x00', 0x81000, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r11, 0xc0485630, &(0x7f0000000ac0)={0x6, "3066696fc9ce988ef6402d9beb45434c264ca334afe84092ba20319d4f3c0899", 0x3, 0xc8a, 0x898, 0x40, 0x2}) 23:59:53 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcf, 0xcf, 0x8, [@datasec={0xa, 0x4, 0x0, 0xf, 0x3, [{0x1, 0x341, 0x9}, {0x1, 0x7, 0x200000}, {0x3, 0x2, 0x7fffffff}, {0x1, 0x40, 0x5}], "d050c2"}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4, 0x7}}, @ptr={0xf, 0x0, 0x0, 0x2, 0x5}, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x9, [{0x8, 0x1, 0x4e}, {0xc, 0x4, 0x1000}, {0xd, 0x1, 0x1}, {0x10, 0x0, 0x8001}, {0xa, 0x0, 0xfffffffe}, {0x10, 0x4, 0x4}, {0x5, 0x3, 0x3}, {0xc, 0x5}]}]}, {0x0, [0x2e, 0x51, 0x30, 0x0, 0x2e, 0x39]}}, &(0x7f0000000100)=""/177, 0xf0, 0xb1, 0x1}, 0x20) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x200d00, 0x0) bind$x25(r1, &(0x7f0000000240)={0x9, @null=' \x00'}, 0x12) write$P9_RATTACH(r1, &(0x7f0000000280)={0x14, 0x69, 0x1, {0x38, 0x1, 0x7}}, 0x14) r2 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000300)={'eql\x00', @dev={[], 0x1e}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in=@loopback}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000480)) read$usbfs(r2, &(0x7f00000004c0)=""/23, 0x17) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x204e00, 0x0) ioctl$TIOCCONS(r4, 0x541d) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x10002, 0x0) getsockopt$inet_dccp_buf(r5, 0x21, 0xf, &(0x7f0000000580)=""/179, &(0x7f0000000640)=0xb3) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x108510804}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x24, r6, 0x400, 0x70bd2b, 0x721, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x21}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x100}, 0x8000) r7 = syz_open_dev$dspn(&(0x7f00000007c0)='/dev/dsp#\x00', 0x8, 0x204081) ioctl$KVM_GET_DIRTY_LOG(r7, 0x4010ae42, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000840)={0x5, 0x1, 0x1, 0x0, 0x6}, 0x14) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000880)='/dev/autofs\x00', 0x80, 0x0) ioctl$KVM_GET_REGS(r8, 0x8090ae81, &(0x7f00000008c0)) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000980)={0x1, 0x77}) close(r5) r9 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000009c0)={0x0, 0x6, 0x20, 0xffffffff, 0x7}, &(0x7f0000000a00)=0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x76, &(0x7f0000000a40)={r10}, &(0x7f0000000a80)=0x8) r11 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGRAB(r11, 0x40044590, &(0x7f0000000ac0)=0x2) r12 = getpgid(0x0) move_pages(r12, 0x5, &(0x7f0000000b00)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000b40)=[0x943, 0x2, 0x80000001, 0x101, 0xe9, 0x80, 0x20, 0x80000001], &(0x7f0000000b80)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x2) 23:59:53 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000000c0)={0x28, 0x3, 0x0, {0x6, 0x7, 0x0, 'wlan0+}'}}, 0x28) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/connector\x00') mkdirat$cgroup(r2, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f00000001c0)={0xfffffe72, 0x6}) r3 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x7fff, 0x1040) accept4$inet(r3, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f0000000280)=0x10, 0x800) r4 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x10000, 0x2) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, &(0x7f0000000300)={"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"}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000700)) r5 = open(&(0x7f0000000740)='./file0\x00', 0x74860e5440a68877, 0x498a9a471993191) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000780)) socket$inet_sctp(0x2, 0x5, 0x84) r6 = syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0x80000000, 0x2000) ioctl$VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f0000000800)={0x394da813, 0xa, 0x1}) r7 = syz_open_dev$radio(&(0x7f0000000840)='/dev/radio#\x00', 0x2, 0x2) setsockopt$netrom_NETROM_T2(r7, 0x103, 0x2, &(0x7f0000000880), 0x4) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000008c0)={[{0x9, 0x8, 0x4, 0xe0, 0x3f, 0x4, 0x0, 0xf4, 0x3f, 0x3f, 0x8, 0x8c, 0x5}, {0x6, 0xff, 0x0, 0x3f, 0x7f, 0x2, 0x0, 0x2e, 0x4, 0xac, 0x2, 0x0, 0xa07f}, {0x5, 0x101, 0x9, 0x2, 0x5, 0xaa, 0x7, 0x64, 0x81, 0x9, 0x4, 0x2, 0x8}], 0x7}) setsockopt$rose(r4, 0x104, 0x6, &(0x7f0000000940)=0x7ff, 0x4) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000980)='/dev/qat_adf_ctl\x00', 0x281da462cf909a00, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r8, 0x80045500, &(0x7f00000009c0)) r9 = socket$pppoe(0x18, 0x1, 0x0) fstatfs(r9, &(0x7f0000000a00)=""/186) r10 = syz_open_dev$audion(&(0x7f0000000ac0)='/dev/audio#\x00', 0x0, 0xc000) ioctl$TIOCGSOFTCAR(r10, 0x5419, &(0x7f0000000b00)) r11 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000b40), 0x80000) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000b80), &(0x7f0000000bc0)=0xc) 23:59:53 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') getsockopt$llc_int(r0, 0x10c, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @host}, 0x10, 0x180800) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000100)) mkdirat$cgroup(r0, &(0x7f0000000140)='syz0\x00', 0x1ff) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f00000001c0)=0xffffffff) r3 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000240)=0x80, 0x8) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000280)={0x8, 0x4, [0x586]}) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f0000000300)={"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"}) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000740)={0x5, 0x0, [{0xc0000000, 0x7a30, 0x2, 0x90, 0x7f, 0x4}, {0x6, 0x80, 0x2, 0xd21, 0x20, 0xffff}, {0x80000000, 0x6, 0x6, 0x5b6dc938, 0x1, 0x1}, {0x6000000c, 0xc5, 0x3, 0x6, 0x200, 0x0, 0x401}, {0x8000000d, 0x7, 0x0, 0x0, 0x9, 0x5, 0xff}]}) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000002f80)='/proc/capi/capi20\x00', 0x6, 0x0) r8 = accept4$llc(r7, 0x0, &(0x7f0000002fc0), 0x800) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000003000)='/dev/vsock\x00', 0x90000, 0x0) setsockopt$packet_fanout_data(r9, 0x107, 0x16, &(0x7f0000003080)={0x2, &(0x7f0000003040)=[{0x3e8c, 0x1, 0x0, 0x2}, {0x0, 0x3, 0xae, 0x8}]}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000030c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r10, 0x5201) r11 = syz_open_dev$adsp(&(0x7f0000003100)='/dev/adsp#\x00', 0x100000000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003600)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003640)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000003740)=0xe8) r14 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003780)='/dev/uinput\x00', 0x2, 0x0) r15 = syz_open_dev$adsp(&(0x7f00000037c0)='/dev/adsp#\x00', 0x1, 0x250840) r16 = socket$tipc(0x1e, 0x1, 0x0) r17 = syz_open_dev$usbfs(&(0x7f0000003800)='/dev/bus/usb/00#/00#\x00', 0xa7e, 0x1cc84d88db73e9a) r18 = socket$inet_dccp(0x2, 0x6, 0x0) r19 = socket$inet6_dccp(0xa, 0x6, 0x0) r20 = accept$netrom(0xffffffffffffffff, &(0x7f0000003840)={{0x3, @netrom}, [@rose, @null, @rose, @netrom, @default, @rose, @bcast, @null]}, &(0x7f00000038c0)=0x48) r21 = epoll_create1(0x0) r22 = openat$ion(0xffffffffffffff9c, &(0x7f0000003900)='/dev/ion\x00', 0x33caaf3b4049c4da, 0x0) r23 = getpgrp(0x0) fstat(r5, &(0x7f0000003940)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = getegid() r26 = syz_open_dev$dmmidi(&(0x7f00000039c0)='/dev/dmmidi#\x00', 0x3, 0x22a00) r27 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003a00)={0xffffffffffffffff}, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000004b00)=[{&(0x7f0000004640)=""/77, 0x4d}, {&(0x7f00000046c0)=""/137, 0x89}, {&(0x7f0000004780)=""/50, 0x32}, {&(0x7f00000047c0)=""/72, 0x48}, {&(0x7f0000004840)=""/182, 0xb6}, {&(0x7f0000004900)=""/220, 0xdc}, {&(0x7f0000004a00)=""/106, 0x6a}, {&(0x7f0000004a80)=""/119, 0x77}], 0x8}, 0x7}, {{0x0, 0x0, &(0x7f0000004d80)=[{&(0x7f0000004b80)=""/2, 0x2}, {&(0x7f0000004bc0)=""/160, 0xa0}, {&(0x7f0000004c80)=""/137, 0x89}, {&(0x7f0000004d40)=""/37, 0x25}], 0x4}, 0x1}, {{&(0x7f0000004dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000004e40), 0x0, &(0x7f0000004e80)=""/50, 0x32}, 0x60d8d8bc}, {{&(0x7f0000004ec0)=@ipx, 0x80, &(0x7f0000005340)=[{&(0x7f0000004f40)=""/244, 0xf4}, {&(0x7f0000005040)=""/252, 0xfc}, {&(0x7f0000005140)=""/43, 0x2b}, {&(0x7f0000005180)=""/247, 0xf7}, {&(0x7f0000005280)=""/20, 0x14}, {&(0x7f00000052c0)=""/49, 0x31}, {&(0x7f0000005300)=""/34, 0x22}], 0x7, &(0x7f00000053c0)=""/224, 0xe0}, 0x1f}, {{&(0x7f00000054c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000005700)=[{&(0x7f0000005540)=""/219, 0xdb}, {&(0x7f0000005640)=""/174, 0xae}], 0x2, &(0x7f0000005740)=""/9, 0x9}, 0x40}, {{&(0x7f0000005780)=@ax25={{0x3, @bcast}, [@remote, @default, @remote, @default, @netrom, @bcast, @rose, @rose]}, 0x80, &(0x7f0000005a00)=[{&(0x7f0000005800)=""/134, 0x86}, {&(0x7f00000058c0)=""/250, 0xfa}, {&(0x7f00000059c0)=""/53, 0x35}], 0x3, &(0x7f0000005a40)=""/200, 0xc8}, 0x5}], 0x6, 0x40000001, &(0x7f0000005cc0)={0x0, 0x1c9c380}) r29 = openat$ppp(0xffffffffffffff9c, &(0x7f0000005d00)='/dev/ppp\x00', 0x200000, 0x0) r30 = syz_open_dev$admmidi(&(0x7f0000005d40)='/dev/admmidi#\x00', 0x81, 0x0) r31 = gettid() lstat(&(0x7f0000005d80)='./file0\x00', &(0x7f0000005dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000005e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r34 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000005ec0)='/dev/sequencer2\x00', 0x4000, 0x0) r35 = openat$vnet(0xffffffffffffff9c, &(0x7f0000005f00)='/dev/vhost-net\x00', 0x2, 0x0) r36 = syz_open_dev$vcsn(&(0x7f0000006800)='/dev/vcs#\x00', 0xbcb6, 0x800) r37 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000006840)='/selinux/checkreqprot\x00', 0x101000, 0x0) r38 = socket$inet6_udplite(0xa, 0x2, 0x88) r39 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000068c0)={&(0x7f0000006880)='./file0\x00', 0x0, 0x8}, 0x10) fstat(0xffffffffffffffff, &(0x7f0000006900)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006980)={0x0, 0x0, 0x0}, &(0x7f00000069c0)=0xc) r42 = gettid() lstat(&(0x7f0000006a00)='./file0\x00', &(0x7f0000006a40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000006ac0), &(0x7f0000006b00)=0x0, &(0x7f0000006b40)) recvmmsg(r6, &(0x7f0000009740)=[{{&(0x7f0000006b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000007d00)=[{&(0x7f0000006c00)=""/4096, 0x1000}, {&(0x7f0000007c00)=""/216, 0xd8}], 0x2, &(0x7f0000007d40)=""/93, 0x5d}, 0xdac}, {{&(0x7f0000007dc0)=@tipc=@name, 0x80, &(0x7f0000008ec0)=[{&(0x7f0000007e40)=""/4096, 0x1000}, {&(0x7f0000008e40)=""/69, 0x45}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f00000092c0)=[{&(0x7f0000008f00)=""/106, 0x6a}, {&(0x7f0000008f80)=""/168, 0xa8}, {&(0x7f0000009040)=""/81, 0x51}, {&(0x7f00000090c0)=""/36, 0x24}, {&(0x7f0000009100)=""/18, 0x12}, {&(0x7f0000009140)=""/94, 0x5e}, {&(0x7f00000091c0)=""/76, 0x4c}, {&(0x7f0000009240)=""/118, 0x76}], 0x8, &(0x7f0000009340)=""/162, 0xa2}, 0x4}, {{&(0x7f0000009400)=@rc, 0x80, &(0x7f0000009640)=[{&(0x7f0000009480)=""/34, 0x22}, {&(0x7f00000094c0)=""/143, 0x8f}, {&(0x7f0000009580)=""/149, 0x95}], 0x3, &(0x7f0000009680)=""/136, 0x88}, 0xff}], 0x4, 0x2021, &(0x7f0000009840)={0x0, 0x989680}) r46 = syz_open_dev$sndpcmc(&(0x7f0000009880)='/dev/snd/pcmC#D#c\x00', 0x0, 0x84101) r47 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r48 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000098c0)='/selinux/checkreqprot\x00', 0x10b000, 0x0) r49 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000009900)='/dev/video0\x00', 0x2, 0x0) r50 = openat$uinput(0xffffffffffffff9c, &(0x7f0000009940)='/dev/uinput\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000099c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000009980)='self\x00'}, 0x30) fstat(0xffffffffffffffff, &(0x7f0000009a00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000009a80)='./file0\x00', &(0x7f0000009ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r54 = syz_open_dev$vbi(&(0x7f0000009b40)='/dev/vbi#\x00', 0x2, 0x2) r55 = socket$vsock_stream(0x28, 0x1, 0x0) r56 = syz_open_dev$sndtimer(&(0x7f0000009b80)='/dev/snd/timer\x00', 0x0, 0x163200) r57 = socket$inet6_dccp(0xa, 0x6, 0x0) r58 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f000000af40)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r59 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair(0xa, 0x2, 0x7f, &(0x7f000000b680)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f000000b6c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f000000b700)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@dev}}, &(0x7f000000b800)=0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f000000bb40)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f000000bb00)='\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000bb80)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f000000bc80)=0xe8) getgroups(0x4, &(0x7f000000bcc0)=[0xee00, 0xee00, 0x0, 0xee00]) ioctl$TIOCGPGRP(r10, 0x540f, &(0x7f000000bd00)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f000000bd40)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f000000be40)=0xe8) stat(&(0x7f000000be80)='./file0\x00', &(0x7f000000bec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f000000bf40)=0x0) stat(&(0x7f000000bf80)='./file0\x00', &(0x7f000000bfc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r71 = socket$can_raw(0x1d, 0x3, 0x1) r72 = socket$vsock_dgram(0x28, 0x2, 0x0) r73 = openat$pfkey(0xffffffffffffff9c, &(0x7f000000c040)='/proc/self/net/pfkey\x00', 0x200, 0x0) r74 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r75 = open$dir(&(0x7f000000c340)='./file0\x00', 0x141000, 0x28) r76 = memfd_create(&(0x7f000000c440)='/dev/vsock\x00', 0x2) r77 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f000000c480), &(0x7f000000c4c0)=0xe, 0x400) pipe(&(0x7f000000c500)={0xffffffffffffffff}) fcntl$getownex(r1, 0x10, &(0x7f000000c540)={0x0, 0x0}) r80 = getuid() getresgid(&(0x7f000000c580), &(0x7f000000c5c0), &(0x7f000000c600)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f000000c640)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000c680)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f000000c780)=0xe8) lstat(&(0x7f000000c7c0)='./file0\x00', &(0x7f000000c800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r11, &(0x7f000000c900)=[{&(0x7f0000003140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003580)=[{&(0x7f00000031c0)="46e3c47e06549d0dc230d30b36f9c8a3979ea2ce77deeddb9a42508bdd0567de080dc28d3439744d9201db8a66129d709be98186e22a7cefd82fcc47c94c2916f318d91f100b7cdcbb7c8cce1b21187a9219969e60736871e41a87f43f584a9c7aa5ed864069542101dd4d5be2f153b5cf97c5a0a728ab62451400479369580a3ea967f6457b24f6805b93da5e753a564ab44c4d167ad639167d54f6aa3852fab7710908e96161103293c53e580a4e1054f518b1ae39cac4d15cfa", 0xbb}, {&(0x7f0000003280)="726d91c961f3b27971bffd5a185e13c4feb891307dd2663a77447c1308494073ee64feea708003b2a27a99f11e6b0187faad55dde56439d7b203a7e38b11ec44e05c32142b3451177c0b5b2c7a1b134cf20af0730e9de2a0c91bc2f2c5f54f6126914b53fa6ee711ca2b7b52512dc9d9a96eaea15b08282461a218e51bb3f722d10a2ae162da48c57d20adcb55ba163fb5d57602795d9a33c7ab453fca0a9600480f8913f6ad4990a8ca2d103939d5c576a54699340bc0bbe40018d1bf59e8d1e7f2f01db572959df17b347ad96697ef966720", 0xd3}, {&(0x7f0000003380)="9698c6287c6bb9e2b917a67757fe32975ed74c444b0d1e119798afa848f376bb648684b4d5367730887cba7e67df6667417880aa6f141796e96be6352764040efa99e002ed", 0x45}, {&(0x7f0000003400)="f22dca09ac437e7d3e6014e9e592c765c5eb9a32d5cf111d697746988c1e50608b213e9154466ab4561c22043f308644d8d60d314d404f39d870908cdfc9cfca434432328cb48f2f1d801f2c22eea647", 0x50}, {&(0x7f0000003480)="a7f3087c093481392b789a1c2d80146d31f4729def11f5b9b276f6cd1d11667c4f9281311426a0eabfca4469e272b1fbfcb93a8180b237418adc184b00035ea4e0ae2ce16e8c366c420d7d9b173e3da47eb30827694434097601f35c256c864182db72a3979d118dcaab00c1a2b2c1058a80fa464551127581a40839d503d2913890ed9d920b", 0x86}, {&(0x7f0000003540)="5ed3015d69e234294d3679b624b8a7859222925a21db318a162d800d90eddbc5bf6f5caa00417524df8e5b4a891e8f605e", 0x31}], 0x6, &(0x7f0000003a40)=[@cred={{0x1c, 0x1, 0x2, {r12, r13, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r9, r14, r9, r1, r6]}}, @rights={{0x38, 0x1, 0x1, [r5, r15, r16, r0, r17, r18, r19, r20, r21, r22]}}, @cred={{0x1c, 0x1, 0x2, {r23, r24, r25}}}, @rights={{0x24, 0x1, 0x1, [r26, 0xffffffffffffffff, r27, r1, r6]}}], 0xc8, 0x4000040}, {&(0x7f0000003b40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000041c0)=[{&(0x7f0000003bc0)="599a72edd339916ecb500978d0c6aafd7f6b04ffbc2d9a934c1d598b471a10594ba907e187", 0x25}, {&(0x7f0000003c00)="7fab2e0890fdd156fe5754a380f2f6026f87f26df7913ff30c1609798e2df3eac838911c46e08f70230fefb2f78ef3bc2f8b0fba10a4c1619748a0fff7f6e440a875f122e9ebb7e8d1e3f8b0b1cf4ab981db82b08d2b795e19a1c6bdfe224546584e18293ab8bac58c22ed9553738d47d9fc7ffee32d88dc6450b60e7a0a18", 0x7f}, {&(0x7f0000003c80)="d20b6f162e7a2d90482df6271d90f59ff3ddb04b14c85e3b82eaeb856e7c80bab3b477e8006c8baa954a633d27384b1311013a88b59f212a909159260457d1ec1405ed6631aca435c9b0829cb5b676b8b939e3b6023e770d64bed1bff42888127f41fda3c157af6fc8f2fb64266d348bc06522d1081f225efa5f49464c2af4ab9eff8e0d47946f09a398777fd9efaae6e6b77a2f15b7a8a2362b", 0x9a}, {&(0x7f0000003d40)="7e7b9cd95017626c7286938301917c4ed4de29726e5b5d2ad30f1ebd22b4abd8234a1583379c9fe6be25fa5326f5618baadce9a12909a5b8386d6447812f6ea6458d9f7188ce42a63c21287b9c93c6e63ea7ee4f20e39daa7c73f0e0a3177f16398dc541e07b129244c8d5188f729b866bbd1f3ce0a5d0401f696038e3f7767d80778afe9f42a134c01b7e4a933a782b469ddcd75a08c02690d8efe8e236c0575974e114ccd91cf04c1bae24e872d23fc311915b27d6c2b313c8f0bd64", 0xbd}, {&(0x7f0000003e00)="462cb850c51007968ab93b8fa5f844c9ade8df64fcbb29ac8f79573a6808a6e58f7d74239559bc68b1b66d73ce512c969336c0c3025ea979ec7082f83486e4c333d5e26c32d8847dd6e5edbdd1671f", 0x4f}, {&(0x7f0000003e80)="2a3f5a363c88c50df880573b23eb1a24e7a14335055baa3f131d7a4f4e3e2541a4a0cb51adf831682cdcdbeb4be00b550bf13126dafbb690c108c874267116cd7f0d681a0d36b3522aa109ca86b0af77390b9600730dcd8c62a3d7320a3c45c49c7f51843d732a8d68d40f8557db2ee1ae4225cc5db912036111eab2422fff5bfa3b8ccbbcff4d61e13c49b67fbf8394b6061213c285b2b3c6843c56c3073155f4e0f7fa62f9559cd2bd9ff28a8be25de49dca3e053de0a3101eb48cb53645e52096001125cff5c63c257b2b67c049679c93dbe4bb9637390fa19e", 0xdb}, {&(0x7f0000003f80)="31a28e765e1e0e5c8adb46ffccf5568368804ac6b06890561e2239337bd13c9a39eb8e1c4fe8dbc3f4e349ac8e905c488a4f5b6c3dfef7933834d5eb7bbb61901fa5e44dc4143d257d093a7367c19b7833d0e0a42fd99942683a0bc4545ac53b8af13bc36b613c91a459c6eda6c731a4edb2a6cf24cb867fbc46d62c3386195b8ed9e9a866f32b471dec4a8557820a2e875b48d41cf06afb9825e08fc9711101b81782d84bcb849626764ae340585987bc9ecd8209cf71f92176dd7ecf0f9dbe6771e4d6eaafbe3ff9a3936a9cbb6cfd95f696d45c098da6c12bb561303a78", 0xdf}, {&(0x7f0000004080)="99", 0x1}, {&(0x7f00000040c0)="7e24a641dbf4162a0935aed0e4bfd9a245e6eb7410cf60f456ad5e263ff79b9c0b4c6f2622f1d85ffd885412b75a4f7a0f5a7739002e729e341995fadb729d731ca31e0fe09ecb212082c7f13c542c577e657c2f73efa5d25909316ab3572866aa870d8f6f3ef322a0f00d94c97aa6817defdceb7c09c593582faef494e203d85285b2ea33404b381df8116d5e6e9bf0de127791169755c6ca6e80", 0x9b}, {&(0x7f0000004180)}], 0xa, &(0x7f0000004280), 0x0, 0x80}, {&(0x7f00000042c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000045c0)=[{&(0x7f0000004340)="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", 0xfc}, {&(0x7f0000004440)="c33f421a92ccdfc1a47186701ef4004fd02becbf0b51d7708955154050dc0e928774153bb86a94ecd525da890cb722fb0bd0012496c26b22784b6c62b14e251f48e46e02a5da7716e19eeda6d57f0d0a0692d8c39515dc14b9c936f989cebe5bd0908a14", 0x64}, {&(0x7f00000044c0)="72ec931e00e016a8", 0x8}, {&(0x7f0000004500)="3ffc8fc309254b8069249e1b4c27ea1701c89e1b61", 0x15}, {&(0x7f0000004540)="1ab499fb25741c4fb7e2583590acaa27d999f37318103ddb412fc7573e222244be34b507364ba660dfab3911e83d88b6e371baf0c9afc59a2b47306c08e30e0a6de1ac55e44af759", 0x48}], 0x5, &(0x7f0000005f40)=[@rights={{0x20, 0x1, 0x1, [r28, r29, r30, r3]}}, @rights={{0x18, 0x1, 0x1, [r2, r10]}}, @cred={{0x1c, 0x1, 0x2, {r31, r32, r33}}}, @rights={{0x1c, 0x1, 0x1, [r34, 0xffffffffffffffff, r35]}}], 0x78, 0xea2f0b82662ba357}, {&(0x7f0000005fc0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000006740)=[{&(0x7f0000006040)="77209ec8d592a3a5c8861c9e50c7a4d97d6733b0eda95bb9c25d628b1c01d31b579a18c744f03a4facdcfbf9b5675344fb0e26e2f284177338aa886f6f9589e08f41e38ab8edaff3612763a3d7957d350aeb681437696434e5732f6525721a3c250a6fbbe34938ac60cc069f92305e2595ecc1068cfe876d79f8887896f404ad10c41998cc805945ebe3c5927466332d36387e4976a01859a88b39beff273ced5ae2b311c8614b2406ca7c2fe6a5db57fb2d864447a72a18013335b29824f00d0299966966c341fc5c", 0xc9}, {&(0x7f0000006140)="35ffba27b02e634c9db44960450c4e8560bd642d734bc1bfa29f9ef2dae81f30d0bd29313c04423d3146710f3c3caafaeddbd4572cb7c1ff94292e576d6665bb409988896c1f30f309a1e3008dfabcc958db33fd92e49e80317533448af567fdd33cf589202d7749cbafa01ec62d973cb8269a00daa59329fee325acd6c1647d941174f3a14f4b534215b719f840c7318d6cc7513949302651421a3ac219ac91af92733da11a589eb88ecd639904c4926ea72d7056eb5de47ebd4d680f578eb93e37412bfecd9d45a34e5b0f8999ba0b", 0xd0}, {&(0x7f0000006240)="608af898772454704c3830a11950c7370ba5ab3110744fe68f1fee3ab2823a39a483404f615369b3bfef2ba4096e61c5b282c0ee00e10ec17dec6f729cfed15c2f11e4c8efab2d26db10344d1af1bd8e32a9090bb01f3387688ff32566e0137a5a28bd43c31bcadd81a5d488a8ffe3dda5507abcf1a1486b84fe4176ef591892d59483", 0x83}, {&(0x7f0000006300)="420c565a9f4369efab0d4ff7fa481cfcdf91e7aeb48ed97fa4994f924c77803224086b0ed052c34c752709906d31d9494be3aa643c1cb30ec4daec14401720e5e5bb80a015de17f8324644b96cfa1dd0acfcdd9724a4c99382adcbd8bae29d8ef3de7a4094fe79fac1eb297e7dcd50689631861297c6fd4fc717d06ce25856335241bd36ed3d91a0bbb38d4bf20dd0e18888", 0x92}, {&(0x7f00000063c0)="96c68c6a045c1514671559adfc475c258dcce3e160ce914547db5fdbd62cb777a43afe730fd6769c58ba813b54ac60b201e70232ff92688f2e3e90c486ce6649f24c422eabe8145c1bd4126b578e320c220c0bbc6a7588ae018a6b46e2dfb4db8620cceff1e03e", 0x67}, {&(0x7f0000006440)="b4e345c78f3e11acef13404204f8cfcaecdba35163a825a42754d8819ab9baebbc9bd2", 0x23}, {&(0x7f0000006480)="e45f96a9d6d554d489a9c6a33345a8b9cb3f9f21cd53c0516dc50377a25010c9f75c4c974d470b443421c1c9e5487a5cde37f32b2fd82858ec2b9203f087d2fe227805890ccef94f03ad4c2f11a4a7d8d1b6a094c2c5cf12a7cb338e42084777155b0ec4bbb91fb7359a6bea6c3afdfe1ecbfe680dedd77b195e12fcc24b6f6cf94558ffa8a6776eb320a32710954c21b8fc741051b6baef29c599ad44e5844631e2713f9e0da314e1fb08dd4bdd461abd40658692898b010752930010bfff0762431479395094466d8f24f9fa76", 0xce}, {&(0x7f0000006580)="a5464460eeb6d70f55f41f06d10a58e4f48292a273a02ce7c5317560313602db0f7e4c435127cce87bf712b6b486b0c31762b586828ba56ad91e4403625ef534c5721103fe939798a573a424d9193061cb237dc61dcd7d430f0e6ffca09287b95175de6ce1ca387dc663ce1f40e7bec5cee2017a27d37174e90b24ea9f3b61d8a21d9fd89e1b71d035d1549a2075f99c1e2cc79d523300ecf0161738a644642a231fe9b0cffa37d81a7f276a0c4fdc1616fd45acc659d199e90a0fd95a70", 0xbe}, {&(0x7f0000006640)="c806cb8060590b421381a1512a4a9ab2be5f39d034873f925bca33567d4a4381a9890f0af0fb6b154e4a9a82cb83ac5efc1914dd7c98d1e9db1c56d12695ceefae19d64f65fb5bc63c2040579c0a39a186a713f233feb36f31ca4cbe49af92e3689168190ff9e768008521c1e438e9de427ddfabe0560b78407ee11dfd79fd05450d9d9adfa67a7c4475d2366f", 0x8d}, {&(0x7f0000006700)="81dd868cac952103ec5684d9b4a0512ebb155d0404b1a0f7f253368cdfa334a965b52170d9990369a1071f83e80c62ec22bb8214e18d5c3084de90ba6d20c06e", 0x40}], 0xa, &(0x7f0000009bc0)=[@rights={{0x2c, 0x1, 0x1, [r36, r37, r6, r38, r10, r39, r5]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r40, r41}}}, @cred={{0x1c, 0x1, 0x2, {r42, r43, r44}}}, @rights={{0x34, 0x1, 0x1, [r45, 0xffffffffffffffff, r46, r47, r48, r49, r50, 0xffffffffffffffff, r8]}}, @cred={{0x1c, 0x1, 0x2, {r51, r52, r53}}}, @rights={{0x2c, 0x1, 0x1, [r54, r9, r55, r5, r8, r56, r57]}}], 0xf8, 0x40000d0}, {&(0x7f0000009cc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000aec0)=[{&(0x7f0000009d40)="b0713ec47cfd65297698f7185477578f1469a67799f52fd554e79f483a55795d75b81f31b169d23f431cb434c8acf047beaf70b0e1660f06db9d9de50e37e4bfd79154c56ac872160a1c997cdfa22795f0399d03d3f3ec76972794f8fb97c388868d63061c1eb28ed2347fa3c4b3e5", 0x6f}, {&(0x7f0000009dc0)="f2cda07f9c501ae5", 0x8}, {&(0x7f0000009e00)="72dc474f20dd7c0259281d4377fbcfbe3422f1a1b553a17071316bb2476cbf34247a6d50310189a142781048efa6b91f6afd896a516b66", 0x37}, {&(0x7f0000009e40)="017fa883ad20cc55a6dac9dcd84e4f4432f38a6da89310beeacc9ac1c19a419fd162d3b49e7006ffbf794e173a35c67f6e630b18fa62b6212395608551193ec2eaa28cdc493b02c074430fde5f8a82854d66b65cff654990903fb4eccfc99e040536a489ec089ac3bbf7f10a1fc6fdca363f00cf48e7b3a6b7", 0x79}, {&(0x7f0000009ec0)="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", 0x1000}], 0x5, &(0x7f000000af80)=[@rights={{0x2c, 0x1, 0x1, [r5, 0xffffffffffffffff, r2, r58, r10, r3, 0xffffffffffffffff]}}], 0x30, 0x20000400}, {&(0x7f000000afc0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f000000b5c0)=[{&(0x7f000000b040)="4257bd7ffd9068d15c1050707a3ace3cfad6c9376af5a494b3bc58007f2e875fdbfd605771e442368bbbe704bc1c9b069f76940f48d2af4314334f33b2a97c0b2db62313e3bc22ef579304b293cffc63899ad07eb4ba51c70c7f18b7d5bdbe7fe8e5c94afbf30b20f8cf17af6c6679503f7f249666d1698836421f83e4cf3da36d63977c1c2924e2c2439d6de7ab51fb103931a1d2a143a43bd036e79f2eb6b2f3a901beb30ee109bc571c606f62f23689b50570bd8a3278dd9ebd4db5a0312a2e947c6385c256", 0xc7}, {&(0x7f000000b140)="2371543064ce7e21cc43a4f170d0fb1e5bb6514896ea4d35a94ff54d35238c9d2f02abb33816277443f8515f69125f9e7c94a9cbe7e25a09feb324e50e17a7ad0fa27a1ae381cf2d0bbec39fce337c1d21aa6f208fd1a0a01e1c44018fc77781f2e2d47a7f7a3636b2e5576f39cb242c7fed4d8314bb493c156d285568bc1b410fc5461bf2294f4b6b0bd83c", 0x8c}, {&(0x7f000000b200)="6d3a94327b8e2d9d22b8567d75a605decf07292e2913070c7dee905764b0c208396cbb363fb817b53e17db3058659f3dbe9ad3f014e170f0ef0a07498c127caeb5ce46c9dad1a7a97eaf32b2c61d0fd843a5d5272d420e1fc2ebf913edfeec9b750ed183597343bfa293ab87666857", 0x6f}, {&(0x7f000000b280)="45a1e50d5e5c0570815fd9e310b0fe5719e6d92e9bbc43c1c073071bb356fbb76c544a73a8b1b3a437fb5e6e0a9937213133e881f6b6441b91f7c7", 0x3b}, {&(0x7f000000b2c0)="35818b4632464e3b26cf005aafffbd", 0xf}, {&(0x7f000000b300)="1c7f5e6f6c6ea5adbc30c1d3c7886e3ee70128d39db5304029aeb177a7ecf85a9a8f990622c204d93d377420dcb10a309b339c3b4b7f96ae7503e90bc018820b2893b9e335810cca699c410db02ebfddb4cf01b789036659224c22095ac1", 0x5e}, {&(0x7f000000b380)="58b689ee056dd560749a9b3b7eef3e28d8d145578e4a4e5faddf9c7ad38df24c7d6d1f0f261402edc36b7b6a0fb3676116c63e5b417afc63ec048d298ef1fa7b93e6ad2af4e80de7ed1e0df6bbb3257b38fdaab3c2e438f97cf0ee9f993fe12014df897bc2f4818caa83bca5534d6b3fc437d43ed4ede59362b7ac57838de2569b0bfc6651b371", 0x87}, {&(0x7f000000b440)="672a62b5979093261e0babbcb5d81c293f00a9cd83362c775d74e3b78a55c3b16b154ac388b24de32ced8e3ae851ada192cee6e3249030971320d35f7f3676e3d404451bfb054ec8b02d9606fd2b9da1867f7b2d9fd9661b7f95557d49d25b1200b36d27258643773ab2628ccb8e086a748ace506a4dd55fd2582922829e24dbea81dbb419a501d730c024b7532dd0ad65bf68fedc8cabec8d8f94a3b877b4159cb7bbe25239686f976f5a921fdb2a1789ead74a479adca5f3db7dfad17ad893096cf8951a29a5a6edbaa8e378654b9ee01630276e5bbaf1145ff2d9", 0xdc}, {&(0x7f000000b540)="e2902c5e3312d234f64f7a6accfbca18bc006a5a2194341996de7ebd831f975a7fc6849b29630a84dd191b293dad844544c803a071871be90769dead3f673c3e85815f5de512241b3ad6ba795338ea2ea6c1", 0x52}], 0x9, &(0x7f000000b840)=[@rights={{0x18, 0x1, 0x1, [r59, r60]}}, @cred={{0x1c, 0x1, 0x2, {r61, r62}}}], 0x38, 0x88}, {&(0x7f000000b880)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000bac0)=[{&(0x7f000000b900)="f08a16c998991029e6370c254219bc60c0d5b43ac70ae6f24ba4187c25fbbc1d38c8b7aab5ff179b942ef642d71c1d9de2eecba3c91c72df2f95f3277e43edffe6da5e056e4f472d0048a3aa40396c49ee5d63b95080903f5406768e6dbabf369426101dc283aafa57f120f8bae70c9ce8a8547595a4f6f031080e0437259aa3523b84b6c5ecc01893ba2cc2e639e42d2d241b9e3e052704a5b598aefbe0e26deb", 0xa1}, {&(0x7f000000b9c0)="7fe1a0a660ba53d616e45d130421d776acf4eb84d60a917845d0dd57fc0f5123d3f7e0540cdc6a23278ab41e32c055643833e65c69214d7146794255ec701a64527e918712a072e34061f69de2aa18e01c9d680289c8d0e708a0c11424a0c8f3753c9e72ee3690f9c1", 0x69}, {&(0x7f000000ba40)="287005446871002ba87c8c8a6f1574ce617443dc5f4d4d5d2dfe07a447b3042692c297071403d4776eed5718", 0x2c}, {&(0x7f000000ba80)="f98863c980bc6e1e4a10efbaaa7aab139a65a5425de2fafb33ba8fdc4763b8ee82e5a618460b89e9ffd6c36008ad49e4d7bf7ffe5a655c5f50ed326e1ac935bf", 0x40}], 0x4, &(0x7f000000c080)=[@cred={{0x1c, 0x1, 0x2, {r63, r64, r65}}}, @rights={{0x1c, 0x1, 0x1, [r1, r0, r7]}}, @cred={{0x1c, 0x1, 0x2, {r66, r67, r68}}}, @cred={{0x1c, 0x1, 0x2, {r69, 0xffffffffffffffff, r70}}}, @rights={{0x28, 0x1, 0x1, [r71, r72, r0, r73, r74, r10]}}], 0xa8, 0x8010}, {&(0x7f000000c140)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f000000c300)=[{&(0x7f000000c1c0)="d1132f356a9c5713e36edafb6c4da7fad09eec3fee997b232212d4cf41508e24c9ad8d1f69fd8ec67e7369b9a9ae5228a6d7", 0x32}, {&(0x7f000000c200)="4b2785", 0x3}, {&(0x7f000000c240)="a5d0a7aad1acf66bf4bf6d685da4b675af6b0674a2ebac71e36e92f65eba2f5d409e61f4d6cbd296818d9e93352b72049ee1686bc659d1e8a73cb0bee1c94321aa1b1a4d17d4c6e2195cdb31b654b5af25", 0x51}, {&(0x7f000000c2c0)="4b9b78d0cd45d44f132f235e35e3aae7cee3d47e2a4b688440b966918db28c45a0b4ba9778e3e1e68a716fd841a882034546de7e6125", 0x36}], 0x4, &(0x7f000000c880)=[@rights={{0x34, 0x1, 0x1, [r1, r75, r76, r77, r6, r78, r1, r4, r7]}}, @cred={{0x1c, 0x1, 0x2, {r79, r80, r81}}}, @cred={{0x1c, 0x1, 0x2, {r82, r83, r84}}}], 0x78, 0x4001}], 0x8, 0x4040800) 23:59:53 executing program 4: r0 = shmget$private(0x0, 0x8000, 0x4, &(0x7f0000ff5000/0x8000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000040)={0x1f, 0x7f}, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/softnet_stat\x00') r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x80000000, 0x8000) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x1}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000200)={r6, 0x9}, &(0x7f0000000240)=0x8) r7 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x7f, 0x40) ioctl$SCSI_IOCTL_GET_IDLUN(r7, 0x5382, &(0x7f00000002c0)) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x244) pwritev(r5, &(0x7f0000000780)=[{&(0x7f0000000300)="09339662d70eda431c9f510099745eff2e9a1f794736b8fb82901cbe7131c93a91956a736da784c76a9bce6d9ee2dec4f4c789bb15065fb19472a18a659c7c9e43f5e513eb570b415add21ad90c719b0cf0d61bd8938279182ceaa262b2501183df9807db1bf07fe552414df267422578c36072387832c751e37cca26e0c2f621e376a93e669b513b3bb1a5f62a25bf2bdec7b078969b10c5334174474d56656ee48ee2641e4", 0xa6}, {&(0x7f00000003c0)="5d679d20d4c312b0d0773436c40fc6426beb5ce79a624910eb4b8d9981bd64434a7b0abfb5854b86fd479d94278ccb2ec8465db7ce6b3a781769a92b1f128d2797b8356ddcdc69f3699adc2fe40622b3ade648a0461b80a61a3b3c337a454ba3ed3a4197bba9df4994f01a0b766f1d2eaacc10e6e631589807aaad3dfd91b5a0c65540c7c62cc60b40f2ed4c615368a40dcd8eda6de39cc3492ef0d1a28f4a531bec1fff5b6c8cad1145f3c4e3e6bcf95503bc11cca839c19eb37277a0ec2f57583ec48c297952d5d88177517893f1eb5c5d49", 0xd3}, {&(0x7f00000004c0)="32613252cb67334cf3775c3c39f1d68dd6fd2910facb18bd24dbe0af45b987a0d5fe8ff2991517b14ef7bcca415607d6cf1a9504f8aa3f163d4e2e63caf2b210adc51ac2a5b410a3d4841363ab24b3d0ea06d2e53707646abbccbc00cb66da4b4051ad59a8fbb09f7208d5e85f3d8ebb995ce707575a5a2eb9ca1746e30eea94a948481cad1fb67a7ec98f2fda78d725ba90997843946412981cf72010e4a7c1825044f20618b34cdb5c69acf634a601e28f8db209e9d8eecb0e743be26bf69c1b0da3a42bedee2ff8da7a767018a555b857de7fb873", 0xd6}, {&(0x7f00000005c0)="bf19d53456460176bf43741c019f26035b4a569d3170ccd7d4e118faa9309c6fbf7417aff5", 0x25}, {&(0x7f0000000600)="e83f4cef1ed63ffe8cb9", 