0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) r2 = mq_open(&(0x7f00000001c0)='\xab\x0f\xfd\xf7\xbfH\xdc\x02W\xb0\x1c\b\x10\xc1\xae\xc0\x04[\x9a\xf0Wa\x93\xe2gN\x1c\x9f\x9e{\xbc\xb0y\xd8T\xdc\xf4\x03\x90f\xcd\x02\xc40xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) r4 = socket(0x11, 0x80000, 0x8) unshare(0x10200) unshare(0x80) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000002100000128bd700000dcdf2502768004f90000050200000008000f007a05000008000208000f0062000000080002000000000008000200e00000020000000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x240040c0}, 0x20004004) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') setns(r5, 0x0) [ 204.785930] affs: Unrecognized mount option "\+(#{" or missing value [ 204.818422] affs: Error parsing options 04:02:25 executing program 4: write$sysctl(0xffffffffffffffff, &(0x7f0000000100)='2\x00', 0x2) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="83"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20030000}, 0x4, r5}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x9, r5, 0x1, 0x8, 0x6, @local}, 0x14) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs(r6, &(0x7f0000000040)='net/mcfilter6\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[], 0x4240a2a0) bind$inet(r7, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) connect$inet(r7, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000000080)=""/37, 0x25, 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r7, 0x0, 0x34788, 0x0) 04:02:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x80011c1042, 0xb7186fda9409af99) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) prlimit64(r4, 0x14, &(0x7f0000000100)={0x5, 0x30000000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) prlimit64(r5, 0x5, &(0x7f0000000180)={0x6, 0x1}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x200000}, 0x0) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r6, &(0x7f00000000c0)=[{0x0, 0x23, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002, 0x0, 0x800000, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:02:26 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) write(r0, &(0x7f0000000680)="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", 0x1000) read$char_usb(0xffffffffffffffff, &(0x7f0000000000)=""/34, 0x22) fstat(r0, &(0x7f0000000600)) 04:02:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$affs(&(0x7f0000000040)='affs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[{'\\\x02+(#{'}, {'geneve1\x00'}]}) getsockname(0xffffffffffffffff, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @private0}, &(0x7f0000000000)=0x80) 04:02:26 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x3}], 0xffffffffffffffff}, 0x18, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x7}, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000340)={0x4, 0xb0e, 0x5, 0x0, 0x0, [{{}, 0x3ff}, {}, {}, {}, {{}, 0x100000001}]}) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) getpgrp(0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f0000000180), 0x4) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) [ 205.079415] affs: Unrecognized mount option "\+(#{" or missing value [ 205.138722] affs: Error parsing options [ 205.165733] audit: type=1804 audit(1610856146.261:2): pid=9822 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir048976947/syzkaller.h59Gwu/8/file0/bus" dev="ramfs" ino=29927 res=1 04:02:26 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) r3 = getpid() rt_tgsigqueueinfo(0x0, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) ptrace$poke(0x5, r3, &(0x7f00000002c0), 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000)={[0x3f]}, &(0x7f0000000140), &(0x7f00000001c0)={r4, r5+10000000}, 0x8) r6 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)=ANY=[], 0x20001290}], 0x1, &(0x7f00000000c0)=[@rights={{0x1c, 0x1, 0x1, [r7, r6, r8]}}], 0x20}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}], 0x1, 0x0, 0x0) [ 205.622012] audit: type=1804 audit(1610856146.291:3): pid=9822 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir048976947/syzkaller.h59Gwu/8/file0/bus" dev="ramfs" ino=29927 res=1 04:02:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfe, 0xfc, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e000f00000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) [ 205.860245] device bond0 entered promiscuous mode [ 205.889823] device bond_slave_0 entered promiscuous mode [ 205.919331] device bond_slave_1 entered promiscuous mode [ 205.975224] audit: type=1804 audit(1610856147.071:4): pid=9847 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir048976947/syzkaller.h59Gwu/8/file0/bus" dev="ramfs" ino=29927 res=1 04:02:27 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x3}], 0xffffffffffffffff}, 0x18, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x7}, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000340)={0x4, 