0xa}, {&(0x7f0000000640)="2517caf9eaed68d1c7e4e06519e7a2d56e75d0cce33dfb51d6591801fd8e400dd2386fe25f4c7cd23da9341d", 0x2c}, {&(0x7f0000000680)="66571f13c99a12b5b8b13e6b62620d893e140a9de3cd3e4a28e186c20b51b6d2b85315ee227165cca1bd781d76e61b636ec2cd082dccb4e211acbdf2a720195c35a3e5aae24a0e493b1c1f011732b567b7d1fc447abf7c52722e7dbdeab4ec1675da2036a6dc2612c552c955e29702dfc56af2478097e2872ea47f7aa3a2c763c49fe07afaf937dd29fc661563c7a9a9be475f9085a880d40ff411e3a6c0c216b73326fcd2931bb332b8cf8e13f95b6cf0ff254b0aaf5e7f9371bc54ae285b3c8363c864de7e8f55f83ae53d3615b4de76221d6f4bdb2c9950723ee30b5a47a3690fc1db1428dabe0a611138fc5138e6fd42fa22e111", 0xf6}], 0x7, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000800)={0x1000, ""/4096}) writev(r1, &(0x7f0000001980)=[{&(0x7f0000001840)="e0aaf5ec4a12642d4ba329c7bfac54dd14476bcf3598a57d74d4fe1f478aa8", 0x1f}, {&(0x7f0000001880)="1318326b30e45fe254fe252cd4ea0f97cb971f66cafac3fbb5af71616f630b73ff40e643b88951596e2f", 0x2a}, {&(0x7f00000018c0)="19c87ec25e3c653163160202d04e6010ca45c527088c142e762f0d9512e36368ba10aa43f5d940dd38cd17874f8c0204f280393d610150913857b5312caaaab79453f1a7d8a1569f8a8a73da73d59b3beedceeb7964ad7b0174550eb8633093f13b2827690fdb67732df4d19be5b1f90e3854658f19187792de606f4b172f71fd5133d2a12f0061a88806a195e82cb6049bfc719b993e04d42f586d052d1868f2dffb8ba66552e", 0xa7}], 0x3) r8 = syz_open_dev$sndpcmp(&(0x7f00000019c0)='/dev/snd/pcmC#D#p\x00', 0x5e1, 0x0) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001a40)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r8, &(0x7f0000001b40)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001a80)={0x44, r9, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @multicast2}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x57e4}, @SEG6_ATTR_DST={0x14, 0x1, @remote}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x4000020) r10 = openat$md(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/md0\x00', 0x180, 0x0) tee(r10, 0xffffffffffffffff, 0x4, 0x2) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000001bc0)={0x3}) openat$md(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/md0\x00', 0x202080, 0x0) r11 = open(&(0x7f0000001c40)='./file0\x00', 0x0, 0x22) getsockname$packet(0xffffffffffffffff, &(0x7f0000001d40)={0x11, 0x0, 0x0}, &(0x7f0000001d80)=0x14) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000001dc0)={@empty, @local, @rand_addr="bc5c9c02e19b33838813cfaa06fa020e", 0x3, 0x1, 0x8000, 0x700, 0x60c0, 0x20, r12}) r13 = open(&(0x7f0000001e40)='./file0\x00', 0x8000, 0x1ae) write$9p(r13, &(0x7f0000001e80)="1c8d10fca9b9f874a58474bd0287a772790a86acb7ca470df0847b7d92e14f038e359729430402e7e8f755dd2fca5f8ef34d1a039e3c14ce434caaa80230e1c253b1f77774b71586ab6e3009d94c421bd76c03cb28d4de07c588485f882a2a0753f6a8cc8657dfd00a19acef70b656dc361b21a8ebd3cb1076ad16e6f0cee0544aefdc4e50bdb13239aa7cbe8ab1656a006142a2baa7082bc427146512b00959dc7d6429324ea18273d7e5755c8760822752", 0xb2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001f40)) r14 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/btrfs-control\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001fc0)={0x0, 0x0}) write$evdev(r14, &(0x7f0000002000)=[{{}, 0x16, 0x7, 0x9f}, {{0x77359400}, 0xb33ab94a0f9c40ef, 0x6, 0xd93f}, {{}, 0x5, 0x4, 0x40000}, {{0x77359400}, 0x17, 0x2, 0x7fffffff}, {{0x77359400}, 0x12, 0x2ef5, 0x1}, {{0x0, 0x7530}, 0x15, 0x1, 0x6}, {{0x77359400}, 0x15, 0x4, 0x4}, {{r15, r16/1000+30000}, 0x5, 0x3, 0x401}], 0xc0) [ 145.659422] audit: type=1400 audit(1572134392.987:37): avc: denied { map } for pid=6818 comm="syz-fuzzer" path="/root/syzkaller-shm012347129" dev="sda1" ino=16461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 145.697682] audit: type=1400 audit(1572134393.027:38): avc: denied { map } for pid=6835 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13813 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 146.090845] IPVS: ftp: loaded support on port[0] = 21 [ 146.858886] chnl_net:caif_netlink_parms(): no params data found [ 146.866839] IPVS: ftp: loaded support on port[0] = 21 [ 146.898080] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.904726] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.911702] device bridge_slave_0 entered promiscuous mode [ 146.918339] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.924762] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.931575] device bridge_slave_1 entered promiscuous mode [ 146.949722] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.962876] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.982400] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.989629] team0: Port device team_slave_0 added [ 146.996688] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.003713] team0: Port device team_slave_1 added [ 147.011157] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.020232] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.031961] IPVS: ftp: loaded support on port[0] = 21 [ 147.101822] device hsr_slave_0 entered promiscuous mode [ 147.140273] device hsr_slave_1 entered promiscuous mode [ 147.182105] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.193862] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.254076] chnl_net:caif_netlink_parms(): no params data found [ 147.261429] IPVS: ftp: loaded support on port[0] = 21 [ 147.270267] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.276633] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.283568] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.289926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.334253] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.340835] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.347603] device bridge_slave_0 entered promiscuous mode [ 147.369533] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.377190] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.384530] device bridge_slave_1 entered promiscuous mode [ 147.424383] chnl_net:caif_netlink_parms(): no params data found [ 147.438618] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.447424] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.486280] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.493711] team0: Port device team_slave_0 added [ 147.518345] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.526581] team0: Port device team_slave_1 added [ 147.532317] IPVS: ftp: loaded support on port[0] = 21 [ 147.539272] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.569488] chnl_net:caif_netlink_parms(): no params data found [ 147.584460] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.672947] device hsr_slave_0 entered promiscuous mode [ 147.710340] device hsr_slave_1 entered promiscuous mode [ 147.750275] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.756618] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.763908] device bridge_slave_0 entered promiscuous mode [ 147.772289] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.778622] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.786429] device bridge_slave_1 entered promiscuous mode [ 147.807585] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.815515] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.824781] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.842750] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.863815] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 147.869879] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.882469] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.888809] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.896096] device bridge_slave_0 entered promiscuous mode [ 147.902506] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.909513] team0: Port device team_slave_0 added [ 147.922184] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.934292] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.941242] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.948020] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 147.958742] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.965372] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.972604] device bridge_slave_1 entered promiscuous mode [ 147.979610] IPVS: ftp: loaded support on port[0] = 21 [ 147.988646] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.995926] team0: Port device team_slave_1 added [ 148.002183] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.009735] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.018822] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.035552] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.043890] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.058062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.066637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.077791] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.143160] device hsr_slave_0 entered promiscuous mode [ 148.180259] device hsr_slave_1 entered promiscuous mode [ 148.260727] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 148.301128] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.307204] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.316402] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 148.323541] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.332282] team0: Port device team_slave_0 added [ 148.358955] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.366300] team0: Port device team_slave_1 added [ 148.374382] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.385921] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.401502] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.412279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.419965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.427537] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.433889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.442368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.451566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.459156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.468181] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.474541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.485997] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.503391] chnl_net:caif_netlink_parms(): no params data found [ 148.533466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 148.584033] device hsr_slave_0 entered promiscuous mode [ 148.620398] device hsr_slave_1 entered promiscuous mode [ 148.661259] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 148.668226] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 148.676274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.690506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 148.699431] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.729032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.736344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.744166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.751869] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.759460] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.789815] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.796469] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.803411] device bridge_slave_0 entered promiscuous mode [ 148.812791] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.822207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.830682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.844400] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.851652] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.858045] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.867001] device bridge_slave_1 entered promiscuous mode [ 148.878345] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 148.890758] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.896749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.904751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.912225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.919528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.927040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.934457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.942071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.948767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.971058] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.977115] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.985366] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.993336] chnl_net:caif_netlink_parms(): no params data found [ 149.005855] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.015377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.024868] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.033734] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.055081] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.062128] team0: Port device team_slave_0 added [ 149.069901] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 149.076424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.084338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.092146] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.098471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.116101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.124905] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 149.132427] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.139423] team0: Port device team_slave_1 added [ 149.149884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.157026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.165205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.174884] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.189991] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.198703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.207591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.215435] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.221801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.231369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.241566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.254495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.268707] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.275945] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.282079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.289605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.305668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.319678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.327516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.338846] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.346475] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.352943] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.359724] device bridge_slave_0 entered promiscuous mode [ 149.423438] device hsr_slave_0 entered promiscuous mode [ 149.460392] device hsr_slave_1 entered promiscuous mode [ 149.521799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.529731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.537759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.545317] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.551662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.563432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.571699] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.578030] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.585304] device bridge_slave_1 entered promiscuous mode [ 149.597580] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.604714] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.613557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.620970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.628513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.639786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 149.654880] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.665783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.677616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.686292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.693858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.701304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.708939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.716561] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.722930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.730754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.739852] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.755511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.763450] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.782376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.793217] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.802268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 149.811183] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 149.824481] audit: type=1400 audit(1572134397.157:39): avc: denied { create } for pid=6870 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 149.849602] audit: type=1400 audit(1572134397.157:40): avc: denied { write } for pid=6870 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 23:59:57 executing program 5: add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8fff) [ 149.849621] audit: type=1400 audit(1572134397.157:41): avc: denied { read } for pid=6870 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 149.857141] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.907010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 149.915687] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 149.923419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 23:59:57 executing program 5: clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x5}, {}], 0x2, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) futex(&(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0) [ 149.935124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.945506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.953155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.963032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.968933] devpts: called with bogus options [ 149.972845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.985472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.000458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.007605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.014882] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.022158] team0: Port device team_slave_0 added 23:59:57 executing program 5: [ 150.031272] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.042794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.052543] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.058602] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.065315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.073621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 23:59:57 executing program 5: 23:59:57 executing program 5: [ 150.087613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.097005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.112957] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.126208] team0: Port device team_slave_1 added 23:59:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000046000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0)=0x3ff, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x3, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 150.144676] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.158468] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.174948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.189597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.197366] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 150.221330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.229033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.241383] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.247722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.255104] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.275465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.287063] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.293517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.305566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.313956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.323707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.331409] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.337730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.353797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.375810] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 23:59:57 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) sendfile(r3, r4, 0x0, 0x8000fffffffe) recvfrom$inet6(r4, &(0x7f00000000c0)=""/246, 0xf6, 0x2000, &(0x7f0000000000)={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x2a}, 0xffff}, 0x1c) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x7fff, 0x1) fallocate(r0, 0x3, 0x0, 0xfff9) [ 150.398080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.410203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.420595] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.439777] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 23:59:57 executing program 5: prctl$PR_SET_THP_DISABLE(0x29, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f00000003c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) r3 = open(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000040)) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000240)) sendmmsg(r5, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 150.485911] device hsr_slave_0 entered promiscuous mode [ 150.520798] device hsr_slave_1 entered promiscuous mode [ 150.555635] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.565545] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.575139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.582842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.596038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.603227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.618505] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.624944] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.643441] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.657896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.676251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.687939] hrtimer: interrupt took 42950 ns [ 150.700417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.708100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.726635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.734894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.748296] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.754708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.774390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.788058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.804822] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.823040] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.831642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.855104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.863595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.876319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.887229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.899369] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.905780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.919427] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.928488] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.949387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.963950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.979162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.990857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.998686] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.049178] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.065161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.084204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.096667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.104575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.118926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.134360] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.146838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.157511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.171104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.183268] 8021q: adding VLAN 0 to HW filter on device batadv0 23:59:58 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x40880, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, r1, 0x300, 0x70bd29, 0x25dfdbff, {}, [{{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x3}}]}, 0x44}}, 0x48000) getpid() capget(0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r3 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000080)={0x460a73d1e3a77463, 0xfff}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x4}}, 0x20) syz_open_dev$vivid(0x0, 0x0, 0x2) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000280)={0x0, @raw_data="e2c07d6cf34bf7373565792741030de9a1e6aed734cf96219aef2e7161b85c9bcef026dd8b9ed964f27968e1ae04e4d670f21d37430ba4a233cb3210be29d673e331782805750fb60d88599cb98b2fdfb5c8d37b2d44b2670d24b2cff3eeb345da7557447501fd0b92c09a9f1dda3cf986ccfdc0c44cd457c286c7d9e167854fe4c2da327c794b44d6d17d0b6d6a14ba1d6ad70966091586e5db2b4c3f4f50e18fabe3d3a5eda11b4052545e8ed7aecc0acc3e9a6bdd565d51eed7bab197e5747bdc554a61b0dacc"}) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 151.196688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.245008] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.253907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.266656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.278481] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.287897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.299393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.307845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.326327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.338481] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.345775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.358566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.368988] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.379106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.388100] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.399557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.406501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.424476] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.432577] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.439445] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.453283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.461363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.466338] overlayfs: './file0' not a directory [ 151.469263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.486130] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.492509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.503201] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.512062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.522175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.529288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.542342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.556177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.564418] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.570813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.578151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.588263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.595351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.605917] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.614493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.623843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.632137] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.644602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.655341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.655652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.661604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.685779] QAT: Invalid ioctl [ 151.691736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.699498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.701912] QAT: Invalid ioctl 23:59:59 executing program 5: prctl$PR_SET_THP_DISABLE(0x29, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f00000003c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) r3 = open(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000040)) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00\x00\xf2\xff\xff\xff\x00'}}, 0x1e) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000240)) sendmmsg(r5, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 151.713178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.729632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.738114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.751576] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.757598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.796396] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.807797] 8021q: adding VLAN 0 to HW filter on device batadv0 23:59:59 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000240)='a\xff\xff{', 0x4, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, 0x0}, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, 0x0, 0xffffffffffffff9c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7570706565302c06000000000000003d2e3a66856c66af962fe464f348464d91af696c653100"/49]) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) lsetxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)='security.ima\x00', &(0x7f00000003c0)=@v1={0x2, "5e36ee42868f7291b75ff266d77fccefdb69ca65"}, 0x15, 0x4eb26701dc66443d) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000200)) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f00000001c0)=""/39, &(0x7f0000000280)=0x27) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x2000) socket$inet6(0xa, 0x80003, 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x523) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') [ 152.282632] overlayfs: unrecognized mount option "uppee0" or missing value [ 152.359053] overlayfs: unrecognized mount option "uppee0" or missing value 00:00:00 executing program 4: syz_open_dev$radio(&(0x7f00000002c0)='/deT\x16r(\xe6\x92\xf2#\x00', 0x1, 0x2) r0 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) accept4$inet6(r0, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r5, &(0x7f000001afc8)={&(0x7f0000006000)=@x25={0x9, @remote={[], 0x2}}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x0}, 0x0) pselect6(0x40, &(0x7f0000000540)={0x7, 0x1, 0x80000000000, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x1, 0x8, 0x1, 0x0, 0xffff, 0xffff}, &(0x7f0000000200), 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000780)=ANY=[@ANYBLOB="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"], @ANYPTR, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYPTR64], @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRESOCT=0x0, @ANYRES32, @ANYRESOCT, @ANYRES32], @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYRES64], @ANYRES64, @ANYRES32=r6], 0x7, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$cgroup_ro(r7, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000004c0)=0x6b) socket$nl_route(0x10, 0x3, 0x0) 00:00:00 executing program 0: socket$alg(0x26, 0x5, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getrlimit(0xe, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000001440)={0x30, 0x2, 0x0, 0xffffffff, 0x8, 0x400000003ff, 0x40000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) prlimit64(0x0, 0x4, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2000, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x38) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) rt_tgsigqueueinfo(r3, r0, 0x24, &(0x7f00000001c0)={0x3b, 0x80000000, 0x8}) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 00:00:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0xd, &(0x7f0000000040)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={r6, 0x4, 0x2, [0x0, 0x4]}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000001c0)={r7, 0xa5b}, 0x8) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 00:00:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x4, 0x3b) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005000)=ANY=[@ANYBLOB="10000000000000000000000002004000"], 0x10}}], 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000003c0)={0x4, 0x80, 0x0, 0x5, 0x7}, 0x14) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000440)=[@in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x1}], 0x2c) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000036c0), 0x12) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0xffffffffffffff03) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000240)={r5, 0x7, 0x1ff, 0x7, 0x3, 0x3, 0x0, 0x1, {r6, @in6={{0xa, 0x4e24, 0x4, @empty, 0xbf}}, 0x5, 0x7fff, 0x2, 0x7fffffff, 0x9}}, &(0x7f0000000300)=0xb0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') fcntl$F_SET_FILE_RW_HINT(r7, 0x40e, &(0x7f0000000400)=0x5) 00:00:00 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/cs#\x00', 0x0, 0x40000) write$selinux_attr(r4, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0xfffffd6f) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000480)={{0x0, 0x7}, {0x4, 0x31}, 0x4, 0x0, 0x2d}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r5, 0xc08c5334, &(0x7f00000005c0)={0x2, 0x80, 0x7f, 'queue0\x00'}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8, 0x0, 0x4000000, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x42c, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x3, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x0, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') socket$inet_udp(0x2, 0x2, 0x0) 00:00:00 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @dev}, &(0x7f0000000080)=0xc) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x4c, 0x3da}, 0x8) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) 00:00:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000600)=""/247, 0xf7}, {&(0x7f0000000700)=""/159, 0x9f}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000840)=""/98, 0x62}, {&(0x7f00000008c0)=""/152, 0x98}, {&(0x7f0000000980)=""/160, 0xa0}, {0x0}], 0x7}, 0x401}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/205, 0xcd}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080800418e00000004fcff", 0x58}], 0x1) ioctl$sock_ifreq(r3, 0x8921, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0xea, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0x401, 0x0, 0x0, 0x3, 0x8e41}, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r6, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="06000000", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x72, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000380)={0x0, 0x7}, &(0x7f00000003c0)=0xc) pipe(&(0x7f0000000040)) 00:00:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0xe, 0x100000004, 0x4, 0x83d3}, 0x2c) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="9401000010003b0e00fc00004000000000000010", @ANYRES32, @ANYBLOB="000000000200000008000a00", @ANYRES32=0x6, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0800140000000000080012000000000004001300081214000000000008150f000000001c080012000000000008001200000000000800140000000000ef000f00000000080004000000000008000f0000000000082110cb070000000800090029000000"], 0x194}}, 0x0) 00:00:00 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x38) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) sched_getparam(r4, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x4, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x9, 0x9a51, 0x10, 0x2}) fcntl$setstatus(r5, 0x4, 0x98428d57a99b5f44) io_setup(0x3, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r5, &(0x7f00000002c0)="d8c20dc18993893ea583b89900000000f7249ff4d8b91850f595c2931f4906b6ccc25c3583c49c618a1398165ab00d5f991bd7680102c3dea96afe8bc7426680ca2d130900efffb309d9f9a2e8b554a8e451677dca5d8537f2da6d76b8c776afa925d22de6082dbe6c054f7112528c93a70ea41dacad196add5a1809d5a75c14d5271bdde97ae20004cdd04813fb118d3599f46e4d1879", 0x97, 0x7f, 0x0, 0x1}]) socket$inet(0x10, 0x0, 0x0) 00:00:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[@ANYBLOB="30000000100001080000000000000000000000001384c013931e", @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000580)=0x1000, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f00000005c0)={0x401, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}}}, 0x108) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="c846ce23b36ec324fad2cfb4180a4a59972040a00000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0xd, &(0x7f0000000040)={r7}, 0x8) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40050}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="000327bd7000fbdbdf250100000008000a004e24000014000700fe80000000000000000000000000002308000800ac1414aa080001004e2400000800030067000000080004000000000014000900ff02000000000000000000000000000108000600e0000002"], 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x22000088) setsockopt$inet6_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000480)="fca9f093cd7e601c329c81c9182f1ed17055b267bd70103e928b7df63d509183a768203d9160cafeb5442f16e33734eecab11810a4410640cb068298c229a709ae85d113916b2569be0dcbc9701030ed9ea8cbeb2541a5252221ca7b99f4b1b20840fffa291a1bf3421fafc354ade71cbb9022294057dc6d61052110b79f6e66dd39e6e5db37675280d2a29a97553cab9c05d857c19c63292876879377137471e53daa4f2a1245da3d670c4268e24ecbd0fd0d7a3832dc1f72f9487264092f2a7c6aa8c401eae7d03af9849bd92aefdac65aaec21894c9d62bda267ec997ac75a586", 0xe2) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r7, @in={{0x2, 0x4e21, @multicast2}}, 0x543, 0x9, 0x101, 0x20000, 0xdd}, 0x98) r9 = socket$inet(0x2, 0x4000000805, 0x0) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r11 = socket$inet(0x2, 0x4000000805, 0x0) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r11, 0x84, 0xd, &(0x7f0000000040)={r13}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000700)={r13, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x5, 0xfffc, 0xfffffffc, 0x7, 0x4}, &(0x7f00000007c0)=0x98) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000000)={r13, 0xc2, 0x1}, 0x8) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') setsockopt$IP_VS_SO_SET_TIMEOUT(r14, 0x0, 0x48a, &(0x7f0000000400)={0xffffffd7, 0x3, 0x3}, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000840)=ANY=[@ANYBLOB="01c66dbb4c188c6a0371c3c6e3d0", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r9, 0x84, 0xd, &(0x7f0000000040)={r13, 0x5}, 0xfffffffffffffec5) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r15, 0x1, 0x2, [0x9, 0x7]}, 0xc) [ 153.164032] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 00:00:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt(r1, 0x4, 0x462, &(0x7f00000000c0)=""/101, &(0x7f0000000000)=0x65) r2 = socket$alg(0x26, 0x5, 0x0) poll(&(0x7f0000000140)=[{r2, 0x201}], 0x1, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0xc0000100], [0xc1]}) 00:00:00 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000180)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) prlimit64(r1, 0x0, &(0x7f0000000280)={0x9, 0x4}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x4000000000000000) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) r7 = dup2(r6, r6) ioctl$UI_SET_ABSBIT(r7, 0x80044940, 0x800007) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r7, 0x80045301, &(0x7f0000000100)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r8 = creat(&(0x7f0000000580)='./bus\x00', 0x0) r9 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r9, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r9, &(0x7f0000000f00)="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", 0x613, 0xc001, 0x0, 0x0) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x38) ptrace$cont(0x18, r10, 0x0, 0x0) ptrace$setregs(0xd, r10, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r10, 0x0, 0x0) timer_create(0x5, &(0x7f0000000240)={0x0, 0x2e, 0xb, @thr={&(0x7f0000000340)="2df1ef3b287c53578663a44e86c3bb138798b2c116471ddc3fcc4c63c729246b86fca413bae9ca10546cdbc0067420a05a978b88eb424a73a83e7fee6d1547229e52da69025157cb7315daa86d3a0c8d216ec425a9c1e8df467bc8912f071fb8a38c711cbf29b9601382166326", &(0x7f00000003c0)="e5977ecc662043ef13e46e835e725978c9da4e5b380771d770113a82af4479"}}, &(0x7f0000000300)) fcntl$setstatus(r8, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r11, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r8, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x1}]) [ 153.386480] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 153.408779] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 153.428822] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:00:00 executing program 0: epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10181, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000240)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000001c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000540)=0x14, 0x180800) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) close(r10) r11 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r11, 0x200006) sendfile(r10, r11, 0x0, 0x8000fffffffe) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYRES32], 0x3}}, 0x0) r12 = socket$inet6(0xa, 0x2, 0x0) close(r12) r13 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r13, 0x200006) sendfile(r12, r13, 0x0, 0x8000fffffffe) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000680)=0xe8) r15 = socket$inet6(0xa, 0x2, 0x0) close(r15) r16 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r16, 0x200006) sendfile(r15, r16, 0x0, 0x8000fffffffe) accept4$packet(r16, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000700)=0x14, 0x80000) accept4$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000780)=0x14, 0x80000) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r22, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r22, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r23 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') getsockopt$inet_IP_IPSEC_POLICY(r23, 0x0, 0x10, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000980)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001a40)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000001b40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001b80)={0x0, @initdev, @multicast1}, &(0x7f0000001bc0)=0xc) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r29, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r28, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r30, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r27, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r30, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r31 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r31, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') getsockopt$inet_pktinfo(r31, 0x0, 0x8, &(0x7f0000001cc0)={0x0, @multicast2, @empty}, &(0x7f0000001d00)=0xc) r33 = socket$inet6(0xa, 0x2, 0x0) close(r33) r34 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r34, 0x200006) sendfile(r33, r34, 0x0, 0x8000fffffffe) getsockopt$inet6_IPV6_IPSEC_POLICY(r33, 0x29, 0x22, &(0x7f0000001dc0)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000001ec0)=0xe8) r36 = socket$nl_route(0x10, 0x3, 0x0) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r38, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r37, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r39, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r36, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r39, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r40 = socket$nl_route(0x10, 0x3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r43, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r40, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r43, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001f00)={'ifb0\x00', r43}) r45 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r45, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') getsockopt$inet_IP_IPSEC_POLICY(r45, 0x0, 0x10, &(0x7f0000001f80)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000002080)=0xe8) r47 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r47, &(0x7f00000036c0), 0x12) accept4$packet(r47, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002100)=0x14, 0x80000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000002140)={@remote, 0x0}, &(0x7f0000002180)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000002280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000022c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002600)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000002700)=0xe8) r52 = socket$nl_route(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r55, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r52, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r55, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r56 = socket$nl_route(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r59, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r56, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r59, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r60 = socket$inet6(0xa, 0x2, 0x0) close(r60) r61 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r61, 0x200006) sendfile(r60, r61, 0x0, 0x8000fffffffe) accept$packet(r61, &(0x7f0000002740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002780)=0x14) r63 = socket$inet6(0xa, 0x2, 0x0) close(r63) r64 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r64, 0x200006) sendfile(r63, r64, 0x0, 0x8000fffffffe) ioctl$ifreq_SIOCGIFINDEX_vcan(r64, 0x8933, &(0x7f0000002a00)={'vcan0\x00', 0x0}) r66 = socket$nl_route(0x10, 0x3, 0x0) r67 = socket$netlink(0x10, 0x3, 0x0) r68 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r68, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r68, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r67, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r69, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r66, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r69, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000003280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000003240)={&(0x7f0000002a40)={0x7f8, r2, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x178, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r17}, {0x1b0, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r18}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r26}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r30}, {0x7c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r32}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xe617}}}]}}, {{0x8, 0x1, r35}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}, {{0x8, 0x1, r39}, {0x1a4, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r44}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x66dfb68}}, {0x8, 0x6, r46}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xd458}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r48}}}]}}, {{0x8, 0x1, r49}, {0xe8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r50}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x70f0}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r51}}}]}}, {{0x8}, {0x138, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r55}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r59}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r62}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r65}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r69}}}]}}]}, 0x7f8}, 0x1, 0x0, 0x0, 0x48004}, 0x81) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r70 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r70, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x1) sendfile(r70, r70, &(0x7f0000000200), 0xa198) 00:00:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f4", 0xa8, r0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000001c0)='\x00', 0x1, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') sendfile(r1, r1, 0x0, 0x1) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000440), 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000800)={0x0, 0x80000001, 0x1}) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000480)='user\x00', 0x0, &(0x7f0000000600), 0x0, r2) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, 0x0, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000400)={&(0x7f0000000580)={'sm3\x00'}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) [ 153.493276] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:00:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast2, @loopback}, &(0x7f0000000340)=0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1, &(0x7f0000000400)=@raw=[@call={0x85, 0x0, 0x0, 0x57}], &(0x7f0000000080)='GPL\x00', 0x4, 0xd2, &(0x7f00000004c0)=""/210, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x5, 0x7}, 0x10}, 0x70) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000036c0), 0x12) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket$inet6(0xa, 0x2, 0x0) close(r5) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200006) sendfile(r5, r6, 0x0, 0x8000fffffffe) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000005c0)={"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"}) [ 153.542842] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48423 sclass=netlink_route_socket pig=7044 comm=syz-executor.4 [ 153.548326] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. [ 153.566109] syz-executor.2 (7065): /proc/7064/oom_adj is deprecated, please use /proc/7064/oom_score_adj instead. 00:00:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0xe34, 0x0, 0x0, 0x1cd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) sendfile(r3, r4, 0x0, 0x8000fffffffe) accept$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="05000000000000007bf155020000000000000066000000001f000000ce3c00009f0100000000000000000000000000000b40000007000000020000007c0780000100000006000000ff03000000000400000000000000000007000000000000000500000048000000cf"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 153.636679] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 153.683071] could not allocate digest TFM handle sm3 [ 153.693317] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 153.709098] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=48423 sclass=netlink_route_socket pig=7091 comm=syz-executor.4 [ 153.738817] could not allocate digest TFM handle sm3 00:00:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@flushpolicy={0x10, 0x1d, 0x7a3fef28efd94adf}, 0x10}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="19c9bf752c5e37bacd284a7dbbd5554119ed4474f3b863983a24a812e62c8673c8a953aae5610e2e30f32b6d43e6bfad39d90cf92f608d4833051e6a59fb80f0fab7d3ff0ac7f0315aa4985211122930687b156efdee87bd48c6ca17b6312350b809595d2d99f241717c236c474b71e35f302f4c7b36db374012c368305a8d2a943d714a1517f4cd0a1368b0c4a58c651889a848051799ee6bf384c03801e2a9dd71960bda20f8195386373f132e4a78d0465d525b07419327f8307d756f7507154e0a87ce8b8fa99a5c3a0d6978d765dc746abc90c85051"], 0xd8) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 00:00:01 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000300000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 00:00:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000000000007110a8000000000005000000000000009500000000aa451cb78d9397000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 153.887008] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=24108 sclass=netlink_xfrm_socket pig=7110 comm=syz-executor.2 00:00:01 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000), 0xb}, 0x38f) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2400, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000), 0x1c) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r3 = gettid() tkill(r3, 0x3c) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r5 = socket(0x4, 0x4, 0x8) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r5, 0x800448d3, &(0x7f0000000400)={{0x5, 0xff, 0x3f, 0x5, 0x5, 0xff}, 0x7f, 0x3ff, 0x8, 0x3, 0x180, "5502672c46136f2dae9b622fc3ed9ab4b342ac18c5405190e3c565f2ed27a3994ba202cb99c092b091da1bbbc23bd8279b9e25424f2a8d266a4dc68739957050685adf0af646d9c71d499e78a1c8f6ccbf407979a9527e80088138a60ae73ab8ff5a4190bdb71032ef0920786329e5b33c38f19d3f0df3ae581d9a7b6794ab9d"}) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r4, &(0x7f0000000600)="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", 0x200) sendfile(r4, r6, 0x0, 0x7fffffa7) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f0000000100)) fsync(r2) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=""/135) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4), 0x1c) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000080)) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) [ 153.985770] EXT4-fs (loop3): bad block size 8192 [ 153.999653] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=24108 sclass=netlink_xfrm_socket pig=7123 comm=syz-executor.2 [ 154.156827] EXT4-fs (loop3): bad block size 8192 [ 154.197379] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.218709] devpts: called with bogus options [ 154.243031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.268375] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.294857] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.308166] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.345685] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.365830] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.376401] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.385954] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.396256] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.405316] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.458085] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 00:00:01 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3d3afdb04444618ff4f87ea1f0b4520aeff613b55aa1d73264f777b78354c581cc1a14f802d7105bba99ff4c3129fedd11fc2b307be5e2b59295afdffc46f1d2fe937c43772f4bdb00d776b7aa", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',mmap,\x00']) 00:00:01 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x200, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@llc={0x1a, 0x334, 0x3c, 0x5, 0x6, 0x1, @remote}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x24048001) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) pselect6(0x99, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, &(0x7f0000000140)={0x1ff, 0xdc9, 0x2}, &(0x7f0000000200), 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8, 0xffffffffffffffff}, 0x0, &(0x7f0000000140)={0x10001, 0x0, 0x1}, &(0x7f0000000200), 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = dup(0xffffffffffffffff) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') write$binfmt_script(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x12e) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$cgroup_ro(r6, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) 00:00:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000000c0)) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000008640)}}], 0x4, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x10200, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) stat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180), 0xf0) r4 = socket$inet6(0xa, 0x2, 0x0) close(r4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200006) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="000000009236c3827827f3f80cccd684bc5751301c2ba2ad00bde2dca5775129b7a09b0f4cc6e25681ed4584d9d71ab0fc401e5dad375924556b53aa9883ecb5ca01781d7e3564cc87f08884e673c6853992a9e48d066285221843", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0xd, &(0x7f0000000040)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000480)={r8, @in={{0x2, 0x4e24, @multicast2}}}, &(0x7f0000000340)=0x84) r9 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r9, 0x11, 0x1, &(0x7f0000000400)=""/72, &(0x7f0000000380)=0x48) ioctl$KDSETLED(r0, 0x4b32, 0x10000) [ 154.618407] 9pnet: Insufficient options for proto=fd 00:00:02 executing program 5: mkdir(&(0x7f0000000140)='./bus\x00', 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000180)={0x1, 0xfff, 0x4d0d}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='upperdir=./fileF,lowerdir=./bus,\x00']) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000040)="8b91f0a454683268af7d7be1f65c9bb4e5a868588a988782fcce1ba09a88e0bbf4e8467405784333ed432ca8d9ce2864111a4adc5e05f498df29b85bae449e42d6f7c92a4dbff3f6ba028d228f15f3811ce0ab4a5705d553aafd7b1a54a620222bd79ee81be1ae90358fe5c1a7e10391acdcc933127958dc8426d33f17424b0b6dadcf3ce9d34218fafb386fefceb78ab284cf26d5c6f26a3258ede604de1ed125ce781521a9c52225f0eb9e9ca2ab45", 0xb0) [ 154.662592] 9pnet: Insufficient options for proto=fd [ 154.805367] overlayfs: missing 'workdir' [ 154.932223] overlayfs: missing 'workdir' 00:00:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$FICLONE(r0, 0x40049409, r1) socket$kcm(0x2, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'bridge_slave_1\x00', 0x703}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) sendfile(r2, r3, &(0x7f0000000140), 0x5ee3) socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') connect$l2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x0, 0x2}}, 0x26) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./bus/file0\x00') r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) 00:00:02 executing program 4: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = getgid() r5 = getuid() r6 = socket$inet6(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r7, 0x200006) sendfile(r6, r7, 0x0, 0x8000fffffffe) ioctl$NS_GET_OWNER_UID(r7, 0xb704, &(0x7f0000000100)=0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) mount$fuse(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='fuse\x00', 0x1000, &(0x7f0000000880)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c00000000000000003d30303033303030303030303030303030303032303030302c757365725f69643d2bf4dbf90a7b93247924e3563bd17b6528f6f51ffcde55781454f52475da68510c814c0fc0dc51c66b91f84c323d0081e942900175d65b710c211c25353407ac07fc4b3697ca50253171c30d5a54d92bbdee728b84bca0ef1394239dfc8972c423a6277a1734faf395a0a6a99ec00de46b3339627350611e42416c619fefd7351671fa0e5f0f9bb70837c58d03003ff0c66c3bc05b822eb824a122eaabfcad7eb493af733489790d0ddccdbea06c6b646c07bc51", @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=r4, @ANYBLOB=',max_read=0x0000000000000007,allow_other,blksize=0x0000000000001000,subj_role=devtmpfs\x00,fowner=', @ANYRESDEC=r5, @ANYBLOB=',appraise_type=imasig,audit,fscontext=sysadm_u,euid<', @ANYRESDEC=r8, @ANYBLOB=',uida', @ANYRESDEC=r10, @ANYBLOB=',\x00']) chdir(&(0x7f00000004c0)='./file0\x00') rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') r11 = semget$private(0x0, 0x0, 0x2) r12 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x410000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r13, 0x0, 0x0) r14 = getgid() syz_mount_image$jfs(&(0x7f0000000180)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='discard,gid=', @ANYRESHEX=r14, @ANYBLOB=',ui', @ANYRESHEX]) write$FUSE_CREATE_OPEN(r12, &(0x7f00000004c0)={0xa0, 0x2f, 0x1, {{0x5, 0x3, 0xffff, 0x0, 0x7, 0x8001, {0x3, 0x8001, 0x5, 0x347, 0x236, 0x2, 0x1, 0x8, 0x8000, 0x1, 0x5f6, r13, r14, 0x2, 0x3c85}}, {0x0, 0x16}}}, 0xa0) semctl$IPC_SET(r11, 0x0, 0x1, &(0x7f0000000140)={{0x9, 0xffffffffffffffff, r4, r10, r14, 0x45, 0x77}, 0x1, 0x2, 0x10001}) 00:00:02 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x200, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@llc={0x1a, 0x334, 0x3c, 0x5, 0x6, 0x1, @remote}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x24048001) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) pselect6(0x99, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, &(0x7f0000000140)={0x1ff, 0xdc9, 0x2}, &(0x7f0000000200), 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8, 0xffffffffffffffff}, 0x0, &(0x7f0000000140)={0x10001, 0x0, 0x1}, &(0x7f0000000200), 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[], 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = dup(0xffffffffffffffff) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') write$binfmt_script(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202c2d235b2c2973656c664027202d202f26706f7369785f61636c5f616363657373202f6465762f70746d78000a1e9565a43bc67b29a19d1ca650030d59c6c26a192696e6134aadb67e3ed71ea8c68d1b0d2d4a8b678469ff53708cc8eab5dbbd72a897f064ef3509852ad0e1208e822b9a3a550200163c519e2009171071ab95363ec7e45d2afab5e4c8109b0f2c710600000089b59e6dd721eebe797c07d78f8ed6bc0ea3c485a6b597c6c6b1d11377a3f37f866b554c4001f4fe907d080022df178fba2d11cfef491cdc506e80fbca05f515ce46377c107e02000000000000002f96c4d2ab963caf3a0eb3e582d4f4c814fab2eafdcc9c096a5088085ab9a9d991e0c206b0289d9db5513c68fa002da58b4f904bc49cf07e17e8b7df185fe43afde12f2da41ee6ff7eb756c476e74377ff0905510377463c35d5fb3090a2386728ca46e275dc15832c2870a448883d0a560300000000000000b9ee36df696a683ad78c35e4f5ccbc8347e11894ba311af0617ed0182cda"], 0x12e) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$cgroup_ro(r6, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) 00:00:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000100)=0x6) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000000c0)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr="849a16a8a178e5001bbdb420f3ca2184", @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) 00:00:02 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r1, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x80, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x550e}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020300030c00002000000020000000000200090040f320db00fc7581c929e1b20f8800000000412d1f927bd90101d7cb41834bddec71d0bc000000030006000000f9180200ee00fbb70000d81458186fe8b900020071e150c0c59ef70d030200044a7b030005000000060002000000e000c37900000000fca0d971e9fd2bb4b88e524ae03e6521c84c1d7afa5cac81f30f16cd3ba77e4d5a8a682d271d4e0b57a05d8541ca148e882dc5bafceed2dedb06c1d95dfcc7e08e4f0979ed4b507b05c19f1bc90f5cd7fa33eaf74af0f462dee54877002b42aafe67350d6000977c7adcf70d58cdfdc974137d38bd447a09d41e00"/254], 0x60}}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)) r6 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r6, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846f5be443b7e72e9825b5f3a078c6ae09e4512dd93a5be1af13a49e6a33938509d3557aecf2356ac2329871b662a99cf3fd2486b064e7e6f90c1f8d632186a8bda338b02d45da4ea9041d42a23f40b93346dddc473a9f1a3d9f0285b7e48cbb87bc34d44b090a5e2aaf4764a10a44168f1719eff0b0d9bc1ce07750af4c21d0c67eae0799e91328c8b14869e4edd255a41735a2b1818aa9d3b271ba757af010ae6dbad89aa0d8f5b6f8ef3917adcedf247ffcf9ade407dfb5094", 