0xb0e, 0x5, 0x0, 0x0, [{{}, 0x3ff}, {}, {}, {}, {{}, 0x100000001}]}) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) getpgrp(0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f0000000180), 0x4) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) 04:02:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x80011c1042, 0xb7186fda9409af99) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) prlimit64(r4, 0x14, &(0x7f0000000100)={0x5, 0x30000000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) prlimit64(r5, 0x5, &(0x7f0000000180)={0x6, 0x1}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x200000}, 0x0) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r6, &(0x7f00000000c0)=[{0x0, 0x23, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002, 0x0, 0x800000, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 206.037440] audit: type=1804 audit(1610856147.101:5): pid=9822 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir048976947/syzkaller.h59Gwu/8/file0/bus" dev="ramfs" ino=29927 res=1 04:02:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x17}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x27}, 0x7}}}, &(0x7f0000000000)=0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="0734e573c15c011350ac7eb17a460171c4d27ebeed02902833803a50e1f8b65ca6f20f361858e98bc4bc0f31b9f7ecde45fa", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824b000005a90f57f077030eff0f64ebbee07962c22772e11b44e01d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000001300)="53000000fcffffff7704030200000400400200200000000000800408000000000000000015aeb07fec07db9e7977da68d162c43de1c9fe65651bca74eb3b4a31ab868513ce43e9c3d47a28cf74ee0a54fd505297af9c465e", 0x58}], 0x2) ftruncate(r4, 0x4ed) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x70, &(0x7f0000000100)={r3}, &(0x7f0000000180)=0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000340)={r1, 0x6}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000400)={r6, 0x0, &(0x7f0000000300)}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e21, 0x3c3b, @mcast2, 0xfffffff8}}, 0x8000, 0x5, 0x4, 0x6, 0x54, 0x686, 0x7f}, 0x9c) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000500)={'veth0_to_batadv\x00'}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in={{0x2, 0x4e1d, @multicast1}}}, &(0x7f0000000200)=0x84) [ 206.139557] audit: type=1804 audit(1610856147.231:6): pid=9853 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir048976947/syzkaller.h59Gwu/9/file0/bus" dev="ramfs" ino=29965 res=1 [ 206.262661] audit: type=1804 audit(1610856147.271:7): pid=9853 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir048976947/syzkaller.h59Gwu/9/file0/bus" dev="ramfs" ino=29965 res=1 04:02:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x10001}, &(0x7f0000000140)=0xc) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="000440000100010024000000001c08108f13", 0x12, 0x400}, {0x0, 0x0, 0x9000}], 0x0, &(0x7f0000011600)) truncate(&(0x7f0000000040)='./file0\x00', 0x2) 04:02:28 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) r3 = getpid() rt_tgsigqueueinfo(0x0, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) ptrace$poke(0x5, r3, &(0x7f00000002c0), 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000)={[0x3f]}, &(0x7f0000000140), &(0x7f00000001c0)={r4, r5+10000000}, 0x8) r6 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)=ANY=[], 0x20001290}], 0x1, &(0x7f00000000c0)=[@rights={{0x1c, 0x1, 0x1, [r7, r6, r8]}}], 0x20}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}], 0x1, 0x0, 0x0) 04:02:28 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x40101, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) r3 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000001980)={{0x2, 0x4e21, @local}, {0x1, @random="7e4402dec85c"}, 0x4a, {0x2, 0x4e22, @multicast1}, 'veth0_to_hsr\x00'}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0xa20000, 0x5, 0x2, r3, 0x0, &(0x7f00000001c0)={0x9b0954, 0x1, [], @p_u16=&(0x7f0000000100)=0x400}}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0xfffffffffffffffd) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x4000, 0x0) sendmsg$kcm(r4, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000380)="6fad5897cc18e0b9f87e500daea0fb67c24e850c9a606f768a82957a37510c77573357e10dfa49fd2585167305491406d29b2ec846eea7b92f9faa89633eeaab08d8b1a3db029568d6454c30b7aa1af7b62735dd92eb3cc1a896b916b1dde19f17c2771a64edb601fde76e3b5eb6ae20e538a986b289d35a1fc7aaf6909b57102d998076a8b52ccfd6d402665baea7ab461b2b1cc8f6cad164ed3416ca3e7ce070c9089e", 0xa4}, {&(0x7f0000000440)="1f3ba33ee7231425f38e487cc78619ba89ac7a2a02a7d0ad1c0141f85e919e080a4de1d0f4ca760a910467f3ffe281e3d0f568e4de9419538b88d864a9544b41107c4ba3b1ee2d648b7e598428a1cf0dccf3a974dd58e6b42304c59854197190d87ef128f36066a52caa56acfc60f3b9f145c16a73ee088373be0511eacce2e2f5928445804c2de7d3f09f5b53cf858acd8ce6269714c48c86e54d9c1352a8a4b20f1ca1a09bf60f1cd5e6ef4268896ebfc6c49966bd5a16e8fcc802c5750b277530b7e2f739531d09", 