0x534, 0xc001, 0x0, 0x0) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet6_udp_int(r6, 0x11, 0x0, &(0x7f0000000000), 0x4) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r7, 0xffffffffffffffff, 0x0, 0x80000005) getsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100), 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)) pipe(&(0x7f00000001c0)) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) eventfd(0x1476c0b9) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r9, 0x0, 0xc3, 0x24000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r9, 0x0, r8, 0x0, 0x1000000000000003, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x1000000000000003, 0x0) 00:00:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x1, r2}) syz_read_part_table(0x0, 0x2, &(0x7f00000015c0)=[{0x0, 0x0, 0xfff}, {&(0x7f00000003c0)="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", 0x1e2}]) [ 155.318438] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing [ 155.362466] BFS-fs: bfs_fill_super(): Inode 0x00000006 corrupted 00:00:02 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x200, 0x0, 0x4400000, 0x2, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x42c, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x3, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x0, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000036c0), 0x12) setsockopt$inet6_dccp_buf(r4, 0x21, 0x80, &(0x7f00000003c0)="5ccb5447b38622be56900aaf6af63c9e6e89d69afc4629ca48777eaa9c410add600c814cc44b21ee682497a87b44c91a65ad779474bd85281336fb8edce53b78c0583ed9d313ca0bceb55ebe67db704c42c1939de8337e126da7058952304be84cce1cec4e73ab9f7a4b3800e5392046d7628f0434ff5fbd4269635780a293934e337440c16a3022214e4f1e85a2ccc52e0431244fef7246476f8566b07185e6f965cf0532958fd40546a1d3eaad2a6852df77674ec0a745286396c02aeb7bf82f243b7b23ba8851cb605a00c6323c8d11812b", 0xd3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') socket$inet_udp(0x2, 0x2, 0x0) 00:00:02 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') fcntl$setpipe(r0, 0x407, 0x8) preadv(r0, &(0x7f00000017c0), 0x331, 0x0) [ 155.636769] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing [ 155.646409] BFS-fs: bfs_fill_super(): Inode 0x00000006 corrupted 00:00:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000100)=0x6) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000000c0)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@rand_addr="849a16a8a178e5001bbdb420f3ca2184", @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) 00:00:03 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x800000, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x0f\x11K\xf5\xdfk\xc1\xb7\x96\xb0\x00\x00\x00u\x9b\x94\xb8\xae\xd1;\x00', 0x3) fcntl$addseals(r4, 0x409, 0x8) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r5 = syz_open_dev$cec(0x0, 0x2, 0x2) dup3(0xffffffffffffffff, r5, 0x0) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x2, 0x82) r6 = socket$inet6(0xa, 0x2, 0x0) close(r6) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r7, 0x200006) sendfile(r6, r7, 0x0, 0x8000fffffffe) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) close(r8) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r9, 0x200006) sendfile(r8, r9, 0x0, 0x8000fffffffe) r10 = socket$inet6(0xa, 0x2, 0x0) close(r10) r11 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r11, 0x200006) sendfile(r10, r11, 0x0, 0x8000fffffffe) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x16003, 0x0) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) r13 = dup3(r12, r5, 0x80000) write$selinux_load(r13, 0x0, 0xfffffffffffffd32) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r14, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r15, 0x0) 00:00:03 executing program 4: ioprio_set$pid(0x1, 0x0, 0x7fff) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000480)=""/250, 0xfffffffffffffdec) syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400204) getsockopt$packet_buf(r6, 0x107, 0x1, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x5cfffd6f7a8acbf7) perf_event_open(&(0x7f0000000040)={0x1, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x7e0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket$packet(0x11, 0x0, 0x300) fsetxattr$security_smack_transmute(r1, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x10000000, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x17) socket$inet6(0xa, 0x1, 0x2) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000300)=0x8000006, 0xfffffdee) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) getpid() mknod$loop(&(0x7f0000000240)='./file0\x00', 0x400, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x10a) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, {0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffff2d, 0xc18c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {0x0, 0x7}}}, 0xa0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r3, 0x1) 00:00:03 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x200, 0x0, 0x4400000, 0x2, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x42c, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x3, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x0, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000036c0), 0x12) setsockopt$inet6_dccp_buf(r4, 0x21, 0x80, &(0x7f00000003c0)="5ccb5447b38622be56900aaf6af63c9e6e89d69afc4629ca48777eaa9c410add600c814cc44b21ee682497a87b44c91a65ad779474bd85281336fb8edce53b78c0583ed9d313ca0bceb55ebe67db704c42c1939de8337e126da7058952304be84cce1cec4e73ab9f7a4b3800e5392046d7628f0434ff5fbd4269635780a293934e337440c16a3022214e4f1e85a2ccc52e0431244fef7246476f8566b07185e6f965cf0532958fd40546a1d3eaad2a6852df77674ec0a745286396c02aeb7bf82f243b7b23ba8851cb605a00c6323c8d11812b", 0xd3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') socket$inet_udp(0x2, 0x2, 0x0) [ 156.006619] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing [ 156.059233] BFS-fs: bfs_fill_super(): Inode 0x00000006 corrupted 00:00:03 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') fcntl$setpipe(r0, 0x407, 0x8) preadv(r0, &(0x7f00000017c0), 0x331, 0x0) 00:00:03 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x200, 0x0, 0x4400000, 0x2, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x42c, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x3, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0xfffffffffffffff5, 0x0, {0x20000000, 0x4, 0x8, 0x6}}, 0x20) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000036c0), 0x12) setsockopt$inet6_dccp_buf(r4, 0x21, 0x80, &(0x7f00000003c0)="5ccb5447b38622be56900aaf6af63c9e6e89d69afc4629ca48777eaa9c410add600c814cc44b21ee682497a87b44c91a65ad779474bd85281336fb8edce53b78c0583ed9d313ca0bceb55ebe67db704c42c1939de8337e126da7058952304be84cce1cec4e73ab9f7a4b3800e5392046d7628f0434ff5fbd4269635780a293934e337440c16a3022214e4f1e85a2ccc52e0431244fef7246476f8566b07185e6f965cf0532958fd40546a1d3eaad2a6852df77674ec0a745286396c02aeb7bf82f243b7b23ba8851cb605a00c6323c8d11812b", 0xd3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') socket$inet_udp(0x2, 0x2, 0x0) 00:00:03 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$FICLONE(r0, 0x40049409, r1) socket$kcm(0x2, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'bridge_slave_1\x00', 0x703}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) sendfile(r2, r3, &(0x7f0000000140), 0x5ee3) socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') connect$l2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x0, 0x2}}, 0x26) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./bus/file0\x00') r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) 00:00:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) getuid() getegid() openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000001c0)={0x7, 0x2}) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014000000fe8000000000000000000000000000aa66529caa5e06d34f6d3c918bc339058b52dd1f8dde1fd5e183e572a9b044e61bab10163f2e23dc1433a070c467c96e731410d8e570b44685f044acff782c15cccf1457b0d5af935bc6200e51d8c8685a485429084640a96c3b272c580c81215e5cbdda55ae978edc056b112a1429db97095b5d26b30869da8f9ded6d36882cd401a2acbd4a812f9204e1d3b141cbf44b7890056bdd13cd0a021d55403c0b5edd5b43a25541b949f26076ba0f"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) getpid() write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="73797a31d8d31174459901b843d8eda0234812cb53a241a26a11bfec07000000754f20c8f7c66e1aa58fcfd85522dce3dfc803f643576e68b0508a1a4cb746192831269162c23cbe9b368bffa1b0aff6cc707f22c83eb9fc52bf7d9a35c2c8f833e903135c11db1af92baf8de3d47c75d94061753fd447d6301a0b5c32b3eeb8000967478c317347097e51fddfbf37712268ed971c1214c09c8b4b181aa85a84e09336116d6a4d6e3b6d8ea648dff2"], 0xaf) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = socket$inet6(0xa, 0x2, 0x0) close(r4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200006) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$RTC_WIE_OFF(r5, 0x7010) setuid(r3) socket$inet_udp(0x2, 0x2, 0x0) 00:00:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80000000b9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() r2 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES32=0x0], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) tkill(r1, 0x9) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='cpuset\x00') ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000100)={0xc7ac, 0x8}) r5 = socket$packet(0x11, 0x3, 0x300) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8) getsockopt$sock_int(r2, 0x1, 0x42, &(0x7f0000000140), 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) socket(0xd, 0xdd33c10dd247377a, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') msgget(0x3, 0x400) sendfile(r0, r6, 0x0, 0xedc0) 00:00:03 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) socket(0x2000000000000021, 0x2, 0x10000000000002) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x4000000, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x42c, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(r0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r0, r3, 0x0, 0x8000fffffffe) 00:00:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x1c0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 156.950702] protocol 88fb is buggy, dev hsr_slave_0 [ 156.956291] protocol 88fb is buggy, dev hsr_slave_1 [ 156.973696] syz-executor.0 (7278) used greatest stack depth: 23848 bytes left 00:00:04 executing program 0: mlockall(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$urandom(0xffffffffffffff9c, 0x0, 0x40c080, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @empty}, &(0x7f00000001c0)=0x10, 0x80000) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000280)=0x4) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r2, 0x3) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000000)={{0x81, 0x2, 0x80, 0x80, 0xff, 0xb9}, 0x4}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000200)={0x0, 0x0, 0x1000}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000340)='\"'}) 00:00:04 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$FICLONE(r0, 0x40049409, r1) socket$kcm(0x2, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'bridge_slave_1\x00', 0x703}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) sendfile(r2, r3, &(0x7f0000000140), 0x5ee3) socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') connect$l2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x0, 0x2}}, 0x26) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./bus/file0\x00') r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) 00:00:04 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = syz_open_dev$dspn(0x0, 0x0, 0x20000) syz_open_dev$vbi(&(0x7f0000000580)='`\x7f\xed\x01\x95rk\x8b\x00', 0x3, 0x2) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)=0x0) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) setsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r4, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r7, &(0x7f0000000040)={0x18}, 0x18) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x8, 0x40000) sendto$inet(r7, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r7, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) eventfd(0x4) 00:00:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) getuid() getegid() openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000001c0)={0x7, 0x2}) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014000000fe8000000000000000000000000000aa66529caa5e06d34f6d3c918bc339058b52dd1f8dde1fd5e183e572a9b044e61bab10163f2e23dc1433a070c467c96e731410d8e570b44685f044acff782c15cccf1457b0d5af935bc6200e51d8c8685a485429084640a96c3b272c580c81215e5cbdda55ae978edc056b112a1429db97095b5d26b30869da8f9ded6d36882cd401a2acbd4a812f9204e1d3b141cbf44b7890056bdd13cd0a021d55403c0b5edd5b43a25541b949f26076ba0f"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) getpid() write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="73797a31d8d31174459901b843d8eda0234812cb53a241a26a11bfec07000000754f20c8f7c66e1aa58fcfd85522dce3dfc803f643576e68b0508a1a4cb746192831269162c23cbe9b368bffa1b0aff6cc707f22c83eb9fc52bf7d9a35c2c8f833e903135c11db1af92baf8de3d47c75d94061753fd447d6301a0b5c32b3eeb8000967478c317347097e51fddfbf37712268ed971c1214c09c8b4b181aa85a84e09336116d6a4d6e3b6d8ea648dff2"], 0xaf) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = socket$inet6(0xa, 0x2, 0x0) close(r4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200006) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$RTC_WIE_OFF(r5, 0x7010) setuid(r3) socket$inet_udp(0x2, 0x2, 0x0) 00:00:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x4, 0x2f, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe8b, 0x0, 0xe80, 0x0, 0x543], [], @multicast2}, @mcast2, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x7}}}}}}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 00:00:05 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='schedstat\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='a\xff\xff{', 0x4, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, 0x0}, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x2000) r2 = socket$inet6(0xa, 0x80003, 0x9) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000680), &(0x7f00000006c0)=0x4) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x4800) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') r4 = socket$inet6(0xa, 0x2, 0x0) close(r4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200006) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="87b7395dc649f7d90fd8db0c444919cd71cd745a2bf9ec9127f19effa646dd9b0e8729dc85949cd053d622159f7f0b5f3deeb411fe90c4f46fff2064a954e1938d1490d93c06b6394cf00387b97bb17385ee4c2d51693c152d4d66546ed34b6c193b3a7424392f820c065c895118b2bb10088c058c57d97b6bff916feac08c9b766bba88e71d69e2e2c1623d4c68901e6239505bb59fcda6630e82a6eab8c4a54a0101bf4d6cf21d66a0d42504929205f58b055544ad0ba752640bd6c4a0dac01ba9c81fa90e2f14018d2357a419a6e30e3cfd6bbcd6d6663c707f9cd29939c2159d9d77"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000001c0)={'vcan0\x00', r9}) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000280)={r10, 0x81, 0x3, 0x2, 0x0, 0x1f}) 00:00:05 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x802102009ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='-2\x96\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000000)=ANY=[]) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x5, 0x7fffffff}}) [ 157.842326] block nbd4: Receive control failed (result -22) [ 157.952592] 9pnet_virtio: no channels available for device -2 [ 157.990144] protocol 88fb is buggy, dev hsr_slave_0 [ 157.990497] 9pnet_virtio: no channels available for device -2 [ 157.995222] protocol 88fb is buggy, dev hsr_slave_1 [ 158.001164] overlayfs: missing 'lowerdir' 00:00:05 executing program 0: open(0x0, 0x9fc76beebfa369a5, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x40}, 0x0, 0x0, r0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) statfs(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000000c0)=""/78) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x800, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) sendfile(r1, r2, 0x0, 0x8000fffffffe) unlinkat(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x200) unlink(&(0x7f0000000000)='./file0\x00') ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000200)=0x8000) [ 158.413965] block nbd4: shutting down sockets [ 158.470646] protocol 88fb is buggy, dev hsr_slave_0 [ 158.476034] protocol 88fb is buggy, dev hsr_slave_1 [ 158.483008] block nbd4: Receive control failed (result -22) 00:00:05 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00@\x00`\x00'}) 00:00:05 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$FICLONE(r0, 0x40049409, r1) socket$kcm(0x2, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'bridge_slave_1\x00', 0x703}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) sendfile(r2, r3, &(0x7f0000000140), 0x5ee3) socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') connect$l2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x0, 0x2}}, 0x26) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./bus/file0\x00') r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) 00:00:05 executing program 5: syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e22, 0x1, @local}}, 0x0, 0xfaa, 0x0, "efd64290ae0f889d0fe9fd37b38217d3629101d91d50942c1f1fa0244a7c133790e94669131e31b765a83b96d409937a6a2066a631c735eeae45412f3ff2e160d63e986b1598f3f4288c17d90be8b76b"}, 0xd8) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) [ 158.573648] overlayfs: missing 'lowerdir' 00:00:06 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xed, &(0x7f00000007c0)=[{&(0x7f0000000640)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) pselect6(0x3d0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x2}, 0xfffffe87}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f00000000c0)=0x44) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0xe2bb0c999d097179) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0x24b, @time={0x0, 0x1c9c380}, 0x8, {0x0, 0x2f}, 0x6, 0x0, 0x8}) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4020000000000, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) 00:00:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x3bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, r0, 0x0, 0x16d, &(0x7f0000000780)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbcq\x9a\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98q\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00', 0xffffffffffffffff}, 0x30) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) keyctl$revoke(0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') sendfile(r2, r3, 0x0, 0xe8d) r4 = add_key$user(0x0, &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)="529309ad4379bb82e5634a82aeb54205b81cbe30d6a88d843f4c1a2f73dcbc8248c3df5256a32e5a866244f196a8435a07616fe7c44da3364342a0b1f92c4d2e3c0baf43cc217cbee931edc974b23c27ce6f2be66cca97852582e6442658974e7f27f430f66363289f52d3c87e308d3aaa0f41aa47715cf1", 0x78, 0x0) keyctl$revoke(0x3, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000480)={0x0, r4}, &(0x7f00000004c0)=""/94, 0x5e, &(0x7f0000000740)={&(0x7f0000000540)={'sha256\x00'}}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbcq\x9a\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98q\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) write$cgroup_pid(r5, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r6, 0x0, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x7, 0x0, 0x0) write(r6, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0x5, 0x4, 0xa000}, 0x4) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="4302000000000000", @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400e0000002"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) [ 158.847178] block nbd4: shutting down sockets 00:00:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000080)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x7) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x1}], 0x1}}], 0x2, 0x0) 00:00:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000002c0)={{0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}, 0x9}, {0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x17}, 0x6f4}, 0x5, [0x4, 0x3f, 0x7f, 0x1, 0x5358, 0x2, 0x0, 0xbc2]}, 0x5c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_SET(r2, 0x1, 0x0) r3 = getuid() r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x410000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r5, 0x0, 0x0) r6 = getgid() syz_mount_image$jfs(&(0x7f0000000180)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='discard,gid=', @ANYRESHEX=r6, @ANYBLOB=',ui', @ANYRESHEX]) write$FUSE_CREATE_OPEN(r4, &(0x7f00000004c0)={0xa0, 0x2f, 0x1, {{0x5, 0x3, 0xffff, 0x0, 0x7, 0x8001, {0x3, 0x8001, 0x5, 0x347, 0x236, 0x2, 0x1, 0x8, 0x8000, 0x1, 0x5f6, r5, r6, 0x2, 0x3c85}}, {0x0, 0x16}}}, 0xa0) r7 = geteuid() r8 = getgid() r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x38) ptrace$cont(0x18, r9, 0x0, 0x0) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r9, 0x0, 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000740)={{0x63c7809d, r3, r6, r7, r8, 0x0, 0x6}, 0x1000, 0x4f, 0x5, 0x7f, 0x0, r9, 0x8000}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000005a00817491bc655067d7aee4050c00000f00", 0x16}], 0x1}, 0x0) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r10, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000140)=0x30) ioctl$TIOCGETD(r10, 0x5424, &(0x7f0000000280)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe58}, 0x48) [ 159.044070] EXT4-fs (loop2): Unrecognized mount option "K" or missing value [ 159.099942] EXT4-fs (loop2): failed to parse options in superblock: K [ 159.142258] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 159.156491] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 159.178325] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 159.195031] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 159.209214] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 159.255283] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 159.315262] JFS: discard option not supported on device [ 159.325201] [EXT4 FS bs=2048, gc=1, bpg=2816, ipg=128, mo=e002c01c, mo2=0000] [ 159.356240] jfs: Unrecognized mount option "ui0xffffffffffffffff" or missing value [ 159.375655] System zones: 0-7 [ 159.388439] EXT4-fs (loop2): mounting with "discard" option, but the device does not support discard 00:00:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @rose, @null]}, 0x48) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r2, r3, 0x0, 0x8000fffffffe) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000300)=0x7, 0x4) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) r5 = fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r6, 0x84, 0xd, &(0x7f0000000040)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x5, 0x2, 0x6, 0x5, 0x7, 0x3, 0x8, {r8, @in6={{0xa, 0x4e22, 0x6000000, @dev={0xfe, 0x80, [], 0x16}, 0x4}}, 0x1, 0x200, 0x80000000, 0x4, 0x2}}, &(0x7f00000001c0)=0xb0) r10 = socket$inet(0x2, 0x4000000805, 0x0) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r10, 0x84, 0xd, &(0x7f0000000040)={r12}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000200)={r9, 0x4, 0x4f25, 0x5, 0x8, 0x2, 0x0, 0x9, {r12, @in6={{0xa, 0x4e22, 0x4e00, @loopback, 0xfffff001}}, 0x2, 0x96, 0x4, 0x7, 0x2}}, &(0x7f00000002c0)=0xb0) getsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f0000000080), &(0x7f00000000c0)=0x4) listen(r0, 0x0) 00:00:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$FICLONE(r0, 0x40049409, r1) socket$kcm(0x2, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'bridge_slave_1\x00', 0x703}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) sendfile(r2, r3, &(0x7f0000000140), 0x5ee3) socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') connect$l2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x0, 0x2}}, 0x26) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./bus/file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) [ 159.475940] EXT4-fs (loop2): mounted filesystem without journal. Opts: K; ,errors=continue 00:00:07 executing program 5: syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e22, 0x1, @local}}, 0x0, 0xfaa, 0x0, "efd64290ae0f889d0fe9fd37b38217d3629101d91d50942c1f1fa0244a7c133790e94669131e31b765a83b96d409937a6a2066a631c735eeae45412f3ff2e160d63e986b1598f3f4288c17d90be8b76b"}, 0xd8) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 00:00:07 executing program 0: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@loopback, @in6=@remote}, {}, {0x0, 0x5}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, 0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x3, 0x0) accept$unix(r0, 0x0, &(0x7f00000000c0)) 00:00:07 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1b9c35d5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00', 0x2}) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000180)='ceph\x00', 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000200)="b59378441b0bbae92cc4744dfafee3a3b0787d01d91fec4aa922d053ce47d6326855cd9c0c062f43999fe2d3bf1a3204f796abab8463f3257329cd0493dc996c833b801ba617095b8d8515c39801dc922b97fc48d54549ab92b8f6168d7f2e47f978ea81c097c959e74a7d8cf9c206727c3248dea32fa914d20d46f83c0176c94c8ceac48aa3433c856c97b775a89d376f9c2a7740b7849ceef5dc44c0e29b92f97ded16731c637c", 0xa8, r3) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, r3) r5 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r4, r5}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f0000000040)={'md4\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r5}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000140)={&(0x7f0000000080)={'wp512-generic\x00'}}) r6 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r6) r7 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r7) keyctl$KEYCTL_MOVE(0x1e, 0x0, r6, r7, 0x1) r8 = add_key(&(0x7f0000000180)='ceph\x00', 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000200)="b59378441b0bbae92cc4744dfafee3a3b0787d01d91fec4aa922d053ce47d6326855cd9c0c062f43999fe2d3bf1a3204f796abab8463f3257329cd0493dc996c833b801ba617095b8d8515c39801dc922b97fc48d54549ab92b8f6168d7f2e47f978ea81c097c959e74a7d8cf9c206727c3248dea32fa914d20d46f83c0176c94c8ceac48aa3433c856c97b775a89d376f9c2a7740b7849ceef5dc44c0e29b92f97ded16731c637c", 0xa8, r8) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="bd20e7b1fd8ddd7282d763882d9b3c6bac92ccbb1d85965d4bd79fe4d27176b8973b572d3ab0526fa7e86543b21ef7223279be76900e8f451b663c5df2a450d9a6ca220e292311cee0ecb0e70fed9baba5eabb6cb5747c36198b5b62d813ae3e2b8cf84dd73d8958e4f21cc83ff81d8db4dd9b88956ffab1f727a0445e65e55e47", 0x81, r8) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) poll(0x0, 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r10, r10) fcntl$dupfd(r9, 0x406, r10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r11, 0x4c80, 0x0) [ 160.035789] BFS-fs: bfs_fill_super(): Inode 0x00000003 corrupted 00:00:07 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x8000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000300)="88e1af236ff5fd5632fa43a6bfbfc604454d99d3f6a76a6d17a64abeec2e888e4374d7e74c854a5e46f6d7473909158a9171e6e20b222d42b7831e3eca4831ff98961bcd546ab8df7a258eaf193ec9d670daf9d99a355d9ca21b05e12e070398c67475532f0ff48c02923d7699d7bc683840c7bcfff8078927483764449c75d6a1029fce9a5bd529799a455010f51a4a75f43dedf7ac8909e96e21bc1ef70b3861f5dc83d9e179f55caad12133a460c490d82799183ee08ed5a12fdcd785dd74800fefb7350a6ad00390ef6ce69bd470d8c34f7bbf878763b35a9edd094b6c6bd51adf15e926ec6b74e024e2c6a639eda599406a11908091", 0xf8, 0x2}, {&(0x7f0000000240)="74a2ac6b9e22f02c4d4043775c4af5d388ddeda31d2c7823708026d02d81dbdaaa98028971ad77c90003df11e06e0f79467c19afbf4d29043061506e1cbd3ecf4166351a065fc596324ead", 0x4b, 0x100000001}, {&(0x7f0000000400)="0202512d3f66f1e8739537f73bbee0c685d630f7f3753976412a04f97a8b5aa020e3c7cdbd19a1bf92b2d78e", 0x2c, 0x8}, {&(0x7f0000000440)="c2e21ca927e1a87b81dae871b61171", 0xf}, {&(0x7f0000000480)="f281af08d3e5df0771fcea8a9fb9189e518b263ec978c00697c318d6ea8cd8e8404d8fe36e2974cd01571a0ee72ea63844e5f275f8928bfafaf297e81cc60d760f4c47bbea0221361a06359469ee3b5b85090dc3a8c3e8697f6a69835026e5c1efdcd39457fd1960978530d52b7fa2f989f9adfa776729d8cc3444c3f7405cd4a23e6e1f72ef998d0867974cb7f99c1f982f59074214300594928c512119cc3c0172470d491ec1da0ec128", 0xab, 0xfffffffffffff000}], 0x1, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './bus'}}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'rpc_pipefs\x00'}}, {@permit_directio='permit_directio'}]}) close(r0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r0, r3, 0x0, 0x8000fffffffe) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f00000000c0)) 00:00:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$FICLONE(r0, 0x40049409, r1) socket$kcm(0x2, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'bridge_slave_1\x00', 0x703}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) sendfile(r2, r3, &(0x7f0000000140), 0x5ee3) socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') connect$l2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x0, 0x2}}, 0x26) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./bus/file0\x00') 00:00:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x0) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000000)=""/116, 0x74, 0x40000000, &(0x7f0000000080)={0x9, @null=' \x00'}, 0x12) sendto$inet6(r0, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) shutdown(r1, 0x0) 00:00:07 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1b9c35d5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00', 0x2}) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000180)='ceph\x00', 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000200)="b59378441b0bbae92cc4744dfafee3a3b0787d01d91fec4aa922d053ce47d6326855cd9c0c062f43999fe2d3bf1a3204f796abab8463f3257329cd0493dc996c833b801ba617095b8d8515c39801dc922b97fc48d54549ab92b8f6168d7f2e47f978ea81c097c959e74a7d8cf9c206727c3248dea32fa914d20d46f83c0176c94c8ceac48aa3433c856c97b775a89d376f9c2a7740b7849ceef5dc44c0e29b92f97ded16731c637c", 0xa8, r3) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, r3) r5 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r4, r5}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f0000000040)={'md4\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r5}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000140)={&(0x7f0000000080)={'wp512-generic\x00'}}) r6 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r6) r7 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r7) keyctl$KEYCTL_MOVE(0x1e, 0x0, r6, r7, 0x1) r8 = add_key(&(0x7f0000000180)='ceph\x00', 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000200)="b59378441b0bbae92cc4744dfafee3a3b0787d01d91fec4aa922d053ce47d6326855cd9c0c062f43999fe2d3bf1a3204f796abab8463f3257329cd0493dc996c833b801ba617095b8d8515c39801dc922b97fc48d54549ab92b8f6168d7f2e47f978ea81c097c959e74a7d8cf9c206727c3248dea32fa914d20d46f83c0176c94c8ceac48aa3433c856c97b775a89d376f9c2a7740b7849ceef5dc44c0e29b92f97ded16731c637c", 0xa8, r8) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="bd20e7b1fd8ddd7282d763882d9b3c6bac92ccbb1d85965d4bd79fe4d27176b8973b572d3ab0526fa7e86543b21ef7223279be76900e8f451b663c5df2a450d9a6ca220e292311cee0ecb0e70fed9baba5eabb6cb5747c36198b5b62d813ae3e2b8cf84dd73d8958e4f21cc83ff81d8db4dd9b88956ffab1f727a0445e65e55e47", 0x81, r8) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) poll(0x0, 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r10, r10) fcntl$dupfd(r9, 0x406, r10) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r11, 0x4c80, 0x0) [ 160.339353] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:00:07 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x8000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000300)="88e1af236ff5fd5632fa43a6bfbfc604454d99d3f6a76a6d17a64abeec2e888e4374d7e74c854a5e46f6d7473909158a9171e6e20b222d42b7831e3eca4831ff98961bcd546ab8df7a258eaf193ec9d670daf9d99a355d9ca21b05e12e070398c67475532f0ff48c02923d7699d7bc683840c7bcfff8078927483764449c75d6a1029fce9a5bd529799a455010f51a4a75f43dedf7ac8909e96e21bc1ef70b3861f5dc83d9e179f55caad12133a460c490d82799183ee08ed5a12fdcd785dd74800fefb7350a6ad00390ef6ce69bd470d8c34f7bbf878763b35a9edd094b6c6bd51adf15e926ec6b74e024e2c6a639eda599406a11908091", 0xf8, 0x2}, {&(0x7f0000000240)="74a2ac6b9e22f02c4d4043775c4af5d388ddeda31d2c7823708026d02d81dbdaaa98028971ad77c90003df11e06e0f79467c19afbf4d29043061506e1cbd3ecf4166351a065fc596324ead", 0x4b, 0x100000001}, {&(0x7f0000000400)="0202512d3f66f1e8739537f73bbee0c685d630f7f3753976412a04f97a8b5aa020e3c7cdbd19a1bf92b2d78e", 0x2c, 0x8}, {&(0x7f0000000440)="c2e21ca927e1a87b81dae871b61171", 0xf}, {&(0x7f0000000480)="f281af08d3e5df0771fcea8a9fb9189e518b263ec978c00697c318d6ea8cd8e8404d8fe36e2974cd01571a0ee72ea63844e5f275f8928bfafaf297e81cc60d760f4c47bbea0221361a06359469ee3b5b85090dc3a8c3e8697f6a69835026e5c1efdcd39457fd1960978530d52b7fa2f989f9adfa776729d8cc3444c3f7405cd4a23e6e1f72ef998d0867974cb7f99c1f982f59074214300594928c512119cc3c0172470d491ec1da0ec128", 0xab, 0xfffffffffffff000}], 0x1, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './bus'}}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'rpc_pipefs\x00'}}, {@permit_directio='permit_directio'}]}) close(r0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r0, r3, 0x0, 0x8000fffffffe) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f00000000c0)) 00:00:07 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffffff) [ 160.687789] audit: type=1800 audit(1572134408.007:42): pid=7523 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=16603 res=0 00:00:08 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x8000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000300)="88e1af236ff5fd5632fa43a6bfbfc604454d99d3f6a76a6d17a64abeec2e888e4374d7e74c854a5e46f6d7473909158a9171e6e20b222d42b7831e3eca4831ff98961bcd546ab8df7a258eaf193ec9d670daf9d99a355d9ca21b05e12e070398c67475532f0ff48c02923d7699d7bc683840c7bcfff8078927483764449c75d6a1029fce9a5bd529799a455010f51a4a75f43dedf7ac8909e96e21bc1ef70b3861f5dc83d9e179f55caad12133a460c490d82799183ee08ed5a12fdcd785dd74800fefb7350a6ad00390ef6ce69bd470d8c34f7bbf878763b35a9edd094b6c6bd51adf15e926ec6b74e024e2c6a639eda599406a11908091", 0xf8, 0x2}, {&(0x7f0000000240)="74a2ac6b9e22f02c4d4043775c4af5d388ddeda31d2c7823708026d02d81dbdaaa98028971ad77c90003df11e06e0f79467c19afbf4d29043061506e1cbd3ecf4166351a065fc596324ead", 0x4b, 0x100000001}, {&(0x7f0000000400)="0202512d3f66f1e8739537f73bbee0c685d630f7f3753976412a04f97a8b5aa020e3c7cdbd19a1bf92b2d78e", 0x2c, 0x8}, {&(0x7f0000000440)="c2e21ca927e1a87b81dae871b61171", 0xf}, {&(0x7f0000000480)="f281af08d3e5df0771fcea8a9fb9189e518b263ec978c00697c318d6ea8cd8e8404d8fe36e2974cd01571a0ee72ea63844e5f275f8928bfafaf297e81cc60d760f4c47bbea0221361a06359469ee3b5b85090dc3a8c3e8697f6a69835026e5c1efdcd39457fd1960978530d52b7fa2f989f9adfa776729d8cc3444c3f7405cd4a23e6e1f72ef998d0867974cb7f99c1f982f59074214300594928c512119cc3c0172470d491ec1da0ec128", 0xab, 0xfffffffffffff000}], 0x1, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './bus'}}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'rpc_pipefs\x00'}}, {@permit_directio='permit_directio'}]}) close(r0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r0, r3, 0x0, 0x8000fffffffe) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f00000000c0)) [ 160.833778] audit: type=1804 audit(1572134408.077:43): pid=7524 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir174447186/syzkaller.iY0OZj/14/file0" dev="sda1" ino=16603 res=1 00:00:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x0) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000000)=""/116, 0x74, 0x40000000, &(0x7f0000000080)={0x9, @null=' \x00'}, 0x12) sendto$inet6(r0, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) shutdown(r1, 0x0) 00:00:08 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$FICLONE(r0, 0x40049409, r1) socket$kcm(0x2, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'bridge_slave_1\x00', 0x703}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) sendfile(r2, r3, &(0x7f0000000140), 0x5ee3) socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') connect$l2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x0, 0x2}}, 0x26) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 160.971478] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:00:08 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x8000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000300)="88e1af236ff5fd5632fa43a6bfbfc604454d99d3f6a76a6d17a64abeec2e888e4374d7e74c854a5e46f6d7473909158a9171e6e20b222d42b7831e3eca4831ff98961bcd546ab8df7a258eaf193ec9d670daf9d99a355d9ca21b05e12e070398c67475532f0ff48c02923d7699d7bc683840c7bcfff8078927483764449c75d6a1029fce9a5bd529799a455010f51a4a75f43dedf7ac8909e96e21bc1ef70b3861f5dc83d9e179f55caad12133a460c490d82799183ee08ed5a12fdcd785dd74800fefb7350a6ad00390ef6ce69bd470d8c34f7bbf878763b35a9edd094b6c6bd51adf15e926ec6b74e024e2c6a639eda599406a11908091", 0xf8, 0x2}, {&(0x7f0000000240)="74a2ac6b9e22f02c4d4043775c4af5d388ddeda31d2c7823708026d02d81dbdaaa98028971ad77c90003df11e06e0f79467c19afbf4d29043061506e1cbd3ecf4166351a065fc596324ead", 0x4b, 0x100000001}, {&(0x7f0000000400)="0202512d3f66f1e8739537f73bbee0c685d630f7f3753976412a04f97a8b5aa020e3c7cdbd19a1bf92b2d78e", 0x2c, 0x8}, {&(0x7f0000000440)="c2e21ca927e1a87b81dae871b61171", 0xf}, {&(0x7f0000000480)="f281af08d3e5df0771fcea8a9fb9189e518b263ec978c00697c318d6ea8cd8e8404d8fe36e2974cd01571a0ee72ea63844e5f275f8928bfafaf297e81cc60d760f4c47bbea0221361a06359469ee3b5b85090dc3a8c3e8697f6a69835026e5c1efdcd39457fd1960978530d52b7fa2f989f9adfa776729d8cc3444c3f7405cd4a23e6e1f72ef998d0867974cb7f99c1f982f59074214300594928c512119cc3c0172470d491ec1da0ec128", 0xab, 0xfffffffffffff000}], 0x1, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './bus'}}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'rpc_pipefs\x00'}}, {@permit_directio='permit_directio'}]}) close(r0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r0, r3, 0x0, 0x8000fffffffe) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f00000000c0)) 00:00:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000440), 0x400000000000211, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xff33, 0x0}, 0x0) write$selinux_access(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB='/usr/sbin/cupsd unconfi_:c0.c1023 00000000000000000005\x00\x00\x00\x00\x00\x006\x00'/71], 0x53) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000e40)={r2, @in={{0x2, 0x4e22}}, 0x0, 0x3, 0x60000000, 0x4}, &(0x7f0000000f00)=0x98) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r4 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000d80)=""/96, &(0x7f0000000e00)=0x60) write(r3, &(0x7f0000000380), 0xfffffffe) [ 161.097792] audit: type=1804 audit(1572134408.147:44): pid=7524 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir174447186/syzkaller.iY0OZj/14/file0" dev="sda1" ino=16603 res=1 00:00:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setopts(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r2, 0x0, 0x24, &(0x7f0000000100)="137e499b70049bda70a1e1bcd1d0ee58a2058fefa7a27028592846c69a4652bc91edd5adf52dcb2817047f9d2ea4383f7b0ae5", 0x33) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f00000003c0)={0x3, 0x1, 0x40}) socket(0x840000000002, 0x3, 0x200000000000ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r5, &(0x7f00000017c0), 0x1b4, 0x0) 00:00:08 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x8000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000300)="88e1af236ff5fd5632fa43a6bfbfc604454d99d3f6a76a6d17a64abeec2e888e4374d7e74c854a5e46f6d7473909158a9171e6e20b222d42b7831e3eca4831ff98961bcd546ab8df7a258eaf193ec9d670daf9d99a355d9ca21b05e12e070398c67475532f0ff48c02923d7699d7bc683840c7bcfff8078927483764449c75d6a1029fce9a5bd529799a455010f51a4a75f43dedf7ac8909e96e21bc1ef70b3861f5dc83d9e179f55caad12133a460c490d82799183ee08ed5a12fdcd785dd74800fefb7350a6ad00390ef6ce69bd470d8c34f7bbf878763b35a9edd094b6c6bd51adf15e926ec6b74e024e2c6a639eda599406a11908091", 0xf8, 0x2}, {&(0x7f0000000240)="74a2ac6b9e22f02c4d4043775c4af5d388ddeda31d2c7823708026d02d81dbdaaa98028971ad77c90003df11e06e0f79467c19afbf4d29043061506e1cbd3ecf4166351a065fc596324ead", 0x4b, 0x100000001}, {&(0x7f0000000400)="0202512d3f66f1e8739537f73bbee0c685d630f7f3753976412a04f97a8b5aa020e3c7cdbd19a1bf92b2d78e", 0x2c, 0x8}, {&(0x7f0000000440)="c2e21ca927e1a87b81dae871b61171", 0xf}, {&(0x7f0000000480)="f281af08d3e5df0771fcea8a9fb9189e518b263ec978c00697c318d6ea8cd8e8404d8fe36e2974cd01571a0ee72ea63844e5f275f8928bfafaf297e81cc60d760f4c47bbea0221361a06359469ee3b5b85090dc3a8c3e8697f6a69835026e5c1efdcd39457fd1960978530d52b7fa2f989f9adfa776729d8cc3444c3f7405cd4a23e6e1f72ef998d0867974cb7f99c1f982f59074214300594928c512119cc3c0172470d491ec1da0ec128", 0xab, 0xfffffffffffff000}], 0x1, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './bus'}}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'rpc_pipefs\x00'}}, {@permit_directio='permit_directio'}]}) close(r0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 161.554280] audit: type=1804 audit(1572134408.887:45): pid=7524 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir174447186/syzkaller.iY0OZj/14/file0" dev="sda1" ino=16603 res=1 00:00:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000280), 0x10000000000002b3, 0x10400003) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x75, @loopback, 0x80000001}, 0x1c) 00:00:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x82, 0x0) keyctl$unlink(0x9, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) 00:00:09 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x8000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000300)="88e1af236ff5fd5632fa43a6bfbfc604454d99d3f6a76a6d17a64abeec2e888e4374d7e74c854a5e46f6d7473909158a9171e6e20b222d42b7831e3eca4831ff98961bcd546ab8df7a258eaf193ec9d670daf9d99a355d9ca21b05e12e070398c67475532f0ff48c02923d7699d7bc683840c7bcfff8078927483764449c75d6a1029fce9a5bd529799a455010f51a4a75f43dedf7ac8909e96e21bc1ef70b3861f5dc83d9e179f55caad12133a460c490d82799183ee08ed5a12fdcd785dd74800fefb7350a6ad00390ef6ce69bd470d8c34f7bbf878763b35a9edd094b6c6bd51adf15e926ec6b74e024e2c6a639eda599406a11908091", 0xf8, 0x2}, {&(0x7f0000000240)="74a2ac6b9e22f02c4d4043775c4af5d388ddeda31d2c7823708026d02d81dbdaaa98028971ad77c90003df11e06e0f79467c19afbf4d29043061506e1cbd3ecf4166351a065fc596324ead", 0x4b, 0x100000001}, {&(0x7f0000000400)="0202512d3f66f1e8739537f73bbee0c685d630f7f3753976412a04f97a8b5aa020e3c7cdbd19a1bf92b2d78e", 0x2c, 0x8}, {&(0x7f0000000440)="c2e21ca927e1a87b81dae871b61171", 0xf}, {&(0x7f0000000480)="f281af08d3e5df0771fcea8a9fb9189e518b263ec978c00697c318d6ea8cd8e8404d8fe36e2974cd01571a0ee72ea63844e5f275f8928bfafaf297e81cc60d760f4c47bbea0221361a06359469ee3b5b85090dc3a8c3e8697f6a69835026e5c1efdcd39457fd1960978530d52b7fa2f989f9adfa776729d8cc3444c3f7405cd4a23e6e1f72ef998d0867974cb7f99c1f982f59074214300594928c512119cc3c0172470d491ec1da0ec128", 0xab, 0xfffffffffffff000}], 0x1, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './bus'}}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'rpc_pipefs\x00'}}, {@permit_directio='permit_directio'}]}) close(r0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r0, r3, 0x0, 0x8000fffffffe) 00:00:09 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x8000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000300)="88e1af236ff5fd5632fa43a6bfbfc604454d99d3f6a76a6d17a64abeec2e888e4374d7e74c854a5e46f6d7473909158a9171e6e20b222d42b7831e3eca4831ff98961bcd546ab8df7a258eaf193ec9d670daf9d99a355d9ca21b05e12e070398c67475532f0ff48c02923d7699d7bc683840c7bcfff8078927483764449c75d6a1029fce9a5bd529799a455010f51a4a75f43dedf7ac8909e96e21bc1ef70b3861f5dc83d9e179f55caad12133a460c490d82799183ee08ed5a12fdcd785dd74800fefb7350a6ad00390ef6ce69bd470d8c34f7bbf878763b35a9edd094b6c6bd51adf15e926ec6b74e024e2c6a639eda599406a11908091", 0xf8, 0x2}, {&(0x7f0000000240)="74a2ac6b9e22f02c4d4043775c4af5d388ddeda31d2c7823708026d02d81dbdaaa98028971ad77c90003df11e06e0f79467c19afbf4d29043061506e1cbd3ecf4166351a065fc596324ead", 0x4b, 0x100000001}, {&(0x7f0000000400)="0202512d3f66f1e8739537f73bbee0c685d630f7f3753976412a04f97a8b5aa020e3c7cdbd19a1bf92b2d78e", 0x2c, 0x8}, {&(0x7f0000000440)="c2e21ca927e1a87b81dae871b61171", 0xf}, {&(0x7f0000000480)="f281af08d3e5df0771fcea8a9fb9189e518b263ec978c00697c318d6ea8cd8e8404d8fe36e2974cd01571a0ee72ea63844e5f275f8928bfafaf297e81cc60d760f4c47bbea0221361a06359469ee3b5b85090dc3a8c3e8697f6a69835026e5c1efdcd39457fd1960978530d52b7fa2f989f9adfa776729d8cc3444c3f7405cd4a23e6e1f72ef998d0867974cb7f99c1f982f59074214300594928c512119cc3c0172470d491ec1da0ec128", 0xab, 0xfffffffffffff000}], 0x1, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './bus'}}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'rpc_pipefs\x00'}}, {@permit_directio='permit_directio'}]}) close(r0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 161.738988] audit: type=1804 audit(1572134408.917:46): pid=7575 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir174447186/syzkaller.iY0OZj/14/file0" dev="sda1" ino=16603 res=1 00:00:09 executing program 5: getpgrp(0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x3, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) openat$full(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/full\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000300)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4, 0xd3}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000400)="7d7aa10224ed5ec4e0313dbe175d09c8727bbad575d3990f0cbe00c8bfc61cc81387aa9708f4f83cfbf179a7710bf42fc128a4f65ff1957c076d37e8bd2880755e52601bab67eb85af54b6a9e592a838b4fac0a5b2c9fe45384ca8cf39789efef89fdf14c64500748726ae0780075b00402cbe6f8e74bbe0a4475cd09cb33a69fb87a4d6dfcecb7437d54a3f8700bbedad0e7b49104b8cb59fb53822b91c36153fe8324cecfcb6d17b0fed7bff058e3cac4a50237e2a60d33bd3a993d431", 0xbe}, {0x0}, {&(0x7f0000000680)}, {&(0x7f0000000800)="aebb74c5cd5e2527d1cdfe91a2c1936730b42585d5461a1e46c76e92a034e5671901a5af50ce17e73e321aaab53fc0b6973de87d4d7c8f84a69c3080187140a5166615c4989a881fb94357d561c15f9f072d4b7a88f1772a5b1dc71659e44138672349f87b7e32d113d0a9171601dfb40808fb05cd50ee3d6fc9b7214322d77de18ba5497478c9bb4b3f6ef96d910747457a270ecd1188465f24696a58b07af563c0b1e9c38db91b717d36f753", 0xad}, {&(0x7f0000000980)="d6bb21d16670664240b347e6281ef6e349a09ab1a3fbe81c0d87b0ab1d7f5480bc6a81d71236826b3b3ec91e277015970cc538be1fc42ad3541d7887987f4b1be18dd22578c6e5f1690e2a9ef9fd9568ab34cf0d52e7e74fae539f301c1c95b4d1cfd41f021d03329cd88310ce03c2c920345b", 0x73}], 0x5}}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r2, r2, 0x0, 0xdd) fcntl$getown(r0, 0x9) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) getpid() gettid() r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) 00:00:09 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x8000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000300)="88e1af236ff5fd5632fa43a6bfbfc604454d99d3f6a76a6d17a64abeec2e888e4374d7e74c854a5e46f6d7473909158a9171e6e20b222d42b7831e3eca4831ff98961bcd546ab8df7a258eaf193ec9d670daf9d99a355d9ca21b05e12e070398c67475532f0ff48c02923d7699d7bc683840c7bcfff8078927483764449c75d6a1029fce9a5bd529799a455010f51a4a75f43dedf7ac8909e96e21bc1ef70b3861f5dc83d9e179f55caad12133a460c490d82799183ee08ed5a12fdcd785dd74800fefb7350a6ad00390ef6ce69bd470d8c34f7bbf878763b35a9edd094b6c6bd51adf15e926ec6b74e024e2c6a639eda599406a11908091", 0xf8, 0x2}, {&(0x7f0000000240)="74a2ac6b9e22f02c4d4043775c4af5d388ddeda31d2c7823708026d02d81dbdaaa98028971ad77c90003df11e06e0f79467c19afbf4d29043061506e1cbd3ecf4166351a065fc596324ead", 0x4b, 0x100000001}, {&(0x7f0000000400)="0202512d3f66f1e8739537f73bbee0c685d630f7f3753976412a04f97a8b5aa020e3c7cdbd19a1bf92b2d78e", 0x2c, 0x8}, {&(0x7f0000000440)="c2e21ca927e1a87b81dae871b61171", 0xf}, {&(0x7f0000000480)="f281af08d3e5df0771fcea8a9fb9189e518b263ec978c00697c318d6ea8cd8e8404d8fe36e2974cd01571a0ee72ea63844e5f275f8928bfafaf297e81cc60d760f4c47bbea0221361a06359469ee3b5b85090dc3a8c3e8697f6a69835026e5c1efdcd39457fd1960978530d52b7fa2f989f9adfa776729d8cc3444c3f7405cd4a23e6e1f72ef998d0867974cb7f99c1f982f59074214300594928c512119cc3c0172470d491ec1da0ec128", 0xab, 0xfffffffffffff000}], 0x1, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './bus'}}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'rpc_pipefs\x00'}}, {@permit_directio='permit_directio'}]}) close(r0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) 00:00:09 executing program 2: stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$minix(&(0x7f0000001580)='minix\x00', &(0x7f00000015c0)='./file0\x00', 0x9599, 0x1, &(0x7f0000001680)=[{&(0x7f0000001600)="80b341453b6fa8eb5fac153dd15dc9125208fac00dd2e16662b497f0d41089a08c831007f1a6155436245ed438dabc89401ae05d1904cb83dabe3a35d6898bf5e270e498b0f254492d3985a678fcfe26fdd75c856069d4506612483708d5b19f1b", 0x61, 0x4}], 0x2020002, 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="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", 0x1000, 0x9}, {&(0x7f00000012c0)="21c719b4c01b59b52739412247a71cd076bc22b3f2c72a33a20e30fc31f3e356a96d3c83665c0db082dbd3968a2770bbb5315be55951ea5f28a5572dd17d3466e7377377af6fb975eb70b39dd63563de383f19be336f39e7356e8ecc9fbf08e06cd8359a8b56bbb1b93b104e5e852d9e2b873ed03b6b6adb6334245aad548c77fe0cf8b11f99d47a55d1a3c365e43672ff597bb34f49c74c7cb18740ed176ca7418d82b93c476988b491aa136b0e835098c39988ec50fbde00a80424e7c6e1e7af8c9baa4fc5858fe658c30db7ea774ee3759f43b457", 0xd6, 0xc96}], 0x20, &(0x7f0000001740)=ANY=[@ANYBLOB="7379737667726f7570732c736d61636b66736465663d5b2e2e2373656c696e75782c66736e616d653d6274726673002c7375626a5f726f6c653d66736e616d652c7569643c51be254db410cdc7b87d15f2ab85e80eda75e4a1f3949763e66e9693aa1c33c3a8e2ef0fe61ca565a09f747073", @ANYRESDEC=r0, @ANYBLOB=',context=system_u,\x00']) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYBLOB="6500f1ff02005a000000923f87be8b6f03cdde299862f2970aa364ebfedf256000ccb9dec7c16ab330ecc9cff8012856bb81001061180e1bb3bc74212829a9275e0abc06ee5257dc9f8d300e00e7647f8188aef0c9eb4759576c3a1518edbf7f2416cd7900"], 0x65) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) semget(0x0, 0x2, 0x10) accept$packet(r2, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001540)=0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x1000089, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x5}, &(0x7f00000014c0)=0x8) 00:00:09 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$FICLONE(r0, 0x40049409, r1) socket$kcm(0x2, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'bridge_slave_1\x00', 0x703}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) sendfile(r2, r3, &(0x7f0000000140), 0x5ee3) socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') connect$l2tp(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x0, 0x2}}, 0x26) 00:00:09 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x8000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000300)="88e1af236ff5fd5632fa43a6bfbfc604454d99d3f6a76a6d17a64abeec2e888e4374d7e74c854a5e46f6d7473909158a9171e6e20b222d42b7831e3eca4831ff98961bcd546ab8df7a258eaf193ec9d670daf9d99a355d9ca21b05e12e070398c67475532f0ff48c02923d7699d7bc683840c7bcfff8078927483764449c75d6a1029fce9a5bd529799a455010f51a4a75f43dedf7ac8909e96e21bc1ef70b3861f5dc83d9e179f55caad12133a460c490d82799183ee08ed5a12fdcd785dd74800fefb7350a6ad00390ef6ce69bd470d8c34f7bbf878763b35a9edd094b6c6bd51adf15e926ec6b74e024e2c6a639eda599406a11908091", 0xf8, 0x2}, {&(0x7f0000000240)="74a2ac6b9e22f02c4d4043775c4af5d388ddeda31d2c7823708026d02d81dbdaaa98028971ad77c90003df11e06e0f79467c19afbf4d29043061506e1cbd3ecf4166351a065fc596324ead", 0x4b, 0x100000001}, {&(0x7f0000000400)="0202512d3f66f1e8739537f73bbee0c685d630f7f3753976412a04f97a8b5aa020e3c7cdbd19a1bf92b2d78e", 0x2c, 0x8}, {&(0x7f0000000440)="c2e21ca927e1a87b81dae871b61171", 0xf}, {&(0x7f0000000480)="f281af08d3e5df0771fcea8a9fb9189e518b263ec978c00697c318d6ea8cd8e8404d8fe36e2974cd01571a0ee72ea63844e5f275f8928bfafaf297e81cc60d760f4c47bbea0221361a06359469ee3b5b85090dc3a8c3e8697f6a69835026e5c1efdcd39457fd1960978530d52b7fa2f989f9adfa776729d8cc3444c3f7405cd4a23e6e1f72ef998d0867974cb7f99c1f982f59074214300594928c512119cc3c0172470d491ec1da0ec128", 0xab, 0xfffffffffffff000}], 0x1, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './bus'}}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'rpc_pipefs\x00'}}, {@permit_directio='permit_directio'}]}) close(r0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 00:00:09 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x8000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000300)="88e1af236ff5fd5632fa43a6bfbfc604454d99d3f6a76a6d17a64abeec2e888e4374d7e74c854a5e46f6d7473909158a9171e6e20b222d42b7831e3eca4831ff98961bcd546ab8df7a258eaf193ec9d670daf9d99a355d9ca21b05e12e070398c67475532f0ff48c02923d7699d7bc683840c7bcfff8078927483764449c75d6a1029fce9a5bd529799a455010f51a4a75f43dedf7ac8909e96e21bc1ef70b3861f5dc83d9e179f55caad12133a460c490d82799183ee08ed5a12fdcd785dd74800fefb7350a6ad00390ef6ce69bd470d8c34f7bbf878763b35a9edd094b6c6bd51adf15e926ec6b74e024e2c6a639eda599406a11908091", 0xf8, 0x2}, {&(0x7f0000000240)="74a2ac6b9e22f02c4d4043775c4af5d388ddeda31d2c7823708026d02d81dbdaaa98028971ad77c90003df11e06e0f79467c19afbf4d29043061506e1cbd3ecf4166351a065fc596324ead", 0x4b, 0x100000001}, {&(0x7f0000000400)="0202512d3f66f1e8739537f73bbee0c685d630f7f3753976412a04f97a8b5aa020e3c7cdbd19a1bf92b2d78e", 0x2c, 0x8}, {&(0x7f0000000440)="c2e21ca927e1a87b81dae871b61171", 0xf}, {&(0x7f0000000480)="f281af08d3e5df0771fcea8a9fb9189e518b263ec978c00697c318d6ea8cd8e8404d8fe36e2974cd01571a0ee72ea63844e5f275f8928bfafaf297e81cc60d760f4c47bbea0221361a06359469ee3b5b85090dc3a8c3e8697f6a69835026e5c1efdcd39457fd1960978530d52b7fa2f989f9adfa776729d8cc3444c3f7405cd4a23e6e1f72ef998d0867974cb7f99c1f982f59074214300594928c512119cc3c0172470d491ec1da0ec128", 0xab, 0xfffffffffffff000}], 0x1, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './bus'}}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'rpc_pipefs\x00'}}, {@permit_directio='permit_directio'}]}) close(r0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r0, r3, 0x0, 0x8000fffffffe) 00:00:09 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x8000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000300)="88e1af236ff5fd5632fa43a6bfbfc604454d99d3f6a76a6d17a64abeec2e888e4374d7e74c854a5e46f6d7473909158a9171e6e20b222d42b7831e3eca4831ff98961bcd546ab8df7a258eaf193ec9d670daf9d99a355d9ca21b05e12e070398c67475532f0ff48c02923d7699d7bc683840c7bcfff8078927483764449c75d6a1029fce9a5bd529799a455010f51a4a75f43dedf7ac8909e96e21bc1ef70b3861f5dc83d9e179f55caad12133a460c490d82799183ee08ed5a12fdcd785dd74800fefb7350a6ad00390ef6ce69bd470d8c34f7bbf878763b35a9edd094b6c6bd51adf15e926ec6b74e024e2c6a639eda599406a11908091", 0xf8, 0x2}, {&(0x7f0000000240)="74a2ac6b9e22f02c4d4043775c4af5d388ddeda31d2c7823708026d02d81dbdaaa98028971ad77c90003df11e06e0f79467c19afbf4d29043061506e1cbd3ecf4166351a065fc596324ead", 0x4b, 0x100000001}, {&(0x7f0000000400)="0202512d3f66f1e8739537f73bbee0c685d630f7f3753976412a04f97a8b5aa020e3c7cdbd19a1bf92b2d78e", 0x2c, 0x8}, {&(0x7f0000000440)="c2e21ca927e1a87b81dae871b61171", 0xf}, {&(0x7f0000000480)="f281af08d3e5df0771fcea8a9fb9189e518b263ec978c00697c318d6ea8cd8e8404d8fe36e2974cd01571a0ee72ea63844e5f275f8928bfafaf297e81cc60d760f4c47bbea0221361a06359469ee3b5b85090dc3a8c3e8697f6a69835026e5c1efdcd39457fd1960978530d52b7fa2f989f9adfa776729d8cc3444c3f7405cd4a23e6e1f72ef998d0867974cb7f99c1f982f59074214300594928c512119cc3c0172470d491ec1da0ec128", 0xab, 0xfffffffffffff000}], 0x1, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './bus'}}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'rpc_pipefs\x00'}}, {@permit_directio='permit_directio'}]}) close(r0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r0, r3, 0x0, 0x8000fffffffe) 00:00:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)="fae28ac5e9b0155dae12f1f9afa8468f47082c48c06af585f1fe92dc15", 0x1d, r0}, 0x68) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@rand_addr="00000000000000000008000700000016", @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 00:00:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000280), 0x10000000000002b3, 0x10400003) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x75, @loopback, 0x80000001}, 0x1c) 00:00:10 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x8000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000300)="88e1af236ff5fd5632fa43a6bfbfc604454d99d3f6a76a6d17a64abeec2e888e4374d7e74c854a5e46f6d7473909158a9171e6e20b222d42b7831e3eca4831ff98961bcd546ab8df7a258eaf193ec9d670daf9d99a355d9ca21b05e12e070398c67475532f0ff48c02923d7699d7bc683840c7bcfff8078927483764449c75d6a1029fce9a5bd529799a455010f51a4a75f43dedf7ac8909e96e21bc1ef70b3861f5dc83d9e179f55caad12133a460c490d82799183ee08ed5a12fdcd785dd74800fefb7350a6ad00390ef6ce69bd470d8c34f7bbf878763b35a9edd094b6c6bd51adf15e926ec6b74e024e2c6a639eda599406a11908091", 0xf8, 0x2}, {&(0x7f0000000240)="74a2ac6b9e22f02c4d4043775c4af5d388ddeda31d2c7823708026d02d81dbdaaa98028971ad77c90003df11e06e0f79467c19afbf4d29043061506e1cbd3ecf4166351a065fc596324ead", 0x4b, 0x100000001}, {&(0x7f0000000400)="0202512d3f66f1e8739537f73bbee0c685d630f7f3753976412a04f97a8b5aa020e3c7cdbd19a1bf92b2d78e", 0x2c, 0x8}, {&(0x7f0000000440)="c2e21ca927e1a87b81dae871b61171", 0xf}, {&(0x7f0000000480)="f281af08d3e5df0771fcea8a9fb9189e518b263ec978c00697c318d6ea8cd8e8404d8fe36e2974cd01571a0ee72ea63844e5f275f8928bfafaf297e81cc60d760f4c47bbea0221361a06359469ee3b5b85090dc3a8c3e8697f6a69835026e5c1efdcd39457fd1960978530d52b7fa2f989f9adfa776729d8cc3444c3f7405cd4a23e6e1f72ef998d0867974cb7f99c1f982f59074214300594928c512119cc3c0172470d491ec1da0ec128", 0xab, 0xfffffffffffff000}], 0x1, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './bus'}}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'rpc_pipefs\x00'}}, {@permit_directio='permit_directio'}]}) close(r0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 00:00:10 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x8000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000300)="88e1af236ff5fd5632fa43a6bfbfc604454d99d3f6a76a6d17a64abeec2e888e4374d7e74c854a5e46f6d7473909158a9171e6e20b222d42b7831e3eca4831ff98961bcd546ab8df7a258eaf193ec9d670daf9d99a355d9ca21b05e12e070398c67475532f0ff48c02923d7699d7bc683840c7bcfff8078927483764449c75d6a1029fce9a5bd529799a455010f51a4a75f43dedf7ac8909e96e21bc1ef70b3861f5dc83d9e179f55caad12133a460c490d82799183ee08ed5a12fdcd785dd74800fefb7350a6ad00390ef6ce69bd470d8c34f7bbf878763b35a9edd094b6c6bd51adf15e926ec6b74e024e2c6a639eda599406a11908091", 0xf8, 0x2}, {&(0x7f0000000240)="74a2ac6b9e22f02c4d4043775c4af5d388ddeda31d2c7823708026d02d81dbdaaa98028971ad77c90003df11e06e0f79467c19afbf4d29043061506e1cbd3ecf4166351a065fc596324ead", 0x4b, 0x100000001}, {&(0x7f0000000400)="0202512d3f66f1e8739537f73bbee0c685d630f7f3753976412a04f97a8b5aa020e3c7cdbd19a1bf92b2d78e", 0x2c, 0x8}, {&(0x7f0000000440)="c2e21ca927e1a87b81dae871b61171", 0xf}, {&(0x7f0000000480)="f281af08d3e5df0771fcea8a9fb9189e518b263ec978c00697c318d6ea8cd8e8404d8fe36e2974cd01571a0ee72ea63844e5f275f8928bfafaf297e81cc60d760f4c47bbea0221361a06359469ee3b5b85090dc3a8c3e8697f6a69835026e5c1efdcd39457fd1960978530d52b7fa2f989f9adfa776729d8cc3444c3f7405cd4a23e6e1f72ef998d0867974cb7f99c1f982f59074214300594928c512119cc3c0172470d491ec1da0ec128", 0xab, 0xfffffffffffff000}], 0x1, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './bus'}}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'rpc_pipefs\x00'}}, {@permit_directio='permit_directio'}]}) close(r0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r0, r3, 0x0, 0x8000fffffffe) 00:00:10 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x7, [@dev, @link_local, @dev, @empty, @remote, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='|', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240), 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000180)=0x6, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc(0x0) listxattr(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 00:00:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$FICLONE(r0, 0x40049409, r1) socket$kcm(0x2, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'bridge_slave_1\x00', 0x703}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) sendfile(r2, r3, &(0x7f0000000140), 0x5ee3) socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 00:00:10 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x8000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000300)="88e1af236ff5fd5632fa43a6bfbfc604454d99d3f6a76a6d17a64abeec2e888e4374d7e74c854a5e46f6d7473909158a9171e6e20b222d42b7831e3eca4831ff98961bcd546ab8df7a258eaf193ec9d670daf9d99a355d9ca21b05e12e070398c67475532f0ff48c02923d7699d7bc683840c7bcfff8078927483764449c75d6a1029fce9a5bd529799a455010f51a4a75f43dedf7ac8909e96e21bc1ef70b3861f5dc83d9e179f55caad12133a460c490d82799183ee08ed5a12fdcd785dd74800fefb7350a6ad00390ef6ce69bd470d8c34f7bbf878763b35a9edd094b6c6bd51adf15e926ec6b74e024e2c6a639eda599406a11908091", 0xf8, 0x2}, {&(0x7f0000000240)="74a2ac6b9e22f02c4d4043775c4af5d388ddeda31d2c7823708026d02d81dbdaaa98028971ad77c90003df11e06e0f79467c19afbf4d29043061506e1cbd3ecf4166351a065fc596324ead", 0x4b, 0x100000001}, {&(0x7f0000000400)="0202512d3f66f1e8739537f73bbee0c685d630f7f3753976412a04f97a8b5aa020e3c7cdbd19a1bf92b2d78e", 0x2c, 0x8}, {&(0x7f0000000440)="c2e21ca927e1a87b81dae871b61171", 0xf}, {&(0x7f0000000480)="f281af08d3e5df0771fcea8a9fb9189e518b263ec978c00697c318d6ea8cd8e8404d8fe36e2974cd01571a0ee72ea63844e5f275f8928bfafaf297e81cc60d760f4c47bbea0221361a06359469ee3b5b85090dc3a8c3e8697f6a69835026e5c1efdcd39457fd1960978530d52b7fa2f989f9adfa776729d8cc3444c3f7405cd4a23e6e1f72ef998d0867974cb7f99c1f982f59074214300594928c512119cc3c0172470d491ec1da0ec128", 0xab, 0xfffffffffffff000}], 0x1, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './bus'}}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'rpc_pipefs\x00'}}, {@permit_directio='permit_directio'}]}) close(r0) 00:00:10 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x8000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000300)="88e1af236ff5fd5632fa43a6bfbfc604454d99d3f6a76a6d17a64abeec2e888e4374d7e74c854a5e46f6d7473909158a9171e6e20b222d42b7831e3eca4831ff98961bcd546ab8df7a258eaf193ec9d670daf9d99a355d9ca21b05e12e070398c67475532f0ff48c02923d7699d7bc683840c7bcfff8078927483764449c75d6a1029fce9a5bd529799a455010f51a4a75f43dedf7ac8909e96e21bc1ef70b3861f5dc83d9e179f55caad12133a460c490d82799183ee08ed5a12fdcd785dd74800fefb7350a6ad00390ef6ce69bd470d8c34f7bbf878763b35a9edd094b6c6bd51adf15e926ec6b74e024e2c6a639eda599406a11908091", 0xf8, 0x2}, {&(0x7f0000000240)="74a2ac6b9e22f02c4d4043775c4af5d388ddeda31d2c7823708026d02d81dbdaaa98028971ad77c90003df11e06e0f79467c19afbf4d29043061506e1cbd3ecf4166351a065fc596324ead", 0x4b, 0x100000001}, {&(0x7f0000000400)="0202512d3f66f1e8739537f73bbee0c685d630f7f3753976412a04f97a8b5aa020e3c7cdbd19a1bf92b2d78e", 0x2c, 0x8}, {&(0x7f0000000440)="c2e21ca927e1a87b81dae871b61171", 