0xc9}, {&(0x7f0000000540)="b747891c1980781de1ca15e6f91673f7afd48cf8c78959f9a7e22c8f64ff1d90b8b14518ed602aac59f75c7fd23548cb004ef529ee85c5429aff1ab4e8554a1c6a99b998243d92c5833d07cfca6586e1dc48f58eaf641b3d2974", 0x5a}, {&(0x7f00000005c0)="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", 0xff}, {&(0x7f0000000840)="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", 0x1000}, {&(0x7f00000006c0)="243d26b8272d2b3350cb6b33efbe0982204468ae28841ad93b01defcb512c565eb0fef52660154bc6dfd5ab92f604c93c8f3502e3fa02ab7983dec7cb75e2d46e6d49760c4ab93f2e5269d13740229a7cd4ebae187a7416925716e0a98b41d307b518cace17328c8e1010f5af483230015dc071fdc3549f850c35ddf46e4103d050509bfaf8ba60643ece94a98570cf0d42dcecd54ef6bd3965593df42492c10e8eb21b5ce45625d0eda5da175dea953a909855970b8dd78", 0xb8}, {&(0x7f0000000780)="639552136e781521369d9537c71ab9cd516f1e42d8e52f553251b24a5621df036f8b6db830feccf0ce9b21bc3cbf124649398bab813701d6a801d7ee79b009f6545be80453db89187d748665bb6d82a75638721a38437887955514c161b6a17e", 0x60}, {&(0x7f0000001840)="9027e8b2e6095127be1359b334e6965c48efaec72667bda22181d88700e682ad1d3d6a22af54fa573c5d73573f93e077c9da0378048fbc25db18f843ea3a10eae2e95fda191474ff87bdbdae0223e216cffb089830994e37d16d68262935b2ae400b836823c7013553f7a2", 0x6b}], 0x8}, 0x6040004) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f00000002c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 04:02:28 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x10005) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824b000005a90f57f077030eff0f64ebbee07962c22772e11b44e01d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000001300)="53000000fcffffff7704030200000400400200200000000000800408000000000000000015aeb07fec07db9e7977da68d162c43de1c9fe65651bca74eb3b4a31ab868513ce43e9c3d47a28cf74ee0a54fd505297af9c465e", 0x58}], 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872dd436dc9200", @ANYRES32=0x0, @ANYRES16=r0], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x0) r1 = socket(0x10, 0x80002, 0x0) listen(r1, 0x7) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x348) 04:02:28 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x4, 0x40, 0x7, 0x80000000, 0x20, @loopback, @rand_addr=' \x01\x00', 0x10, 0x7, 0xf37, 0xc1}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x29, 0x1, 0x7, 0x80000000, 0x3, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80, 0x1, 0x1, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'ip6_vti0\x00', 0x0, 0x2f, 0x52, 0x6, 0x6, 0x4, @remote, @loopback, 0x7, 0x700, 0x80000001, 0x478b}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000540)={'ip6_vti0\x00', &(0x7f00000004c0)={'sit0\x00', 0x0, 0x4, 0x7, 0x0, 0x101, 0x28, @ipv4={[], [], @remote}, @mcast2, 0x40, 0xa54f76d73acf75d6, 0x3, 0x2}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000780)={&(0x7f0000000c00)=ANY=[@ANYBLOB="dc010000", @ANYRES16=r1, @ANYBLOB="00012bbd7000fcdbdf251300000014000180080003000200000008000100", @ANYRES32=r2, @ANYBLOB="0c00018008000100", @ANYRES32, @ANYBLOB="4400018008000100", @ANYRES32=r3, @ANYRES64, @ANYRES32=r4, @ANYRESOCT=r2, @ANYRES32=0x0, @ANYRES64=r1, @ANYRES32=r5, @ANYBLOB="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", @ANYRESDEC=r3, @ANYRES32=r6, @ANYBLOB="64b711e76119236f7d02b62f52a99e8e4771aed4a46b1a8f1aa9071cf238ac81979387c47ec4ce8dbd01b73864578a1f81fa7b69c9c5b3655b06c57e647210bfc83f1373745ff3c1c33e2b709aeaa1dbeebb0e385cdb713897ecf6ce0c590e30dc3219", @ANYBLOB="140002006361696630000000000000000000000014000200626f6e643000000000000000000000000400018068000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c6572310000000000001400020074756e6c30000000000000000000000014000200697036746e6c3000000000000000000008000100", @ANYRESDEC=r4, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYBLOB="21e9f5164606034b0a799bb711775cc5c1581cfccf8cb7f140", @ANYBLOB], 0x1dc}, 0x1, 0x0, 0x0, 0x24040004}, 0x804) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r8, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="83"], 0x1) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r10, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$packet(r10, &(0x7f0000000440)={0x11, 0x5, r6, 0x1, 0x8, 0x6, @multicast}, 0x14) sendmsg$nl_route_sched(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20030000}, 0x4, r9}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x20, 0x1, 0xa33, 0x7f, {{0x10, 0x4, 0x0, 0x15, 0x40, 0x68, 0x0, 0x6, 0x4, 0x0, @empty, @local, {[@timestamp={0x44, 0x2c, 0x91, 0x0, 0x9, [0x6, 0x2, 0x9dae, 0x8, 0x1200000, 0x0, 0x80000001, 0x8, 0x1, 0xffff]}]}}}}}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x14c, r1, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4000800}, 0x20008405) [ 