0xf}, {&(0x7f0000000480)="f281af08d3e5df0771fcea8a9fb9189e518b263ec978c00697c318d6ea8cd8e8404d8fe36e2974cd01571a0ee72ea63844e5f275f8928bfafaf297e81cc60d760f4c47bbea0221361a06359469ee3b5b85090dc3a8c3e8697f6a69835026e5c1efdcd39457fd1960978530d52b7fa2f989f9adfa776729d8cc3444c3f7405cd4a23e6e1f72ef998d0867974cb7f99c1f982f59074214300594928c512119cc3c0172470d491ec1da0ec128", 0xab, 0xfffffffffffff000}], 0x1, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './bus'}}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'rpc_pipefs\x00'}}, {@permit_directio='permit_directio'}]}) close(r0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r0, r3, 0x0, 0x8000fffffffe) 00:00:10 executing program 0: syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@grpquota='grpquota'}]}) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) 00:00:10 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x8000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000300)="88e1af236ff5fd5632fa43a6bfbfc604454d99d3f6a76a6d17a64abeec2e888e4374d7e74c854a5e46f6d7473909158a9171e6e20b222d42b7831e3eca4831ff98961bcd546ab8df7a258eaf193ec9d670daf9d99a355d9ca21b05e12e070398c67475532f0ff48c02923d7699d7bc683840c7bcfff8078927483764449c75d6a1029fce9a5bd529799a455010f51a4a75f43dedf7ac8909e96e21bc1ef70b3861f5dc83d9e179f55caad12133a460c490d82799183ee08ed5a12fdcd785dd74800fefb7350a6ad00390ef6ce69bd470d8c34f7bbf878763b35a9edd094b6c6bd51adf15e926ec6b74e024e2c6a639eda599406a11908091", 0xf8, 0x2}, {&(0x7f0000000240)="74a2ac6b9e22f02c4d4043775c4af5d388ddeda31d2c7823708026d02d81dbdaaa98028971ad77c90003df11e06e0f79467c19afbf4d29043061506e1cbd3ecf4166351a065fc596324ead", 0x4b, 0x100000001}, {&(0x7f0000000400)="0202512d3f66f1e8739537f73bbee0c685d630f7f3753976412a04f97a8b5aa020e3c7cdbd19a1bf92b2d78e", 0x2c, 0x8}, {&(0x7f0000000440)="c2e21ca927e1a87b81dae871b61171", 0xf}, {&(0x7f0000000480)="f281af08d3e5df0771fcea8a9fb9189e518b263ec978c00697c318d6ea8cd8e8404d8fe36e2974cd01571a0ee72ea63844e5f275f8928bfafaf297e81cc60d760f4c47bbea0221361a06359469ee3b5b85090dc3a8c3e8697f6a69835026e5c1efdcd39457fd1960978530d52b7fa2f989f9adfa776729d8cc3444c3f7405cd4a23e6e1f72ef998d0867974cb7f99c1f982f59074214300594928c512119cc3c0172470d491ec1da0ec128", 0xab, 0xfffffffffffff000}], 0x1, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './bus'}}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'rpc_pipefs\x00'}}, {@permit_directio='permit_directio'}]}) close(r0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) 00:00:10 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x8000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000300)="88e1af236ff5fd5632fa43a6bfbfc604454d99d3f6a76a6d17a64abeec2e888e4374d7e74c854a5e46f6d7473909158a9171e6e20b222d42b7831e3eca4831ff98961bcd546ab8df7a258eaf193ec9d670daf9d99a355d9ca21b05e12e070398c67475532f0ff48c02923d7699d7bc683840c7bcfff8078927483764449c75d6a1029fce9a5bd529799a455010f51a4a75f43dedf7ac8909e96e21bc1ef70b3861f5dc83d9e179f55caad12133a460c490d82799183ee08ed5a12fdcd785dd74800fefb7350a6ad00390ef6ce69bd470d8c34f7bbf878763b35a9edd094b6c6bd51adf15e926ec6b74e024e2c6a639eda599406a11908091", 0xf8, 0x2}, {&(0x7f0000000240)="74a2ac6b9e22f02c4d4043775c4af5d388ddeda31d2c7823708026d02d81dbdaaa98028971ad77c90003df11e06e0f79467c19afbf4d29043061506e1cbd3ecf4166351a065fc596324ead", 0x4b, 0x100000001}, {&(0x7f0000000400)="0202512d3f66f1e8739537f73bbee0c685d630f7f3753976412a04f97a8b5aa020e3c7cdbd19a1bf92b2d78e", 0x2c, 0x8}, {&(0x7f0000000440)="c2e21ca927e1a87b81dae871b61171", 0xf}, {&(0x7f0000000480)="f281af08d3e5df0771fcea8a9fb9189e518b263ec978c00697c318d6ea8cd8e8404d8fe36e2974cd01571a0ee72ea63844e5f275f8928bfafaf297e81cc60d760f4c47bbea0221361a06359469ee3b5b85090dc3a8c3e8697f6a69835026e5c1efdcd39457fd1960978530d52b7fa2f989f9adfa776729d8cc3444c3f7405cd4a23e6e1f72ef998d0867974cb7f99c1f982f59074214300594928c512119cc3c0172470d491ec1da0ec128", 0xab, 0xfffffffffffff000}], 0x1, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './bus'}}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r1}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'rpc_pipefs\x00'}}, {@permit_directio='permit_directio'}]}) 00:00:10 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) perf_event_open(0x0, 0x0, 0x200000000000000d, r5, 0x2) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}) r6 = openat$vsock(0xffffffffffffff9c, 0x0, 0x501, 0x0) preadv(r6, &(0x7f00000002c0)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000004c0)={@loopback, @rand_addr, 0x0}, &(0x7f0000000500)=0xc) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x9ca80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x19, 0x9, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, [@alu={0x7, 0x0, 0x3, 0xb, 0x0, 0x4, 0x4e46cb2b4d1853b9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @ldst={0x6, 0x0, 0x6, 0x1, 0x4, 0x50, 0xfffffffffffffff0}, @ldst={0x1, 0x1, 0x1, 0x1, 0x0, 0xffffffffffffffe0, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000380)='syzkaller\x00', 0x40, 0xfe, &(0x7f0000000700)=""/254, 0x41000, 0x2, [], r7, 0x16, r8, 0x8, &(0x7f0000000580)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0xe, 0x4, 0x4}, 0x10}, 0x70) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x18d, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0x26e934e91b0473b8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 00:00:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0xffffffffffffff89) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) unshare(0xc020100) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001000056f85a75869ad77b103000000000020000000000000", @ANYRES32=0x0, @ANYBLOB="0300000000000000"], 0x3}}, 0x0) 00:00:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$FICLONE(r0, 0x40049409, r1) socket$kcm(0x2, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'bridge_slave_1\x00', 0x703}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) sendfile(r2, r3, &(0x7f0000000140), 0x5ee3) socket$l2tp(0x18, 0x1, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) 00:00:10 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x8000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000300)="88e1af236ff5fd5632fa43a6bfbfc604454d99d3f6a76a6d17a64abeec2e888e4374d7e74c854a5e46f6d7473909158a9171e6e20b222d42b7831e3eca4831ff98961bcd546ab8df7a258eaf193ec9d670daf9d99a355d9ca21b05e12e070398c67475532f0ff48c02923d7699d7bc683840c7bcfff8078927483764449c75d6a1029fce9a5bd529799a455010f51a4a75f43dedf7ac8909e96e21bc1ef70b3861f5dc83d9e179f55caad12133a460c490d82799183ee08ed5a12fdcd785dd74800fefb7350a6ad00390ef6ce69bd470d8c34f7bbf878763b35a9edd094b6c6bd51adf15e926ec6b74e024e2c6a639eda599406a11908091", 0xf8, 0x2}, {&(0x7f0000000240)="74a2ac6b9e22f02c4d4043775c4af5d388ddeda31d2c7823708026d02d81dbdaaa98028971ad77c90003df11e06e0f79467c19afbf4d29043061506e1cbd3ecf4166351a065fc596324ead", 0x4b, 0x100000001}, {&(0x7f0000000400)="0202512d3f66f1e8739537f73bbee0c685d630f7f3753976412a04f97a8b5aa020e3c7cdbd19a1bf92b2d78e", 0x2c, 0x8}, {&(0x7f0000000440)="c2e21ca927e1a87b81dae871b61171", 0xf}, {&(0x7f0000000480)="f281af08d3e5df0771fcea8a9fb9189e518b263ec978c00697c318d6ea8cd8e8404d8fe36e2974cd01571a0ee72ea63844e5f275f8928bfafaf297e81cc60d760f4c47bbea0221361a06359469ee3b5b85090dc3a8c3e8697f6a69835026e5c1efdcd39457fd1960978530d52b7fa2f989f9adfa776729d8cc3444c3f7405cd4a23e6e1f72ef998d0867974cb7f99c1f982f59074214300594928c512119cc3c0172470d491ec1da0ec128", 0xab, 0xfffffffffffff000}], 0x1, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './bus'}}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'rpc_pipefs\x00'}}, {@permit_directio='permit_directio'}]}) close(r0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) 00:00:10 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) 00:00:10 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x100000008008) wait4(0x0, 0x0, 0x80000008, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x410000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r6, 0x0, 0x0) r7 = getgid() r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f00000036c0), 0x12) recvfrom$llc(r8, &(0x7f0000000380)=""/190, 0xbe, 0x1, &(0x7f00000002c0)={0x1a, 0x4, 0xf9, 0x3f, 0x81, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) syz_mount_image$jfs(&(0x7f0000000180)='jfs!', &(0x7f0000000040)='./file0\x00', 0x80000000000000, 0x0, 0x0, 0x200010, &(0x7f0000000300)=ANY=[@ANYBLOB="020000006100002c61695f47", @ANYRESHEX=r7, @ANYBLOB=',ui', @ANYRESHEX=r9]) write$FUSE_CREATE_OPEN(r5, &(0x7f00000004c0)={0xa0, 0x2f, 0x1, {{0x5, 0x3, 0xffff, 0x0, 0x7, 0x8001, {0x3, 0x8001, 0x5, 0x347, 0x236, 0x2, 0x1, 0x8, 0x8000, 0x1, 0x5f6, r6, r7, 0x2, 0x3c85}}, {0x0, 0x16}}}, 0xa0) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f00000001c0)) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {0x1, 0x4}, [{0x2, 0x4, r4}], {0x4, 0x1}, [{0x8, 0x1, r7}, {0x8, 0x1, 0xee00}, {0x8, 0x88ce41f249952f5f, 0xee01}, {0x8, 0x0, r10}], {0x10, 0x1}, {0x20, 0xf}}, 0x4c, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r11, &(0x7f0000000340), 0x41395527) syz_open_procfs(0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) pipe(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 00:00:10 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="6775df63cda50535530473b6cc959eb573ac1e9642be032276a9d2061f0b5fd8f9a973846e6559a50e380a8c9bf4e6cc2fb8b1b88e2cf08d8ded85f81422431ca4c712cc93fa37", 0x47, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='io.stat\x00', 0x0, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000200)={0x7, 0x1b, 0x1}, 0x7) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 00:00:10 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 00:00:10 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x8000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000300)="88e1af236ff5fd5632fa43a6bfbfc604454d99d3f6a76a6d17a64abeec2e888e4374d7e74c854a5e46f6d7473909158a9171e6e20b222d42b7831e3eca4831ff98961bcd546ab8df7a258eaf193ec9d670daf9d99a355d9ca21b05e12e070398c67475532f0ff48c02923d7699d7bc683840c7bcfff8078927483764449c75d6a1029fce9a5bd529799a455010f51a4a75f43dedf7ac8909e96e21bc1ef70b3861f5dc83d9e179f55caad12133a460c490d82799183ee08ed5a12fdcd785dd74800fefb7350a6ad00390ef6ce69bd470d8c34f7bbf878763b35a9edd094b6c6bd51adf15e926ec6b74e024e2c6a639eda599406a11908091", 0xf8, 0x2}, {&(0x7f0000000240)="74a2ac6b9e22f02c4d4043775c4af5d388ddeda31d2c7823708026d02d81dbdaaa98028971ad77c90003df11e06e0f79467c19afbf4d29043061506e1cbd3ecf4166351a065fc596324ead", 0x4b, 0x100000001}, {&(0x7f0000000400)="0202512d3f66f1e8739537f73bbee0c685d630f7f3753976412a04f97a8b5aa020e3c7cdbd19a1bf92b2d78e", 0x2c, 0x8}, {&(0x7f0000000440)="c2e21ca927e1a87b81dae871b61171", 0xf}, {&(0x7f0000000480)="f281af08d3e5df0771fcea8a9fb9189e518b263ec978c00697c318d6ea8cd8e8404d8fe36e2974cd01571a0ee72ea63844e5f275f8928bfafaf297e81cc60d760f4c47bbea0221361a06359469ee3b5b85090dc3a8c3e8697f6a69835026e5c1efdcd39457fd1960978530d52b7fa2f989f9adfa776729d8cc3444c3f7405cd4a23e6e1f72ef998d0867974cb7f99c1f982f59074214300594928c512119cc3c0172470d491ec1da0ec128", 0xab, 0xfffffffffffff000}], 0x1, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './bus'}}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'rpc_pipefs\x00'}}, {@permit_directio='permit_directio'}]}) close(r0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 00:00:11 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffff09}, 0xfddf) openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x4000000000000000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000280)=0x5, 0x4) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x9, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) prctl$PR_GET_SECCOMP(0x15) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x20, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0x0) 00:00:11 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$FICLONE(r0, 0x40049409, r1) socket$kcm(0x2, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'bridge_slave_1\x00', 0x703}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) sendfile(r2, r3, &(0x7f0000000140), 0x5ee3) socket$l2tp(0x18, 0x1, 0x1) 00:00:11 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 00:00:11 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) perf_event_open(0x0, 0x0, 0x200000000000000d, r5, 0x2) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}) r6 = openat$vsock(0xffffffffffffff9c, 0x0, 0x501, 0x0) preadv(r6, &(0x7f00000002c0)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000004c0)={@loopback, @rand_addr, 0x0}, &(0x7f0000000500)=0xc) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x9ca80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x19, 0x9, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, [@alu={0x7, 0x0, 0x3, 0xb, 0x0, 0x4, 0x4e46cb2b4d1853b9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @ldst={0x6, 0x0, 0x6, 0x1, 0x4, 0x50, 0xfffffffffffffff0}, @ldst={0x1, 0x1, 0x1, 0x1, 0x0, 0xffffffffffffffe0, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000380)='syzkaller\x00', 0x40, 0xfe, &(0x7f0000000700)=""/254, 0x41000, 0x2, [], r7, 0x16, r8, 0x8, &(0x7f0000000580)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0xe, 0x4, 0x4}, 0x10}, 0x70) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x18d, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0x26e934e91b0473b8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 00:00:11 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x8000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000300)="88e1af236ff5fd5632fa43a6bfbfc604454d99d3f6a76a6d17a64abeec2e888e4374d7e74c854a5e46f6d7473909158a9171e6e20b222d42b7831e3eca4831ff98961bcd546ab8df7a258eaf193ec9d670daf9d99a355d9ca21b05e12e070398c67475532f0ff48c02923d7699d7bc683840c7bcfff8078927483764449c75d6a1029fce9a5bd529799a455010f51a4a75f43dedf7ac8909e96e21bc1ef70b3861f5dc83d9e179f55caad12133a460c490d82799183ee08ed5a12fdcd785dd74800fefb7350a6ad00390ef6ce69bd470d8c34f7bbf878763b35a9edd094b6c6bd51adf15e926ec6b74e024e2c6a639eda599406a11908091", 0xf8, 0x2}, {&(0x7f0000000240)="74a2ac6b9e22f02c4d4043775c4af5d388ddeda31d2c7823708026d02d81dbdaaa98028971ad77c90003df11e06e0f79467c19afbf4d29043061506e1cbd3ecf4166351a065fc596324ead", 0x4b, 0x100000001}, {&(0x7f0000000400)="0202512d3f66f1e8739537f73bbee0c685d630f7f3753976412a04f97a8b5aa020e3c7cdbd19a1bf92b2d78e", 0x2c, 0x8}, {&(0x7f0000000440)="c2e21ca927e1a87b81dae871b61171", 0xf}, {&(0x7f0000000480)="f281af08d3e5df0771fcea8a9fb9189e518b263ec978c00697c318d6ea8cd8e8404d8fe36e2974cd01571a0ee72ea63844e5f275f8928bfafaf297e81cc60d760f4c47bbea0221361a06359469ee3b5b85090dc3a8c3e8697f6a69835026e5c1efdcd39457fd1960978530d52b7fa2f989f9adfa776729d8cc3444c3f7405cd4a23e6e1f72ef998d0867974cb7f99c1f982f59074214300594928c512119cc3c0172470d491ec1da0ec128", 0xab, 0xfffffffffffff000}], 0x1, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './bus'}}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'rpc_pipefs\x00'}}, {@permit_directio='permit_directio'}]}) close(r0) 00:00:11 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 00:00:11 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x8000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000300)="88e1af236ff5fd5632fa43a6bfbfc604454d99d3f6a76a6d17a64abeec2e888e4374d7e74c854a5e46f6d7473909158a9171e6e20b222d42b7831e3eca4831ff98961bcd546ab8df7a258eaf193ec9d670daf9d99a355d9ca21b05e12e070398c67475532f0ff48c02923d7699d7bc683840c7bcfff8078927483764449c75d6a1029fce9a5bd529799a455010f51a4a75f43dedf7ac8909e96e21bc1ef70b3861f5dc83d9e179f55caad12133a460c490d82799183ee08ed5a12fdcd785dd74800fefb7350a6ad00390ef6ce69bd470d8c34f7bbf878763b35a9edd094b6c6bd51adf15e926ec6b74e024e2c6a639eda599406a11908091", 0xf8, 0x2}, {&(0x7f0000000240)="74a2ac6b9e22f02c4d4043775c4af5d388ddeda31d2c7823708026d02d81dbdaaa98028971ad77c90003df11e06e0f79467c19afbf4d29043061506e1cbd3ecf4166351a065fc596324ead", 0x4b, 0x100000001}, {&(0x7f0000000400)="0202512d3f66f1e8739537f73bbee0c685d630f7f3753976412a04f97a8b5aa020e3c7cdbd19a1bf92b2d78e", 0x2c, 0x8}, {&(0x7f0000000440)="c2e21ca927e1a87b81dae871b61171", 0xf}, {&(0x7f0000000480)="f281af08d3e5df0771fcea8a9fb9189e518b263ec978c00697c318d6ea8cd8e8404d8fe36e2974cd01571a0ee72ea63844e5f275f8928bfafaf297e81cc60d760f4c47bbea0221361a06359469ee3b5b85090dc3a8c3e8697f6a69835026e5c1efdcd39457fd1960978530d52b7fa2f989f9adfa776729d8cc3444c3f7405cd4a23e6e1f72ef998d0867974cb7f99c1f982f59074214300594928c512119cc3c0172470d491ec1da0ec128", 0xab, 0xfffffffffffff000}], 0x1, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './bus'}}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'rpc_pipefs\x00'}}, {@permit_directio='permit_directio'}]}) close(r0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 00:00:11 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$reiserfs(&(0x7f00000001c0)='reiserfs\x00', &(0x7f0000000200)='./bus\x00', 0x8000, 0x5, &(0x7f0000000540)=[{&(0x7f0000000300)="88e1af236ff5fd5632fa43a6bfbfc604454d99d3f6a76a6d17a64abeec2e888e4374d7e74c854a5e46f6d7473909158a9171e6e20b222d42b7831e3eca4831ff98961bcd546ab8df7a258eaf193ec9d670daf9d99a355d9ca21b05e12e070398c67475532f0ff48c02923d7699d7bc683840c7bcfff8078927483764449c75d6a1029fce9a5bd529799a455010f51a4a75f43dedf7ac8909e96e21bc1ef70b3861f5dc83d9e179f55caad12133a460c490d82799183ee08ed5a12fdcd785dd74800fefb7350a6ad00390ef6ce69bd470d8c34f7bbf878763b35a9edd094b6c6bd51adf15e926ec6b74e024e2c6a639eda599406a11908091", 0xf8, 0x2}, {&(0x7f0000000240)="74a2ac6b9e22f02c4d4043775c4af5d388ddeda31d2c7823708026d02d81dbdaaa98028971ad77c90003df11e06e0f79467c19afbf4d29043061506e1cbd3ecf4166351a065fc596324ead", 0x4b, 0x100000001}, {&(0x7f0000000400)="0202512d3f66f1e8739537f73bbee0c685d630f7f3753976412a04f97a8b5aa020e3c7cdbd19a1bf92b2d78e", 0x2c, 0x8}, {&(0x7f0000000440)="c2e21ca927e1a87b81dae871b61171", 0xf}, {&(0x7f0000000480)="f281af08d3e5df0771fcea8a9fb9189e518b263ec978c00697c318d6ea8cd8e8404d8fe36e2974cd01571a0ee72ea63844e5f275f8928bfafaf297e81cc60d760f4c47bbea0221361a06359469ee3b5b85090dc3a8c3e8697f6a69835026e5c1efdcd39457fd1960978530d52b7fa2f989f9adfa776729d8cc3444c3f7405cd4a23e6e1f72ef998d0867974cb7f99c1f982f59074214300594928c512119cc3c0172470d491ec1da0ec128", 0xab, 0xfffffffffffff000}], 0x1, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './bus'}}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r1}}, {@permit_directio='permit_directio'}, {@fsname={'fsname', 0x3d, 'rpc_pipefs\x00'}}, {@permit_directio='permit_directio'}]}) 00:00:11 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 00:00:11 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$FICLONE(r0, 0x40049409, r1) socket$kcm(0x2, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'bridge_slave_1\x00', 0x703}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) sendfile(r2, r3, &(0x7f0000000140), 0x5ee3) 00:00:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@val={0x0, 0x8b37}, @val={0x2, 0x80, 0x800, 0x8, 0x9, 0x3e7f}, @mpls={[{0x5}, {0x1, 0x0, 0x1}], @generic="6cb7802a797684ece8ea935bb0331793c3f2cd7dc2cb5e9b07e1a6b313b5724c9d4b2442bbe9"}}, 0x3c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lsetxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000080)='TRUE', 0x4, 0x0) 00:00:11 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) 00:00:11 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) 00:00:12 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:12 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 00:00:12 executing program 5: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x2f9) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) 00:00:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@val={0x0, 0x8b37}, @val={0x2, 0x80, 0x800, 0x8, 0x9, 0x3e7f}, @mpls={[{0x5}, {0x1, 0x0, 0x1}], @generic="6cb7802a797684ece8ea935bb0331793c3f2cd7dc2cb5e9b07e1a6b313b5724c9d4b2442bbe9"}}, 0x3c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lsetxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000080)='TRUE', 0x4, 0x0) 00:00:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x488800, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000000c0)) 00:00:12 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:12 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 00:00:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000600)=""/247, 0xf7}, {&(0x7f0000000700)=""/159, 0x9f}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000840)=""/98, 0x62}, {&(0x7f00000008c0)=""/152, 0x98}], 0x5}, 0x401}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)=""/125, 0x7d}], 0x1}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$selinux_user(r8, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x30) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000001c002800d7d18110dc7bfd780000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$inet6(r4, &(0x7f0000000b40)={&(0x7f00000002c0)={0xa, 0x4e24, 0x1, @empty, 0x3f}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000980)="a7b375ee80e35cd8d56ed548d18aa8d1d3ad41a2ac849df45adbd698aa9e453ea4c3c04a9de487779902d562ed3da60eaf05d074ef3269869ccbb805342eae5e14a2144af1777ae262a0f76c206ece2583fe6765106a0454db08c5428fce983a5c69a2fdfbc45bc5d8cb4ce6e2b63d649acd754e9e96e2e68a0ea775b8b81a29a62b5387a39f691e5edc5093c641b29ad80675f025cc0b7d8220be3695d2e12e3adaa0f2b356f769581748fdb927d706b627e9cb9cbf3e5f1982b52d8f4f90eb6d8668f078d3b127da3e2b", 0xcb}, {&(0x7f0000000400)="4069000f5d86f591b8178fb5d0093f5db4257614e2dfcd0d0655f64dfabbc6e27f7a83a012ece3e75cb3198e4752549d4c378eb4951e073e91b11513e06e6fbb988b4088723835c43705d1b3b53bcfd5689d66fa39b0cf104e0ac0d5316b8ab20384181d8fcb9db02466f79505bee1fc3c85256b88b1be1fdc22a2463a456e02d730e0cf17e8d57d", 0x88}, {&(0x7f0000000540)="f949e6d1a78e9d915d7ebb214a1436741495ee4ee050d73da07befc864fb966251dad6b502c76186794fcb2f7a96eb885b11494a47cc019b841504f1987ea4d883cbadafb7b0c42070c47897e26086acf5e5a36b67ae7b522aa2", 0x5a}, {&(0x7f0000000a80)="63709b9aaec10914ef334f4db9c34b2e726b2df9b3ca412813a7d0d4b32319cb6eb37ba4dc6a775a5dca7007c06656d8045c9481986c30273b1ae7c5b7c9bb8ca9d091caa2e9ee646df38b749d452a6dd91fb9deb9532613e1e107f2dacaf8fb50461f1ca1ea74733f5642e8d0d315339b4cccea724b00057ea09c8a72b2f111ade7a859705571dc71c9fca18efe86ccf6ffbd1fabd4d2304d98ad006fe5a17d", 0xa0}], 0x4, &(0x7f0000000c40)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}, r11}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x400}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x5e, 0x8, 0xe68814040db1ae6b, 0x20, 0x0, [@dev={0xfe, 0x80, [], 0xa}, @remote, @loopback, @mcast1]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x2b, 0xa, 0x2, 0x0, 0x0, [@dev={0xfe, 0x80, [], 0x27}, @mcast1, @rand_addr="ccef98f5653280816d9dc2d22efbe5e0", @dev={0xfe, 0x80, [], 0x20}, @mcast1]}}}, @hopopts_2292={{0x38, 0x29, 0x36, {0x3a, 0x3, [], [@hao={0xc9, 0x10, @ipv4={[], [], @local}}, @ra={0x5, 0x2, 0x6}, @pad1]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x3c, 0x0, [], [@pad1]}}}, @rthdr_2292={{0x98, 0x29, 0x39, {0x16, 0x10, 0x0, 0x4d, 0x0, [@rand_addr="cd515bdc9a1db1b13939b0f024e84b42", @rand_addr="381fbe91f2f0e07ec0f85516590586fe", @mcast2, @ipv4={[], [], @rand_addr=0x7ff}, @remote, @dev={0xfe, 0x80, [], 0x21}, @rand_addr="efc8e6b26a78bf1f290ed90714b3fba4", @local]}}}], 0x208}, 0x400) 00:00:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$FICLONE(r0, 0x40049409, r1) socket$kcm(0x2, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'bridge_slave_1\x00', 0x703}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) 00:00:12 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:12 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) 00:00:12 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000440), 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r7 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0xac000) r8 = dup2(r7, r6) lookup_dcookie(0xffffffff, &(0x7f0000000440)=""/129, 0x81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$MON_IOCQ_URB_LEN(r5, 0x9201) pipe(0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x33e, 0x6) socket$alg(0x26, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) 00:00:12 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0xffffffffffffffda, 0x47, 0x1}, 0x7) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340), &(0x7f00000003c0)=0x4) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000004c0)={'team0\x00'}) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, [], @bt={0xdc000000, 0x7, 0x3, 0x1, 0x2, 0x9, 0xa, 0xa}}) getsockopt$nfc_llcp(r3, 0x118, 0x2, &(0x7f0000000100)=""/56, 0x38) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000001c0)) geteuid() r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000480)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r8, 0x200006) sendfile(r7, r8, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x6100}, 0x0, 0xffffffffffffffff, r8, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 00:00:12 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:12 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) [ 165.643101] device sit0 entered promiscuous mode 00:00:13 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:13 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) [ 165.840190] device sit0 left promiscuous mode [ 165.902226] device sit0 entered promiscuous mode 00:00:13 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$FICLONE(r0, 0x40049409, r1) socket$kcm(0x2, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'bridge_slave_1\x00', 0x703}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) 00:00:13 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:13 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) [ 166.070131] protocol 88fb is buggy, dev hsr_slave_0 [ 166.075263] protocol 88fb is buggy, dev hsr_slave_1 00:00:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000040)={0x0, @pix={0x3, 0xfffffff8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x737f398a86898965}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) dup3(r0, r1, 0x80000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0xb0, "cd9c9db410a5dbd3551a8508665297e3813710af0377d657954ad84f033b86d2d287c9603d1b384c5017e29b724d505a775fd901edc7ae66a538cd90e82e14459924f02922a6f2c22ae19d7ea50a9de1fdd5a1871732fd1199600bd93f6ce0caea4a49aad8665695be814da697c43c573b45177e6895e8cf537766a5e1ea934e74aca9330311e26de3126b77fe97b0b167168c4c5fe6c6b87aad32ac15be6bef7b276a3bd78762b88101c0ebd365676c"}, &(0x7f0000000240)=0xb8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280)={r2, 0x37, "1ea35a342cfc9a40c19d643bd29773452e2534c12d8d6b1ab58699eb2948554ffaf1bfcf36218acd8315faf481296fd1af17c726c6bbeb"}, &(0x7f00000002c0)=0x3f) 00:00:13 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:13 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:13 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) 00:00:13 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$FICLONE(r0, 0x40049409, r1) socket$kcm(0x2, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'bridge_slave_1\x00', 0x703}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) 00:00:13 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:13 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) 00:00:13 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000040)={0x0, @pix={0x3, 0xfffffff8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x737f398a86898965}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) dup3(r0, r1, 0x80000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0xb0, "cd9c9db410a5dbd3551a8508665297e3813710af0377d657954ad84f033b86d2d287c9603d1b384c5017e29b724d505a775fd901edc7ae66a538cd90e82e14459924f02922a6f2c22ae19d7ea50a9de1fdd5a1871732fd1199600bd93f6ce0caea4a49aad8665695be814da697c43c573b45177e6895e8cf537766a5e1ea934e74aca9330311e26de3126b77fe97b0b167168c4c5fe6c6b87aad32ac15be6bef7b276a3bd78762b88101c0ebd365676c"}, &(0x7f0000000240)=0xb8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280)={r2, 0x37, "1ea35a342cfc9a40c19d643bd29773452e2534c12d8d6b1ab58699eb2948554ffaf1bfcf36218acd8315faf481296fd1af17c726c6bbeb"}, &(0x7f00000002c0)=0x3f) 00:00:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:14 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:14 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:14 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = creat(&(0x7f0000000000)='./bus/file0\x00', 0x20) ioctl$MON_IOCQ_RING_SIZE(r2, 0x9205) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xff, 0x8, 0x1, 0x0, 0x2, 0x3e, 0x4, 0x245, 0x40, 0x10b, 0x8, 0x80, 0x38, 0x2, 0x981b, 0x40, 0x6}, [{0x7, 0x0, 0x9, 0x4, 0x20, 0x3, 0x5, 0x1}], "982c9c65b1af135be0c44de744039d6a2bfdaa1883a6291e874f650fd690e185d491b545e2241a778928e471293b898768d222cab627177a8c059cd701b6692ba014761396c3f4bc04ad90eaa70a6e1c6643efa725b97023314cec6ed1b2b0ebe8a4e784e9f9e9f7a1724eef718599b3d34471a901d152935d1b81013366b0700e818fc890ae163f2b47adfa2c6e", [[]]}, 0x206) write(r0, &(0x7f0000000100)="4794ad20332b3a1f0bfcc853b8111ca954995ba385ef3d15aeb5a21be6ce5aa350d8f675b6ccf84d406bc5bed1c8f9ee80d7e756a5fe721b77a06d3ec12151626baeb67a3e81d8fd7030b3bf556cbcb30289c3508e4fb8294070c9724a46c31438c77d8bc9b5744637e93527248d62301542eaa36f0f584df8b7498ddd4422b17ad76677bc8484a0ff21caaa374031e6af90a51849f75582e034a8d4303abf1fda93a3a68bdee3ccb985c782bcf3434ea582150ba679a155cd75d69bb4435d768f91136bcec18d7a45a0e04d25b6c168e819b9290a8c86574925e4bab5deacf916c2f64bc90072abff276666afedbfb784c1", 0xf2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x12011, r2, 0xc6456000) r5 = openat$cgroup_int(r4, &(0x7f0000000200)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) sendfile(r5, r3, 0x0, 0x8000fffffffe) syz_open_pts(0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) 00:00:14 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$FICLONE(r0, 0x40049409, r1) socket$kcm(0x2, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'bridge_slave_1\x00', 0x703}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) 00:00:14 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:14 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:14 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:14 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:14 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:14 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:14 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:14 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:14 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:14 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:14 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$FICLONE(r0, 0x40049409, r1) socket$kcm(0x2, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) 00:00:15 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:15 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:15 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:15 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:00:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:15 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:15 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:15 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:15 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = open(0x0, 0x1a3204, 0x143) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x2, 0x3, 0xff) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x29) r5 = open(&(0x7f0000000040)='./file0\x00', 0x42, 0x0) ftruncate(r5, 0x8007ffc) sendfile(r4, r5, 0x0, 0xffff) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000780)=ANY=[@ANYBLOB="4f884daff4a038ee8349bf91a20ed6de62f0565d1d06e461ed9a08000001ccb98a6671e3e0c5d4205380006fa177cde707c1d1b35bc5ef836b62d086d52792373ca7419241ca4bf685b9d33a2315ab56b8c0b7b192f62fa5d30000000000000000000000000000000000005fae7341d46376d001d44b399e92d2239091bd57ec0611bbc0f8fc99d1fdda356165a5e4c2452cb61b2f203d9b48f6fc73232dcaf842314b4c5285b0db5e72736c1d0677fae015c01ddcbc9ad0d85dceb8fcfc435b6191b5b8", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="da588887384ad612ec3dd4e4eba8c7d794d9bcf49a94a7556ee07bb1e919ba23d76c6e1a784d86c78c57de902403870ecf043c1236f37967377d0a210900000000000000203b74947d6de69a37f40e4d17314c11fd114911f5dacb6dad21410543fdd5015e173895c9a28b78a5acdbc6da0648c974375542c2bbec1eeca410b63536d64b27e91d16ac4bfab24a6e258e84746d17ae95b533434417fa4747a1d35ae67e601a2aba6b4a9227be42bc6404c0795dcc448f5ed7f12f54905e65ea4e9acd9c7e98e431233005943ec59318a40fab4f00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000003200)={r10, 0x3}, &(0x7f0000003240)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r10, 0x2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000002c0)={r7, 0x7}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000340)={r11, 0x41}, 0x8) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r13 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000002, 0x50, 0xffffffffffffffff, 0x0) close(r13) r14 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r14, @ANYBLOB=',rootmode=00000000000000000040000,u\t\x00r_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d9ca8f52814478063b4fe34912c6a5e1047133d19ee2ec8d2d3d103515e0a177266f44a6eb0e86a0c0ddb8b57cf61ee5c74d0ab49be14467b0366c91f2508932c761f56fbd823d8461961fcdb231bd32f9d3769", @ANYRESDEC=0x0]) ioctl$FUSE_DEV_IOC_CLONE(r13, 0x8004e500, &(0x7f0000000240)=r14) 00:00:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$FICLONE(r0, 0x40049409, r1) socket$kcm(0x2, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) 00:00:15 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:15 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:15 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:15 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:15 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:15 executing program 5: r0 = creat(&(0x7f0000000580)='./file1\x00', 0x6f8f183db6bc3c07) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000040)) fallocate(r0, 0x1, 0x0, 0x80000000000) fallocate(r0, 0x0, 0x0, 0x8001) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000000)={0x5, 0x84, 0x5, 0x80, 0x9}) fallocate(r0, 0x20, 0x8000, 0x100000000) 00:00:15 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x1008004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:15 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:15 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:15 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:16 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) ioctl$FICLONE(r0, 0x40049409, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) 00:00:16 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:16 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:16 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) getpgrp(0xffffffffffffffff) getpid() r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0xaf02, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x381000, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x38) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x38) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) kcmp(r5, r4, 0x5, r2, r3) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x13, &(0x7f0000000100)=0x7ffffffd, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) r8 = accept(r6, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) ioctl$SIOCAX25DELUID(r8, 0x89e2, &(0x7f0000000380)={0x3, @bcast, r9}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) linkat(r12, &(0x7f0000000400)='./file0\x00', r15, &(0x7f00000004c0)='./file0\x00', 0x1c00) 00:00:16 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:16 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:16 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:16 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:16 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) getpgrp(0xffffffffffffffff) getpid() r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0xaf02, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x381000, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x38) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x38) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) kcmp(r5, r4, 0x5, r2, r3) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x13, &(0x7f0000000100)=0x7ffffffd, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) r8 = accept(r6, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) ioctl$SIOCAX25DELUID(r8, 0x89e2, &(0x7f0000000380)={0x3, @bcast, r9}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) linkat(r12, &(0x7f0000000400)='./file0\x00', r15, &(0x7f00000004c0)='./file0\x00', 0x1c00) 00:00:16 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:16 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:16 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) [ 169.430130] protocol 88fb is buggy, dev hsr_slave_0 [ 169.435222] protocol 88fb is buggy, dev hsr_slave_1 00:00:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) 00:00:16 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:16 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:16 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) getpgrp(0xffffffffffffffff) getpid() r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0xaf02, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x381000, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x38) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x38) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) kcmp(r5, r4, 0x5, r2, r3) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x13, &(0x7f0000000100)=0x7ffffffd, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) r8 = accept(r6, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) ioctl$SIOCAX25DELUID(r8, 0x89e2, &(0x7f0000000380)={0x3, @bcast, r9}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) linkat(r12, &(0x7f0000000400)='./file0\x00', r15, &(0x7f00000004c0)='./file0\x00', 0x1c00) 00:00:16 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:17 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:17 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:17 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:17 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:17 executing program 5: socket(0x1, 0x0, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000400)=0xe8) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x2, &(0x7f0000000100)=[{&(0x7f00000000c0)="2c073a119112a7e0742802d8f50c3d3d2a", 0x11, 0xa587}, {&(0x7f00000001c0)="ec35d09bff0afb5e95d523b6e148d333326595970f9e8b35d7ce7c6e1e437462599c966424761f83065a8676dff28f4b995e0a53464bf6071e3bec5e8240538713f33506de3ab9fd976f492b087775af974d46d8b6741da2da0cd3b5fc918767ff4a1b1f519c77d81fcff4bfa11d2ca1c2d0fc97f2390b0a21b07dcb184d8986eb163e4a3b437317205ac6ce662aa964ef1037a485b70e09dc31f813a7691f5ca1f076a83c736a95d977c561884da0bc3cb92b1f4de096ad138377dd8ad1b51de954ba0ff5f2fd661a111f2ea65308451a026ad7b133c5978888fd4d8394c3a207cd765298bd23d2582e70071d", 0xed, 0x9}], 0x200000, &(0x7f00000005c0)=ANY=[@ANYBLOB='block-allocator=test4,commit=0x0000000000000007,usrjquota=syz,tails=on,block-allocator=border,jdev=.,block-allocator=no_unhashed_relocation,notail,uid<', @ANYRESDEC, @ANYBLOB=',hash,pcr=00000000000000000012,dont_hash,uid<', @ANYRESDEC=r1, @ANYBLOB=',subj_role=vfat\x00,fowner=', @ANYRESDEC=r2, @ANYBLOB="2c686173682c73ab85ca3dd048669275626a5f726f6c65"]) write$UHID_INPUT(r0, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff7000/0x8000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x8000, 0x3}) fadvise64(r0, 0x0, 0x0, 0x4) 00:00:17 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:17 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) 00:00:17 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:17 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 00:00:17 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:17 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 00:00:17 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:17 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 00:00:17 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 00:00:18 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x501000, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x2, @rand_addr, 0x2}, 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) 00:00:18 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 00:00:18 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:18 executing program 1 (fault-call:2 fault-nth:0): syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:18 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) [ 171.038558] FAULT_INJECTION: forcing a failure. [ 171.038558] name failslab, interval 1, probability 0, space 0, times 1 [ 171.079960] CPU: 0 PID: 8652 Comm: syz-executor.1 Not tainted 4.14.150 #0 [ 171.086935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.096304] Call Trace: [ 171.098912] dump_stack+0x138/0x197 [ 171.102576] should_fail.cold+0x10f/0x159 [ 171.106750] should_failslab+0xdb/0x130 [ 171.110739] __kmalloc_track_caller+0x2ec/0x790 [ 171.115424] ? __sb_end_write+0xc1/0x100 [ 171.119498] ? strndup_user+0x62/0xf0 [ 171.123326] memdup_user+0x26/0xa0 [ 171.126879] strndup_user+0x62/0xf0 [ 171.130520] SyS_mount+0x3c/0x120 [ 171.133989] ? copy_mnt_ns+0x8c0/0x8c0 [ 171.137894] do_syscall_64+0x1e8/0x640 [ 171.141786] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 171.146652] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 171.152808] RIP: 0033:0x459f39 [ 171.156002] RSP: 002b:00007f5eb955bc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 171.163724] RAX: ffffffffffffffda RBX: 00007f5eb955bc90 RCX: 0000000000459f39 [ 171.171000] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 171.178268] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 171.178277] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5eb955c6d4 [ 171.178286] R13: 00000000004c6992 R14: 00000000004dbc90 R15: 0000000000000006 00:00:18 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 00:00:18 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:18 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) 00:00:18 executing program 2 (fault-call:2 fault-nth:0): syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:18 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) [ 171.527152] FAULT_INJECTION: forcing a failure. [ 171.527152] name failslab, interval 1, probability 0, space 0, times 1 [ 171.579462] CPU: 0 PID: 8697 Comm: syz-executor.2 Not tainted 4.14.150 #0 [ 171.586428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.595788] Call Trace: [ 171.598393] dump_stack+0x138/0x197 [ 171.602052] should_fail.cold+0x10f/0x159 [ 171.606228] should_failslab+0xdb/0x130 [ 171.610225] __kmalloc_track_caller+0x2ec/0x790 [ 171.614914] ? __sb_end_write+0xc1/0x100 [ 171.618990] ? strndup_user+0x62/0xf0 [ 171.622809] memdup_user+0x26/0xa0 [ 171.626362] strndup_user+0x62/0xf0 [ 171.630002] SyS_mount+0x3c/0x120 [ 171.633459] ? copy_mnt_ns+0x8c0/0x8c0 [ 171.637364] do_syscall_64+0x1e8/0x640 [ 171.641257] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 171.646122] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 171.651318] RIP: 0033:0x459f39 [ 171.654523] RSP: 002b:00007fce17849c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 171.662259] RAX: ffffffffffffffda RBX: 00007fce17849c90 RCX: 0000000000459f39 [ 171.669535] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 00:00:19 executing program 1 (fault-call:2 fault-nth:1): syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) [ 171.676809] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 171.684077] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce1784a6d4 [ 171.684089] R13: 00000000004c6992 R14: 00000000004dbc90 R15: 0000000000000006 00:00:19 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) [ 171.813150] FAULT_INJECTION: forcing a failure. [ 171.813150] name failslab, interval 1, probability 0, space 0, times 0 [ 171.866844] CPU: 0 PID: 8716 Comm: syz-executor.1 Not tainted 4.14.150 #0 [ 171.873816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.883187] Call Trace: [ 171.885793] dump_stack+0x138/0x197 [ 171.889454] should_fail.cold+0x10f/0x159 [ 171.893628] should_failslab+0xdb/0x130 [ 171.897625] kmem_cache_alloc+0x2d7/0x780 [ 171.901798] ? __might_fault+0x110/0x1d0 [ 171.905875] getname_flags+0xcb/0x580 [ 171.909683] ? __might_fault+0x110/0x1d0 [ 171.913769] user_path_at_empty+0x2f/0x50 [ 171.917934] do_mount+0x12b/0x27d0 [ 171.921502] ? copy_mount_string+0x40/0x40 [ 171.925750] ? _copy_from_user+0x99/0x110 [ 171.929914] ? memdup_user+0x58/0xa0 [ 171.933639] ? copy_mount_options+0x1fe/0x2f0 [ 171.938155] SyS_mount+0xab/0x120 [ 171.941613] ? copy_mnt_ns+0x8c0/0x8c0 [ 171.945519] do_syscall_64+0x1e8/0x640 [ 171.949417] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 171.954282] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 171.959480] RIP: 0033:0x459f39 [ 171.962674] RSP: 002b:00007f5eb955bc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 171.970398] RAX: ffffffffffffffda RBX: 00007f5eb955bc90 RCX: 0000000000459f39 [ 171.977679] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 171.984957] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 171.992243] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5eb955c6d4 [ 171.999521] R13: 00000000004c6992 R14: 00000000004dbc90 R15: 0000000000000006 00:00:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) 00:00:19 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 00:00:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) 00:00:19 executing program 2 (fault-call:2 fault-nth:1): syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:19 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 172.421207] FAULT_INJECTION: forcing a failure. [ 172.421207] name failslab, interval 1, probability 0, space 0, times 0 [ 172.473766] CPU: 0 PID: 8754 Comm: syz-executor.2 Not tainted 4.14.150 #0 [ 172.480730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.490091] Call Trace: [ 172.492695] dump_stack+0x138/0x197 [ 172.496355] should_fail.cold+0x10f/0x159 [ 172.500534] should_failslab+0xdb/0x130 [ 172.504534] kmem_cache_alloc+0x2d7/0x780 [ 172.508709] ? __might_fault+0x110/0x1d0 [ 172.512872] getname_flags+0xcb/0x580 [ 172.516675] ? __might_fault+0x110/0x1d0 [ 172.520756] user_path_at_empty+0x2f/0x50 [ 172.524919] do_mount+0x12b/0x27d0 [ 172.528481] ? copy_mount_string+0x40/0x40 [ 172.532725] ? _copy_from_user+0x99/0x110 [ 172.536886] ? memdup_user+0x58/0xa0 [ 172.540618] ? copy_mount_options+0x1fe/0x2f0 [ 172.545127] SyS_mount+0xab/0x120 [ 172.548589] ? copy_mnt_ns+0x8c0/0x8c0 [ 172.552493] do_syscall_64+0x1e8/0x640 [ 172.556386] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 172.561252] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 172.566456] RIP: 0033:0x459f39 [ 172.569648] RSP: 002b:00007fce17849c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 172.577366] RAX: ffffffffffffffda RBX: 00007fce17849c90 RCX: 0000000000459f39 [ 172.584654] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 172.591938] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 172.599213] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce1784a6d4 [ 172.606487] R13: 00000000004c6992 R14: 00000000004dbc90 R15: 0000000000000006 00:00:20 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 00:00:20 executing program 1 (fault-call:2 fault-nth:2): syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:20 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) [ 172.783377] FAULT_INJECTION: forcing a failure. [ 172.783377] name failslab, interval 1, probability 0, space 0, times 0 [ 172.862808] CPU: 1 PID: 8778 Comm: syz-executor.1 Not tainted 4.14.150 #0 [ 172.869775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.879132] Call Trace: [ 172.881733] dump_stack+0x138/0x197 [ 172.885374] should_fail.cold+0x10f/0x159 [ 172.889534] should_failslab+0xdb/0x130 [ 172.893516] kmem_cache_alloc+0x2d7/0x780 [ 172.898276] ? lock_downgrade+0x740/0x740 [ 172.902432] alloc_vfsmnt+0x28/0x7d0 [ 172.906153] vfs_kern_mount.part.0+0x2a/0x3d0 [ 172.910649] do_mount+0x417/0x27d0 [ 172.914192] ? copy_mount_string+0x40/0x40 [ 172.918434] ? memdup_user+0x58/0xa0 [ 172.922146] ? copy_mount_options+0x1fe/0x2f0 [ 172.926652] SyS_mount+0xab/0x120 [ 172.930101] ? copy_mnt_ns+0x8c0/0x8c0 [ 172.933991] do_syscall_64+0x1e8/0x640 [ 172.937880] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 172.942725] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 172.947912] RIP: 0033:0x459f39 [ 172.951099] RSP: 002b:00007f5eb955bc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 00:00:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000100)=0x72, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$caif_stream(0x25, 0x1, 0x1) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000000c0)) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000000c00)="cef447c3105e89656b1ac2bb20218506b0cfdb57c7ff4f46302fe2983ec8916236bbd3e47327a94621c9beb39d8d88b4222d618e279ceaf424cbafcfbaa83245dc94334f8ebedac42d80ef9a4901d99e890f22ed4d7393996e0fe4f1d2764f07d08f48cb564efa9c54b18385add667633180e7af87ae8dca3d1d4121a53e372426fcb88ae99c1de5ca2ab2840f0d83fcf55af2e0da", 0x95}, {&(0x7f0000000340)="97cb405b13aee053da452317acbc594447d4bf0aaeae6c1850c9c91d481d94b692e77fe3d750507bbc47dc0e2f6639aaf3e0a5a3", 0x34}, {&(0x7f0000000540)="e5", 0xfffffca2}, {&(0x7f0000000640)='|'}], 0x4, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{{r4, r5/1000+10000}, 0x2, 0x83, 0xffffffff}, {{}, 0x4, 0x6, 0x7}], 0x30) splice(r0, 0x0, r1, 0x0, 0xe211, 0x0) [ 172.958807] RAX: ffffffffffffffda RBX: 00007f5eb955bc90 RCX: 0000000000459f39 [ 172.966073] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 172.973339] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 172.980603] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5eb955c6d4 [ 172.987871] R13: 00000000004c6992 R14: 00000000004dbc90 R15: 0000000000000006 00:00:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='hugetlb.2bytes\x00'/27, 0x26e1, 0x0) pwrite64(r0, &(0x7f0000000100)="17", 0x1, 0xfffffffffffffffe) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) r4 = getpgid(0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x6, &(0x7f0000000140), &(0x7f0000000180)=0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000040)={r5, r1, 0x3b}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f00000036c0), 0x12) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r7, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x80000, 0xffffffffffffffff}) dup3(r6, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') preadv(r2, &(0x7f0000001300), 0x21, 0x7) 00:00:20 executing program 2 (fault-call:2 fault-nth:2): syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:20 executing program 0 (fault-call:2 fault-nth:0): syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) [ 173.129325] FAULT_INJECTION: forcing a failure. [ 173.129325] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 173.141176] CPU: 0 PID: 8794 Comm: syz-executor.2 Not tainted 4.14.150 #0 [ 173.148117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.157481] Call Trace: [ 173.160087] dump_stack+0x138/0x197 [ 173.163739] should_fail.cold+0x10f/0x159 [ 173.167904] __alloc_pages_nodemask+0x1d6/0x7a0 [ 173.172583] ? fs_reclaim_acquire+0x20/0x20 [ 173.176924] ? __alloc_pages_slowpath+0x2930/0x2930 [ 173.181970] cache_grow_begin+0x80/0x400 [ 173.186042] kmem_cache_alloc+0x6a6/0x780 [ 173.186073] getname_flags+0xcb/0x580 [ 173.193994] ? __might_fault+0x110/0x1d0 [ 173.198075] user_path_at_empty+0x2f/0x50 [ 173.202231] do_mount+0x12b/0x27d0 [ 173.202257] ? copy_mount_string+0x40/0x40 [ 173.202272] ? _copy_from_user+0x99/0x110 [ 173.214160] ? memdup_user+0x58/0xa0 [ 173.214175] ? copy_mount_options+0x1fe/0x2f0 [ 173.222371] SyS_mount+0xab/0x120 [ 173.225821] ? copy_mnt_ns+0x8c0/0x8c0 [ 173.225840] do_syscall_64+0x1e8/0x640 [ 173.225851] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 173.238434] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 173.243620] RIP: 0033:0x459f39 [ 173.243628] RSP: 002b:00007fce17849c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 173.243644] RAX: ffffffffffffffda RBX: 00007fce17849c90 RCX: 0000000000459f39 [ 173.243652] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 173.243659] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 173.243670] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce1784a6d4 [ 173.276320] R13: 00000000004c6992 R14: 00000000004dbc90 R15: 0000000000000006 [ 173.298534] FAULT_INJECTION: forcing a failure. [ 173.298534] name failslab, interval 1, probability 0, space 0, times 0 [ 173.367473] CPU: 0 PID: 8800 Comm: syz-executor.0 Not tainted 4.14.150 #0 [ 173.374441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.383803] Call Trace: [ 173.386407] dump_stack+0x138/0x197 [ 173.390068] should_fail.cold+0x10f/0x159 [ 173.394239] should_failslab+0xdb/0x130 [ 173.398233] __kmalloc_track_caller+0x2ec/0x790 [ 173.402909] ? __sb_end_write+0xc1/0x100 [ 173.402927] ? strndup_user+0x62/0xf0 [ 173.402944] memdup_user+0x26/0xa0 [ 173.414315] strndup_user+0x62/0xf0 [ 173.417944] SyS_mount+0x3c/0x120 [ 173.417956] ? copy_mnt_ns+0x8c0/0x8c0 [ 173.417974] do_syscall_64+0x1e8/0x640 [ 173.429165] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 173.434033] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 173.439227] RIP: 0033:0x459f39 [ 173.442419] RSP: 002b:00007fa4900dcc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 173.450132] RAX: ffffffffffffffda RBX: 00007fa4900dcc90 RCX: 0000000000459f39 [ 173.457401] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 173.464673] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 173.471949] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa4900dd6d4 [ 173.479220] R13: 00000000004c6992 R14: 00000000004dbc90 R15: 0000000000000006 00:00:20 executing program 1 (fault-call:2 fault-nth:3): syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:20 executing program 0 (fault-call:2 fault-nth:1): syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:21 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) 00:00:21 executing program 2 (fault-call:2 fault-nth:3): syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) [ 173.645602] FAULT_INJECTION: forcing a failure. [ 173.645602] name failslab, interval 1, probability 0, space 0, times 0 [ 173.686434] CPU: 0 PID: 8827 Comm: syz-executor.1 Not tainted 4.14.150 #0 [ 173.693406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.700838] FAULT_INJECTION: forcing a failure. [ 173.700838] name failslab, interval 1, probability 0, space 0, times 0 [ 173.702775] Call Trace: [ 173.702795] dump_stack+0x138/0x197 [ 173.702821] should_fail.cold+0x10f/0x159 [ 173.724327] should_failslab+0xdb/0x130 [ 173.728314] kmem_cache_alloc_trace+0x2e9/0x790 [ 173.732988] ? lock_downgrade+0x740/0x740 [ 173.737164] sget_userns+0xfe/0xc30 [ 173.740798] ? set_anon_super+0x20/0x20 [ 173.744793] ? get_empty_filp.cold+0x3b/0x3b [ 173.749225] mount_ns+0x6d/0x190 [ 173.752601] ? rpc_pipe_release+0x830/0x830 [ 173.756930] rpc_mount+0xa4/0xd0 [ 173.760314] mount_fs+0x97/0x2a1 [ 173.763696] vfs_kern_mount.part.0+0x5e/0x3d0 [ 173.768210] do_mount+0x417/0x27d0 [ 173.771765] ? copy_mount_string+0x40/0x40 [ 173.776029] ? memdup_user+0x58/0xa0 [ 173.779749] ? copy_mount_options+0x1fe/0x2f0 [ 173.784257] SyS_mount+0xab/0x120 [ 173.787718] ? copy_mnt_ns+0x8c0/0x8c0 [ 173.791622] do_syscall_64+0x1e8/0x640 [ 173.795514] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 173.800438] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 173.805642] RIP: 0033:0x459f39 [ 173.808835] RSP: 002b:00007f5eb955bc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 173.816556] RAX: ffffffffffffffda RBX: 00007f5eb955bc90 RCX: 0000000000459f39 [ 173.823836] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 00:00:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4300004}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x7c, r4, 0x98a519b64d436cbc, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_NETMASK={0xfffffffffffffd1b, 0x9, 0x56}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x8008}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xc}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4b1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x410000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r11, 0x0, 0x0) r12 = getgid() syz_mount_image$jfs(&(0x7f0000000180)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="f8ffffffffffffff00000000d08ecfb10504eef3e0a170ca3cc0aa2b4095148b7ff043e99a7f7d2b21ab20cb5f221e2d039a6c0b8cce7c6b05e7d3df9f53914f304513ddc33479fe026c3caf7a2a432208e4426e8abf73b9b07d27b294c53964f67093279cdbb575adef7f49cbf3160ce353e15f69388d2385dcb4a03d6e3e72516292bd579f9cb7a68bfa1f920c470e9b75955db7c3281780ae24a9241292", @ANYRESHEX=r12, @ANYBLOB=',ui', @ANYRESHEX]) write$FUSE_CREATE_OPEN(r10, &(0x7f00000004c0)={0xa0, 0x2f, 0x1, {{0x5, 0x3, 0xffff, 0x0, 0x7, 0x8001, {0x3, 0x8001, 0x5, 0x347, 0x236, 0x2, 0x1, 0x8, 0x8000, 0x1, 0x5f6, r11, r12, 0x2, 0x3c85}}, {0x0, 0x16}}}, 0xa0) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x410000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r14, 0x0, 0x0) r15 = getgid() syz_mount_image$jfs(&(0x7f0000000180)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='discard,gid=', @ANYRESHEX=r15, @ANYBLOB="2c756957fce12b5c1958a72090507f841f28f3954cf356e7d98aa2d64001d8373efeded4bb3b3dd54ffc9acc2a81659680187f06e18602fe801fdf886c", @ANYRESHEX]) write$FUSE_CREATE_OPEN(r13, &(0x7f00000004c0)={0xa0, 0x2f, 0x1, {{0x5, 0x3, 0xffff, 0x0, 0x7, 0x8001, {0x3, 0x8001, 0x5, 0x347, 0x236, 0x2, 0x1, 0x8, 0x8000, 0x1, 0x5f6, r14, r15, 0x2, 0x3c85}}, {0x0, 0x16}}}, 0xa0) r16 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x410000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r17, 0x0, 0x0) r18 = getgid() syz_mount_image$jfs(&(0x7f0000000180)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='discard,gid=', @ANYRESHEX=r18, @ANYBLOB=',ui', @ANYRESHEX]) write$FUSE_CREATE_OPEN(r16, &(0x7f00000004c0)={0xa0, 0x2f, 0x1, {{0x5, 0x3, 0xffff, 0x0, 0x7, 0x8001, {0x3, 0x8001, 0x5, 0x347, 0x236, 0x2, 0x1, 0x8, 0x8000, 0x1, 0x5f6, r17, r18, 0x2, 0x3c85}}, {0x0, 0x16}}}, 0xa0) r19 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x410000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r20, 0x0, 0x0) r21 = getgid() syz_mount_image$jfs(&(0x7f0000000180)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='discard,gid=', @ANYRESHEX=r21, @ANYBLOB=',ui', @ANYRESHEX]) write$FUSE_CREATE_OPEN(r19, &(0x7f00000004c0)={0xa0, 0x2f, 0x1, {{0x5, 0x3, 0xffff, 0x0, 0x7, 0x8001, {0x3, 0x8001, 0x5, 0x347, 0x236, 0x2, 0x1, 0x8, 0x8000, 0x1, 0x5f6, r20, r21, 0x2, 0x3c85}}, {0x0, 0x16}}}, 0xa0) r22 = getgid() getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) fsetxattr$system_posix_acl(r5, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {0x1, 0x2}, [{0x2, 0xbaa242d078556257, r7}, {0x2, 0x4, 0xffffffffffffffff}], {0x4, 0x2}, [{0x8, 0x0, r8}, {0x8, 0x4, r9}, {0x8, 0x1, r12}, {0x8, 0x4, r15}, {0x8, 0x1, 0xee01}, {0x8, 0xc, r18}, {0x8, 0x7, r21}, {0x8, 0x8c45e26d6e820e3b, r22}, {0x8, 0x1, r23}], {0x10, 0x7}, {0x20, 0x5}}, 0x7c, 0x3) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) [ 173.831113] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 173.838392] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5eb955c6d4 [ 173.845657] R13: 00000000004c6992 R14: 00000000004dbc90 R15: 0000000000000006 [ 173.852975] CPU: 1 PID: 8832 Comm: syz-executor.0 Not tainted 4.14.150 #0 [ 173.859906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.859912] Call Trace: [ 173.859928] dump_stack+0x138/0x197 [ 173.859947] should_fail.cold+0x10f/0x159 [ 173.859963] should_failslab+0xdb/0x130 [ 173.859981] kmem_cache_alloc+0x2d7/0x780 [ 173.859992] ? perf_trace_lock_acquire+0x10d/0x4f0 [ 173.860005] ? __might_fault+0x110/0x1d0 [ 173.860015] getname_flags+0xcb/0x580 [ 173.860022] ? __might_fault+0x110/0x1d0 [ 173.879803] user_path_at_empty+0x2f/0x50 [ 173.879821] do_mount+0x12b/0x27d0 [ 173.879837] ? copy_mount_string+0x40/0x40 [ 173.879849] ? _copy_from_user+0x99/0x110 [ 173.920760] ? memdup_user+0x58/0xa0 [ 173.924485] ? copy_mount_options+0x1fe/0x2f0 [ 173.928988] SyS_mount+0xab/0x120 [ 173.928999] ? copy_mnt_ns+0x8c0/0x8c0 00:00:21 executing program 1 (fault-call:2 fault-nth:4): syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) [ 173.929013] do_syscall_64+0x1e8/0x640 [ 173.929021] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 173.929036] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 173.929043] RIP: 0033:0x459f39 [ 173.929047] RSP: 002b:00007fa4900dcc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 173.929056] RAX: ffffffffffffffda RBX: 00007fa4900dcc90 RCX: 0000000000459f39 [ 173.929060] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 173.929064] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 173.929068] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa4900dd6d4 [ 173.929072] R13: 00000000004c6992 R14: 00000000004dbc90 R15: 0000000000000006 00:00:21 executing program 0 (fault-call:2 fault-nth:2): syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) [ 174.045607] JFS: discard option not supported on device [ 174.057910] jfs: Unrecognized mount option "uiW+\X P(LVي@7>Ի;=O*e߈l0xffffffffffffffff" or missing value [ 174.077794] FAULT_INJECTION: forcing a failure. [ 174.077794] name failslab, interval 1, probability 0, space 0, times 0 [ 174.121523] FAULT_INJECTION: forcing a failure. [ 174.121523] name failslab, interval 1, probability 0, space 0, times 0 [ 174.146380] CPU: 1 PID: 8841 Comm: syz-executor.1 Not tainted 4.14.150 #0 [ 174.153356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.153363] Call Trace: [ 174.153380] dump_stack+0x138/0x197 [ 174.153398] should_fail.cold+0x10f/0x159 [ 174.173086] should_failslab+0xdb/0x130 [ 174.177069] kmem_cache_alloc_trace+0x2e9/0x790 [ 174.181744] ? lock_downgrade+0x740/0x740 [ 174.185903] sget_userns+0xfe/0xc30 [ 174.189527] ? set_anon_super+0x20/0x20 [ 174.189545] ? get_empty_filp.cold+0x3b/0x3b [ 174.189558] mount_ns+0x6d/0x190 [ 174.189569] ? rpc_pipe_release+0x830/0x830 [ 174.189583] rpc_mount+0xa4/0xd0 [ 174.189595] mount_fs+0x97/0x2a1 [ 174.189613] vfs_kern_mount.part.0+0x5e/0x3d0 [ 174.197811] FAULT_INJECTION: forcing a failure. [ 174.197811] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 174.197967] do_mount+0x417/0x27d0 [ 174.232089] ? copy_mount_string+0x40/0x40 [ 174.236321] ? memdup_user+0x58/0xa0 [ 174.240021] ? copy_mount_options+0x1fe/0x2f0 [ 174.244515] SyS_mount+0xab/0x120 [ 174.247954] ? copy_mnt_ns+0x8c0/0x8c0 [ 174.251834] do_syscall_64+0x1e8/0x640 [ 174.255709] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 174.260544] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 174.265809] RIP: 0033:0x459f39 [ 174.268986] RSP: 002b:00007f5eb957cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 174.276681] RAX: ffffffffffffffda RBX: 00007f5eb957cc90 RCX: 0000000000459f39 [ 174.283936] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 174.291191] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 174.298450] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5eb957d6d4 [ 174.305707] R13: 00000000004c6992 R14: 00000000004dbc90 R15: 0000000000000003 [ 174.312987] CPU: 0 PID: 8862 Comm: syz-executor.0 Not tainted 4.14.150 #0 [ 174.319914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.329258] Call Trace: [ 174.329273] dump_stack+0x138/0x197 [ 174.329296] should_fail.cold+0x10f/0x159 [ 174.329316] __alloc_pages_nodemask+0x1d6/0x7a0 [ 174.329328] ? fs_reclaim_acquire+0x20/0x20 [ 174.329350] ? __alloc_pages_slowpath+0x2930/0x2930 [ 174.329386] cache_grow_begin+0x80/0x400 [ 174.357727] kmem_cache_alloc+0x6a6/0x780 [ 174.361900] getname_flags+0xcb/0x580 [ 174.365706] ? __might_fault+0x110/0x1d0 [ 174.369781] user_path_at_empty+0x2f/0x50 [ 174.373943] do_mount+0x12b/0x27d0 [ 174.377511] ? copy_mount_string+0x40/0x40 [ 174.381756] ? _copy_from_user+0x99/0x110 [ 174.385909] ? memdup_user+0x58/0xa0 [ 174.389623] ? copy_mount_options+0x1fe/0x2f0 [ 174.394132] SyS_mount+0xab/0x120 [ 174.397584] ? copy_mnt_ns+0x8c0/0x8c0 [ 174.401478] do_syscall_64+0x1e8/0x640 [ 174.405361] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 174.410216] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 174.415404] RIP: 0033:0x459f39 [ 174.418587] RSP: 002b:00007fa4900dcc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 174.426296] RAX: ffffffffffffffda RBX: 00007fa4900dcc90 RCX: 0000000000459f39 [ 174.433570] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 174.440841] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 174.448117] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa4900dd6d4 [ 174.455386] R13: 00000000004c6992 R14: 00000000004dbc90 R15: 0000000000000006 [ 174.462684] CPU: 1 PID: 8857 Comm: syz-executor.2 Not tainted 4.14.150 #0 [ 174.469606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.469613] Call Trace: [ 174.481529] dump_stack+0x138/0x197 [ 174.481547] should_fail.cold+0x10f/0x159 [ 174.481564] should_failslab+0xdb/0x130 [ 174.481578] kmem_cache_alloc_trace+0x2e9/0x790 [ 174.481589] ? lock_downgrade+0x740/0x740 [ 174.481607] sget_userns+0xfe/0xc30 [ 174.498027] ? set_anon_super+0x20/0x20 [ 174.498045] ? get_empty_filp.cold+0x3b/0x3b [ 174.498058] mount_ns+0x6d/0x190 [ 174.498068] ? rpc_pipe_release+0x830/0x830 [ 174.498081] rpc_mount+0xa4/0xd0 [ 174.498094] mount_fs+0x97/0x2a1 [ 174.498109] vfs_kern_mount.part.0+0x5e/0x3d0 [ 174.498123] do_mount+0x417/0x27d0 [ 174.509835] ? copy_mount_string+0x40/0x40 [ 174.525226] ? memdup_user+0x58/0xa0 [ 174.544504] ? copy_mount_options+0x1fe/0x2f0 [ 174.549011] SyS_mount+0xab/0x120 [ 174.552468] ? copy_mnt_ns+0x8c0/0x8c0 [ 174.556361] do_syscall_64+0x1e8/0x640 [ 174.560251] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 174.565104] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 174.570287] RIP: 0033:0x459f39 [ 174.570294] RSP: 002b:00007fce17828c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 174.570306] RAX: ffffffffffffffda RBX: 00007fce17828c90 RCX: 0000000000459f39 [ 174.570313] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 174.570319] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 174.570324] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce178296d4 [ 174.570330] R13: 00000000004c6992 R14: 00000000004dbc90 R15: 0000000000000006 00:00:22 executing program 1 (fault-call:2 fault-nth:5): syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:22 executing program 5: r0 = socket$packet(0x11, 0x4000000000002, 0x300) pipe(&(0x7f00000000c0)) accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x181c00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r5) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r9, 0x0) mount$overlay(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x100000, &(0x7f0000000540)=ANY=[@ANYBLOB='metacopy=off,xino=off,upperdir=./file0,upperdir=./file0,appraise_type=imasig,euid<', @ANYRESDEC=r4, @ANYBLOB='$uid>', @ANYRESDEC=r7, @ANYBLOB=',fsmagic=0x0000000000001bbc,mask=^MAY_READ,uid<', @ANYRESDEC=r9, @ANYBLOB="2c93646f6e745f6d6561737572652c736d61636b66736465663d656d312c636f6e746578743d757365725f752c163045cbbb4e73f79392992bb90d6e16d64a6311d60e80ddccdcec4935d955dcc44e6c260a464397029561030619d5b2ae272bb643f937c3c10da9d7"]) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r13, 0x407, 0x0) write(r13, &(0x7f0000000340), 0x41395527) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0xffffffffffffffbf) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 00:00:22 executing program 2 (fault-call:2 fault-nth:4): syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) [ 174.810788] FAULT_INJECTION: forcing a failure. [ 174.810788] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 174.822627] CPU: 0 PID: 8893 Comm: syz-executor.1 Not tainted 4.14.150 #0 [ 174.829557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.829565] Call Trace: [ 174.829584] dump_stack+0x138/0x197 [ 174.829612] should_fail.cold+0x10f/0x159 [ 174.845302] __alloc_pages_nodemask+0x1d6/0x7a0 [ 174.854118] ? fs_reclaim_acquire+0x20/0x20 [ 174.858456] ? __alloc_pages_slowpath+0x2930/0x2930 [ 174.863518] cache_grow_begin+0x80/0x400 [ 174.867602] kmem_cache_alloc_trace+0x6b2/0x790 [ 174.869637] FAULT_INJECTION: forcing a failure. [ 174.869637] name failslab, interval 1, probability 0, space 0, times 0 [ 174.872272] ? lock_downgrade+0x740/0x740 [ 174.872302] sget_userns+0xfe/0xc30 [ 174.872313] ? set_anon_super+0x20/0x20 [ 174.872337] ? get_empty_filp.cold+0x3b/0x3b [ 174.872353] mount_ns+0x6d/0x190 [ 174.872365] ? rpc_pipe_release+0x830/0x830 [ 174.872382] rpc_mount+0xa4/0xd0 [ 174.872399] mount_fs+0x97/0x2a1 [ 174.914072] vfs_kern_mount.part.0+0x5e/0x3d0 [ 174.918583] do_mount+0x417/0x27d0 [ 174.922151] ? copy_mount_string+0x40/0x40 [ 174.926404] ? memdup_user+0x58/0xa0 [ 174.930125] ? copy_mount_options+0x1fe/0x2f0 [ 174.934633] SyS_mount+0xab/0x120 [ 174.938085] ? copy_mnt_ns+0x8c0/0x8c0 [ 174.941985] do_syscall_64+0x1e8/0x640 [ 174.945889] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 174.950752] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 174.955946] RIP: 0033:0x459f39 00:00:22 executing program 0 (fault-call:2 fault-nth:3): syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:22 executing program 1 (fault-call:2 fault-nth:6): syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) [ 174.959134] RSP: 002b:00007f5eb955bc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 174.966849] RAX: ffffffffffffffda RBX: 00007f5eb955bc90 RCX: 0000000000459f39 [ 174.974119] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 174.981390] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 174.988660] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5eb955c6d4 [ 174.995929] R13: 00000000004c6992 R14: 00000000004dbc90 R15: 0000000000000006 00:00:22 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) [ 175.055354] CPU: 1 PID: 8897 Comm: syz-executor.2 Not tainted 4.14.150 #0 [ 175.062310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 175.071665] Call Trace: [ 175.074257] dump_stack+0x138/0x197 [ 175.077915] should_fail.cold+0x10f/0x159 [ 175.082083] should_failslab+0xdb/0x130 [ 175.086069] kmem_cache_alloc_trace+0x2e9/0x790 [ 175.090744] ? lock_downgrade+0x740/0x740 [ 175.090767] sget_userns+0xfe/0xc30 [ 175.090782] ? set_anon_super+0x20/0x20 [ 175.090797] ? get_empty_filp.cold+0x3b/0x3b [ 175.090809] mount_ns+0x6d/0x190 [ 175.090818] ? rpc_pipe_release+0x830/0x830 [ 175.090829] rpc_mount+0xa4/0xd0 [ 175.098575] mount_fs+0x97/0x2a1 [ 175.098591] vfs_kern_mount.part.0+0x5e/0x3d0 [ 175.098607] do_mount+0x417/0x27d0 [ 175.098626] ? copy_mount_string+0x40/0x40 [ 175.098641] ? memdup_user+0x58/0xa0 [ 175.098652] ? copy_mount_options+0x1fe/0x2f0 [ 175.132454] FAULT_INJECTION: forcing a failure. [ 175.132454] name failslab, interval 1, probability 0, space 0, times 0 [ 175.133610] SyS_mount+0xab/0x120 [ 175.133621] ? copy_mnt_ns+0x8c0/0x8c0 [ 175.133637] do_syscall_64+0x1e8/0x640 [ 175.133647] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 175.133666] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 175.133675] RIP: 0033:0x459f39 [ 175.133680] RSP: 002b:00007fce17849c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 175.133691] RAX: ffffffffffffffda RBX: 00007fce17849c90 RCX: 0000000000459f39 [ 175.133696] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 175.133705] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 175.133711] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce1784a6d4 [ 175.133717] R13: 00000000004c6992 R14: 00000000004dbc90 R15: 0000000000000006 [ 175.222137] CPU: 0 PID: 8910 Comm: syz-executor.1 Not tainted 4.14.150 #0 [ 175.229079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 175.238431] Call Trace: [ 175.238450] dump_stack+0x138/0x197 [ 175.238473] should_fail.cold+0x10f/0x159 [ 175.238496] should_failslab+0xdb/0x130 [ 175.244685] __kmalloc+0x2f0/0x7a0 [ 175.256316] ? __list_lru_init+0x6b/0x660 [ 175.260481] __list_lru_init+0x6b/0x660 [ 175.264472] sget_userns+0x500/0xc30 [ 175.268195] ? set_anon_super+0x20/0x20 [ 175.272193] ? get_empty_filp.cold+0x3b/0x3b [ 175.276263] FAULT_INJECTION: forcing a failure. [ 175.276263] name failslab, interval 1, probability 0, space 0, times 0 [ 175.276615] mount_ns+0x6d/0x190 [ 175.291144] ? rpc_pipe_release+0x830/0x830 [ 175.295471] rpc_mount+0xa4/0xd0 [ 175.298837] mount_fs+0x97/0x2a1 [ 175.302210] vfs_kern_mount.part.0+0x5e/0x3d0 [ 175.306710] do_mount+0x417/0x27d0 [ 175.310264] ? copy_mount_string+0x40/0x40 [ 175.314502] ? memdup_user+0x58/0xa0 [ 175.318215] ? copy_mount_options+0x1fe/0x2f0 [ 175.322712] SyS_mount+0xab/0x120 [ 175.326165] ? copy_mnt_ns+0x8c0/0x8c0 [ 175.330058] do_syscall_64+0x1e8/0x640 [ 175.333939] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 175.338791] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 175.343978] RIP: 0033:0x459f39 [ 175.347165] RSP: 002b:00007f5eb955bc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 175.354875] RAX: ffffffffffffffda RBX: 00007f5eb955bc90 RCX: 0000000000459f39 [ 175.362144] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 175.369412] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 175.376676] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5eb955c6d4 [ 175.383941] R13: 00000000004c6992 R14: 00000000004dbc90 R15: 0000000000000006 [ 175.391240] CPU: 1 PID: 8916 Comm: syz-executor.0 Not tainted 4.14.150 #0 [ 175.391593] protocol 88fb is buggy, dev hsr_slave_0 [ 175.398161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 175.398167] Call Trace: [ 175.403241] protocol 88fb is buggy, dev hsr_slave_1 [ 175.412507] dump_stack+0x138/0x197 [ 175.412524] should_fail.cold+0x10f/0x159 [ 175.412540] should_failslab+0xdb/0x130 [ 175.431790] kmem_cache_alloc+0x2d7/0x780 [ 175.435922] ? lock_downgrade+0x740/0x740 [ 175.440060] alloc_vfsmnt+0x28/0x7d0 [ 175.443758] vfs_kern_mount.part.0+0x2a/0x3d0 [ 175.448239] do_mount+0x417/0x27d0 [ 175.451766] ? copy_mount_string+0x40/0x40 [ 175.455982] ? memdup_user+0x58/0xa0 [ 175.459677] ? copy_mount_options+0x1fe/0x2f0 [ 175.464154] SyS_mount+0xab/0x120 [ 175.467588] ? copy_mnt_ns+0x8c0/0x8c0 [ 175.471470] do_syscall_64+0x1e8/0x640 [ 175.475344] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 175.480183] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 175.485354] RIP: 0033:0x459f39 [ 175.488524] RSP: 002b:00007fa4900dcc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 175.496221] RAX: ffffffffffffffda RBX: 00007fa4900dcc90 RCX: 0000000000459f39 00:00:22 executing program 4: r0 = socket$inet6(0xa, 0x8004808000080003, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x322, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000013f18b1bfd7c00290a00000000000008", @ANYRES32=r2, @ANYBLOB="000000000000000004001a001712bed46fc53fd668c766ffd933b9192aaee52a68c6d8791a5f9e1c5d97cc4d580e29ee785430e20fa4b4e352a8241c045796ec2c297c02e88c35028d3f81c32e95c2ecb4ce529b4de0eb293ef755caa0dad6d967a1074e7d03fe84d817df8c66f5a718ea9713a1df61d8766aeaafb8f73aeecf02e7"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) 00:00:22 executing program 2 (fault-call:2 fault-nth:5): syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) [ 175.503473] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 175.510723] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 175.517976] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa4900dd6d4 [ 175.525227] R13: 00000000004c6992 R14: 00000000004dbc90 R15: 0000000000000006 00:00:22 executing program 5: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2c1d197e24a91a3e, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x40) write$9p(r0, &(0x7f0000000200)="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", 0x600) sendfile(r0, r2, 0x0, 0x10000) r3 = socket(0x1e, 0x2, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000800)=0x800) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.upper\x00', &(0x7f0000000180)=""/122, 0x7a) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) 00:00:22 executing program 0 (fault-call:2 fault-nth:4): syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:23 executing program 1 (fault-call:2 fault-nth:7): syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) [ 175.621154] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61715 sclass=netlink_route_socket pig=8925 comm=syz-executor.4 [ 175.667555] FAULT_INJECTION: forcing a failure. [ 175.667555] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 175.679402] CPU: 0 PID: 8934 Comm: syz-executor.2 Not tainted 4.14.150 #0 [ 175.686342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 175.695711] Call Trace: [ 175.698322] dump_stack+0x138/0x197 [ 175.701994] should_fail.cold+0x10f/0x159 [ 175.706169] __alloc_pages_nodemask+0x1d6/0x7a0 [ 175.710851] ? fs_reclaim_acquire+0x20/0x20 [ 175.711284] audit: type=1800 audit(1572134423.027:47): pid=8938 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16681 res=0 [ 175.715185] ? __alloc_pages_slowpath+0x2930/0x2930 [ 175.743021] cache_grow_begin+0x80/0x400 [ 175.747104] kmem_cache_alloc_trace+0x6b2/0x790 [ 175.751785] ? lock_downgrade+0x740/0x740 [ 175.755959] sget_userns+0xfe/0xc30 [ 175.759597] ? set_anon_super+0x20/0x20 [ 175.763595] ? get_empty_filp.cold+0x3b/0x3b [ 175.768021] mount_ns+0x6d/0x190 [ 175.771400] ? rpc_pipe_release+0x830/0x830 [ 175.775739] rpc_mount+0xa4/0xd0 [ 175.779138] mount_fs+0x97/0x2a1 [ 175.782509] vfs_kern_mount.part.0+0x5e/0x3d0 [ 175.782530] do_mount+0x417/0x27d0 [ 175.782555] ? copy_mount_string+0x40/0x40 [ 175.782578] ? memdup_user+0x58/0xa0 [ 175.782590] ? copy_mount_options+0x1fe/0x2f0 [ 175.782608] SyS_mount+0xab/0x120 [ 175.782619] ? copy_mnt_ns+0x8c0/0x8c0 [ 175.782635] do_syscall_64+0x1e8/0x640 [ 175.814256] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 175.819122] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 175.824327] RIP: 0033:0x459f39 [ 175.827526] RSP: 002b:00007fce17849c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 175.835247] RAX: ffffffffffffffda RBX: 00007fce17849c90 RCX: 0000000000459f39 [ 175.842476] audit: type=1804 audit(1572134423.027:48): pid=8938 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir425122336/syzkaller.nTIL8i/50/file0" dev="sda1" ino=16681 res=1 [ 175.842517] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 175.876886] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 175.884173] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fce1784a6d4 [ 175.891462] R13: 00000000004c6992 R14: 00000000004dbc90 R15: 0000000000000006 [ 175.905172] FAULT_INJECTION: forcing a failure. [ 175.905172] name failslab, interval 1, probability 0, space 0, times 0 [ 175.918967] CPU: 0 PID: 8945 Comm: syz-executor.0 Not tainted 4.14.150 #0 [ 175.925914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 175.935274] Call Trace: [ 175.935296] dump_stack+0x138/0x197 [ 175.935325] should_fail.cold+0x10f/0x159 [ 175.935350] should_failslab+0xdb/0x130 [ 175.935371] kmem_cache_alloc_trace+0x2e9/0x790 [ 175.935383] ? lock_downgrade+0x740/0x740 [ 175.935410] sget_userns+0xfe/0xc30 [ 175.935419] ? set_anon_super+0x20/0x20 [ 175.935438] ? get_empty_filp.cold+0x3b/0x3b [ 175.954482] mount_ns+0x6d/0x190 [ 175.954495] ? rpc_pipe_release+0x830/0x830 [ 175.954511] rpc_mount+0xa4/0xd0 [ 175.966235] mount_fs+0x97/0x2a1 [ 175.978330] vfs_kern_mount.part.0+0x5e/0x3d0 [ 175.989528] do_mount+0x417/0x27d0 [ 175.993083] ? copy_mount_string+0x40/0x40 [ 175.997323] ? memdup_user+0x58/0xa0 [ 175.997337] ? copy_mount_options+0x1fe/0x2f0 [ 175.997360] SyS_mount+0xab/0x120 [ 176.009014] ? copy_mnt_ns+0x8c0/0x8c0 [ 176.012920] do_syscall_64+0x1e8/0x640 00:00:23 executing program 5: bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="0300000000000000000000c08e000000050000de99fc3c756bd2f0a40001000000930000000000000000000000f9ffffff04000000ffff000008040000000000000c00000002000000f7070000010000000100008000000000b0dc14dd51576d34ff519d89053bed84e4cba7fb965358edf854ab6cae395daa73f7c6d8a5fdde4d58eaebc2d270c285de2198e95a5631580664bf9f912cb2fd95deeafa619c037db941f11b71d3e023d8aaf43ca6799094c8272f849ddb3661694a8a6506caa02545ae1259ab64d7ed67248d19f53786b6ac3627185f8b633b76f608ac30e664"]) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x0, 0x556d410d6766f61f}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xea}, 0x48) [ 176.016809] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 176.016838] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 176.016850] RIP: 0033:0x459f39 [ 176.030030] RSP: 002b:00007fa4900dcc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 176.037752] RAX: ffffffffffffffda RBX: 00007fa4900dcc90 RCX: 0000000000459f39 [ 176.037761] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 176.037769] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 176.037777] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa4900dd6d4 00:00:23 executing program 0 (fault-call:2 fault-nth:5): syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:23 executing program 2 (fault-call:2 fault-nth:6): syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) [ 176.037785] R13: 00000000004c6992 R14: 00000000004dbc90 R15: 0000000000000006 [ 176.087079] FAULT_INJECTION: forcing a failure. [ 176.087079] name failslab, interval 1, probability 0, space 0, times 0 [ 176.155764] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8956 comm=syz-executor.5 [ 176.158843] CPU: 1 PID: 8950 Comm: syz-executor.1 Not tainted 4.14.150 #0 [ 176.174851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.184206] Call Trace: [ 176.186804] dump_stack+0x138/0x197 [ 176.190441] should_fail.cold+0x10f/0x159 [ 176.194599] should_failslab+0xdb/0x130 [ 176.198408] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8956 comm=syz-executor.5 [ 176.198575] __kmalloc+0x2f0/0x7a0 [ 176.211253] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61715 sclass=netlink_route_socket pig=8925 comm=syz-executor.4 [ 176.214225] ? lock_downgrade+0x740/0x740 [ 176.214238] ? register_shrinker+0xbd/0x220 [ 176.214253] register_shrinker+0xbd/0x220 [ 176.214265] sget_userns+0x9bf/0xc30 [ 176.231623] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8956 comm=syz-executor.5 [ 176.235001] ? set_anon_super+0x20/0x20 [ 176.235018] ? get_empty_filp.cold+0x3b/0x3b [ 176.235032] mount_ns+0x6d/0x190 [ 176.235042] ? rpc_pipe_release+0x830/0x830 [ 176.235054] rpc_mount+0xa4/0xd0 [ 176.235065] mount_fs+0x97/0x2a1 [ 176.239820] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8956 comm=syz-executor.5 [ 176.242898] vfs_kern_mount.part.0+0x5e/0x3d0 [ 176.242914] do_mount+0x417/0x27d0 [ 176.242932] ? copy_mount_string+0x40/0x40 [ 176.242948] ? memdup_user+0x58/0xa0 [ 176.242957] ? copy_mount_options+0x1fe/0x2f0 [ 176.242970] SyS_mount+0xab/0x120 [ 176.256764] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8956 comm=syz-executor.5 [ 176.259038] ? copy_mnt_ns+0x8c0/0x8c0 [ 176.259055] do_syscall_64+0x1e8/0x640 [ 176.259065] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 176.259084] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 176.259091] RIP: 0033:0x459f39 [ 176.259098] RSP: 002b:00007f5eb955bc78 EFLAGS: 00000246 [ 176.263813] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8956 comm=syz-executor.5 [ 176.266829] ORIG_RAX: 00000000000000a5 [ 176.266836] RAX: ffffffffffffffda RBX: 00007f5eb955bc90 RCX: 0000000000459f39 [ 176.266841] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 176.266848] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 176.266854] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5eb955c6d4 [ 176.266861] R13: 00000000004c6992 R14: 00000000004dbc90 R15: 0000000000000006 00:00:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3687}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = getpgid(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r2, r3, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x1f, 0x20, 0x4, 0x0, 0x80000001, 0x200, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x5, @perf_config_ext={0x3ff, 0x2}, 0x4800, 0x0, 0x7ff, 0x9, 0x0, 0x7, 0x8000}, r1, 0xffffffffffffffff, r3, 0xa) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) [ 176.332920] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8956 comm=syz-executor.5 [ 176.348113] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8956 comm=syz-executor.5 00:00:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x90) write$uinput_user_dev(r2, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x336d]}, 0x45c) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8, 0x20}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x80000000, 0x6, 0x1, 0xffffffffffffffff}) fsetxattr$security_capability(r0, &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)=@v1={0x1000000, [{0x7}]}, 0xc, 0x0) fallocate(0xffffffffffffffff, 0x8, 0x0, 0x0) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000140)='statm\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)={0x0, 0x28, 0x1}) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 00:00:23 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3, 0x400000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r2, 0xb20976689abf09df, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000240)=""/48) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) [ 176.475939] audit: type=1400 audit(1572134423.807:49): avc: denied { map } for pid=8977 comm="syz-executor.5" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=32772 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 00:00:23 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) 00:00:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000240)="ba200066b80500000066efe9190066b80500000066b9a72e00000f01d96667f30f1efc0f0fdbbf0f01c5660fe6be00006566260f0f1a0d9af5ff79000fc75a0b"}], 0x1, 0x20, 0x0, 0xfffffffffffffec3) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/Se\x00', 0x402000, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRESDEC=r3, @ANYRESHEX]) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000100)={0x0, @empty, @local}, &(0x7f0000000140)=0xc) 00:00:23 executing program 1 (fault-call:2 fault-nth:8): syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:24 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000180)) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x3f, {{0x2, 0x4e20, @broadcast}}}, 0x88) 00:00:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0xd, &(0x7f0000000040)={r4}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000280)={r4, 0x401, 0x20}, 0xc) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x9, 0x108181) ioctl$TCSETXW(r6, 0x5435, &(0x7f0000000240)={0xce, 0x7ff, [0x3, 0x2, 0x401, 0x0, 0x6], 0x9}) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000300)={0x3}, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') fsetxattr$security_smack_transmute(r5, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x1) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='btrfs\x00\xd2\xf3\xc0\xb3\xdd\xaf\xb1\x98\xfd=\x1b\xee\x19j\xf1\xbb\xd5\xf1Y\xb6Z\x96//-f\x10jp\x7f\x14&;d\x1aF\xb3\xae\"\x05+Q\xb3\xa0\xac,\x11\xff\t\xb3\xdb(\x8f\n\xc8>\xd0xx\xaaB\x98\xbc\xa4n\x9b7=fR\x17\x1eu\xc7%\xd0A\xc0x>\x17}\x90\x00\xf8V\xa8|\xb3\x1e\xc3\x91HK\xa6q\xb0\xf1\xda\xc6jm\xa7\x1fw\a\x0f\xe9\x15M\xfb6\xdd\xf9\xe7|\xfd\xa25\xdf\x8e\xfbN\xa52\xb1\xdc\x0frQ&lQu\a\xefn\f\xe0dz\x98\x9a\xdc\xd0>\xbf\xca)', 0x7a61bf7130add5d7, 0x0) [ 176.779580] FAULT_INJECTION: forcing a failure. [ 176.779580] name failslab, interval 1, probability 0, space 0, times 0 [ 176.855892] CPU: 0 PID: 9014 Comm: syz-executor.1 Not tainted 4.14.150 #0 [ 176.862863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.872225] Call Trace: [ 176.874840] dump_stack+0x138/0x197 [ 176.878494] should_fail.cold+0x10f/0x159 [ 176.882658] should_failslab+0xdb/0x130 [ 176.886631] __kmalloc+0x2f0/0x7a0 [ 176.890172] ? lock_downgrade+0x740/0x740 [ 176.894320] ? register_shrinker+0xbd/0x220 [ 176.898640] register_shrinker+0xbd/0x220 [ 176.903113] sget_userns+0x9bf/0xc30 [ 176.906819] ? set_anon_super+0x20/0x20 [ 176.910795] ? get_empty_filp.cold+0x3b/0x3b [ 176.915199] mount_ns+0x6d/0x190 [ 176.918726] ? rpc_pipe_release+0x830/0x830 [ 176.923042] rpc_mount+0xa4/0xd0 [ 176.926399] mount_fs+0x97/0x2a1 [ 176.929761] vfs_kern_mount.part.0+0x5e/0x3d0 [ 176.934266] do_mount+0x417/0x27d0 [ 176.937808] ? copy_mount_string+0x40/0x40 [ 176.942038] ? memdup_user+0x58/0xa0 [ 176.945739] ? copy_mount_options+0x1fe/0x2f0 [ 176.950227] SyS_mount+0xab/0x120 [ 176.953671] ? copy_mnt_ns+0x8c0/0x8c0 [ 176.957549] do_syscall_64+0x1e8/0x640 [ 176.961422] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 176.966259] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 176.971435] RIP: 0033:0x459f39 [ 176.974611] RSP: 002b:00007f5eb955bc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 176.982307] RAX: ffffffffffffffda RBX: 00007f5eb955bc90 RCX: 0000000000459f39 [ 176.989564] RDX: 0000000020000080 RSI: 0000000020000000 RDI: 0000000000000000 [ 176.996823] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 177.004590] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5eb955c6d4 [ 177.011847] R13: 00000000004c6992 R14: 00000000004dbc90 R15: 0000000000000006 00:00:24 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x8, 0x3f}]}, 0xc, 0x0) pipe(0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='illinois\x00', 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") 00:00:24 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x10000, 0x11a00) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) dup3(r3, r4, 0x0) [ 177.202717] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:00:24 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x80000, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100), &(0x7f0000000140)=0x4) 00:00:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000000c0)={0x7f, 0xf98}) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:24 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffdbe, 0x100000000}], 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x703}) 00:00:24 executing program 1 (fault-call:2 fault-nth:9): syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 00:00:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000000000)={0x20, 0x3, 0x6, 0x1, 0x5}) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) syz_init_net_socket$x25(0x9, 0x5, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = memfd_create(&(0x7f00000004c0)='G4\x8d\xe7\nC\x1b\xc2Y\xb3\x1a\x98H\x06l\x0e\x80\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\a\xbaA\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92P\x03\xc3\x9b\xce\x93WPH\xbb\xff\xbbnW\x90\x18K\xd5\'tH\xff\xc6\x9b\xea+|[\xad\xf9\xf6\xc0\xe4MS\x1c\b\x1c\xae^\xc4\xc7\xbb7\xd8\xd2\xdfR\xb6*\x96\x84\x99\az\xf0\vC}\x95\xdb\xf6:\x90p\xa0\xa0\x92\xbc\xae\xf0\xef{2s\x85G\xc9<\x96\xd4%\xb2\xcd\x8c\xdd\'PPxv5\xf3]qu\xd4\xef\x8b\xa1\x04\x8fn\x1d^\xfb7\xf9\x990a\xd2U\x16X\xe6U=\xbc\xc9W1\x80\x83\x0e\xa1Ij\xec0ItI\x04m\x9a', 0x2) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f00000036c0), 0x12) ioctl$TIOCSSOFTCAR(r6, 0x541a, &(0x7f0000000080)=0x56) write$binfmt_elf32(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002000000000000000000000000004000000000000000000000ffff0000000000000000001a00000000000000030000000000000000000000bc1ea14d6800"/120], 0x78) wait4(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x0) ptrace$cont(0xffffffffffffffff, r4, 0x3, 0x0) [ 177.547200] list_add double add: new=ffff8880600dc120, prev=ffffffff88024080, next=ffff8880600dc120. [ 177.556734] ------------[ cut here ]------------ [ 177.558864] kobject: 'loop0' (ffff8880a49b00e0): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 177.561482] kernel BUG at lib/list_debug.c:29! [ 177.561503] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 177.561506] Modules linked in: [ 177.561516] CPU: 1 PID: 6843 Comm: syz-executor.1 Not tainted 4.14.150 #0 [ 177.561524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 177.600274] task: ffff888061018040 task.stack: ffff888061020000 [ 177.606931] RIP: 0010:__list_add_valid.cold+0x26/0x3c [ 177.612097] RSP: 0018:ffff888061027bf0 EFLAGS: 00010082 [ 177.617444] RAX: 0000000000000058 RBX: ffff8880600dc0c0 RCX: 0000000000000000 [ 177.624693] RDX: 0000000000000000 RSI: ffffffff866d10e0 RDI: ffffed100c204f74 [ 177.631941] RBP: ffff888061027c08 R08: 0000000000000058 R09: 0000000000000002 [ 177.639188] R10: 0000000000000000 R11: ffff888061018040 R12: ffff8880600dc120 [ 177.646435] R13: ffff8880600dc120 R14: ffff8880600dc120 R15: ffff88805d088080 [ 177.653684] FS: 0000000001b3e940(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 177.661894] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 177.667753] CR2: 0000000000710158 CR3: 00000000617b5000 CR4: 00000000001406e0 [ 177.675002] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 177.682247] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 177.689493] Call Trace: [ 177.692062] ? __put_net+0x23/0x100 [ 177.695666] __put_net+0x3f/0x100 [ 177.699102] __sk_destruct+0x462/0x580 [ 177.703378] sk_destruct+0xa4/0xd0 [ 177.706907] __sk_free+0x54/0x230 [ 177.710340] sk_free+0x35/0x40 [ 177.713512] tcp_close+0xa20/0xfb0 [ 177.717027] ? __sock_release+0x89/0x2b0 [ 177.721067] ? ip_mc_drop_socket+0x1d6/0x230 [ 177.725454] inet_release+0xec/0x1c0 [ 177.729145] __sock_release+0xce/0x2b0 [ 177.733011] ? __sock_release+0x2b0/0x2b0 [ 177.737136] sock_close+0x1b/0x30 [ 177.740567] __fput+0x275/0x7a0 [ 177.743825] ____fput+0x16/0x20 [ 177.747084] task_work_run+0x114/0x190 [ 177.750964] exit_to_usermode_loop+0x1da/0x220 [ 177.755531] do_syscall_64+0x4bc/0x640 [ 177.759394] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 177.764223] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 177.769401] RIP: 0033:0x413ab0 [ 177.772568] RSP: 002b:00007fff50a3b7a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 177.780262] RAX: 0000000000000000 RBX: 00007fff50a3b8b0 RCX: 0000000000413ab0 [ 177.787518] RDX: 00000000000000e0 RSI: 00007fff50a3bc90 RDI: 0000000000000003 [ 177.794764] RBP: 0000000000000003 R08: 0000000000006000 R09: 0000000000004000 [ 177.802181] R10: 00007fff50a3b8b0 R11: 0000000000000246 R12: 0000000000000000 [ 177.809427] R13: 00007fff50a3bf30 R14: 000000000002b21f R15: 00007fff50a3bf40 [ 177.816675] Code: e9 56 ff ff ff 4c 89 e1 48 c7 c7 20 33 9d 86 e8 bf c2 72 fe 0f 0b 48 89 f2 4c 89 e1 4c 89 ee 48 c7 c7 60 34 9d 86 e8 a8 c2 72 fe <0f> 0b 48 89 f1 48 c7 c7 e0 33 9d 86 4c 89 e6 e8 94 c2 72 fe 0f [ 177.835765] RIP: __list_add_valid.cold+0x26/0x3c RSP: ffff888061027bf0 [ 177.842416] ---[ end trace 8e80338264cea1c5 ]--- [ 177.847180] Kernel panic - not syncing: Fatal exception [ 177.853837] Kernel Offset: disabled [ 177.857501] Rebooting in 86400 seconds..