207.785528] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 207.800728] MINIX-fs: deleted inode referenced: 1 [ 207.830021] binder: 9886:9899 ioctl c0306201 ffffffff81000000 returned -14 [ 207.842627] MINIX-fs: get root inode failed [ 207.867141] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 04:02:29 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x2001) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x40045731, &(0x7f0000000000)) r2 = syz_open_dev$dmmidi(&(0x7f0000000500)='/dev/dmmidi#\x00', 0x7, 0x600240) r3 = dup(r2) r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824b000005a90f57f077030eff0f64ebbee07962c22772e11b44e01d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000001300)="53000000fcffffff7704030200000400400200200000000000800408000000000000000015aeb07fec07db9e7977da68d162c43de1c9fe65651bca74eb3b4a31ab868513ce43e9c3d47a28cf74ee0a54fd505297af9c465e", 0x58}], 0x2) r5 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824b000005a90f57f077030eff0f64ebbee07962c22772e11b44e01d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000001300)="53000000fcffffff7704030200000400400200200000000000800408000000000000000015aeb07fec07db9e7977da68d162c43de1c9fe65651bca74eb3b4a31ab868513ce43e9c3d47a28cf74ee0a54fd505297af9c465e", 0x58}], 0x2) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="24700480ff010000610406001000000015abe0ff1000000018150000", @ANYRES32=0x1, @ANYBLOB="0000000000000000181a0000", @ANYRES32=r3, @ANYBLOB="0000000000000000182200005d6d85fb7e65177243030bee5a57ca9daa3406bc321bd19cefb372bf1a5c658aec02c0727d9676d6d610262cde4b8763267b8c2f", @ANYRES32=r1, @ANYBLOB="0000000003000000d174f0ff0100000018270000", @ANYRES32=r3, @ANYBLOB="0000000003000000"], &(0x7f0000000280)='GPL\x00', 0x20e, 0xc6, &(0x7f00000002c0)=""/198, 0x40f00, 0x0, [], 0x0, 0x1b, r1, 0x8, &(0x7f00000003c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0xf, 0x4, 0x200}, 0x10, 0xffffffffffffffff}, 0x78) r7 = dup(r1) dup3(r6, r7, 0x80000) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f00000001c0)=0x101) 04:02:29 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x101202, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000140)) mmap$dsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f0000000100)='wg2\x00', 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r4, 0x8010500d, &(0x7f0000000040)) 04:02:29 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0xa, 0x3) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x40) [ 208.171918] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 04:02:29 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x5, 0x4, 0x8}, &(0x7f0000000140)=0x10) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020003) fcntl$setstatus(r1, 0x4, 0x6100) fallocate(r2, 0xa, 0xffffffffffffc41e, 0x9) ftruncate(r0, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:02:29 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b0c2, 0x80) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x82000, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x6, 0x8, 0x7fffffff, 0x800}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) write$char_raw(r0, &(0x7f0000000400)={"17"}, 0x200) write$binfmt_elf32(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff3f0605090000000000000003003e0001000000690100003800000050030000060000003600200002000700080040000000000051e57464040000000000010004000000b50c0000070000000100000001000000000000600700000003000000ff030000060000000e0000000600000000000000998d670197997db98d64eef6436004fe1fc31d17d8242a8bec7c5110db6edf3dd9cf2e78ad0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003e54873b4552311b00"/1693], 0x69d) [ 208.334474] syz-executor.4 (9924) used greatest stack depth: 25224 bytes left 04:02:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) recvmmsg(r1, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}, 0x6}], 0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r2, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x3d, 0xb47, 0xff, 0xee, 0xf7a, 0x785, 0x0, 0x8000}, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [""]}, 0x14}}, 0x8041) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$vim2m(&(0x7f0000000340)='/dev/video#\x00', 0x100, 0x2) writev(r4, &(0x7f0000000380)=[{&(0x7f0000000780)="7e3e11206201e37220043058fc0339b61d8e06e92a4424a92c3003df7341291dbae900507d3a44b5cfe52de6fbaf41642a685d94786ef97e7deec90588332e346e017a01d767be303f2b68ae3136e6dff9c4dba8ee42c51648b0343ead599b24eea91b15680c424567e2cebfe2760f337e0465605d27127343384c0be300c0d2d6a6f45cfb4d7de59166dd4f79bf86648494b2d215d4190be497a49fe0778f171263e44f24197f4933998a724111ae64383c9bee63df", 0xb6}], 0x1) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootm0000000%0060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 04:02:29 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) r3 = getpid() rt_tgsigqueueinfo(0x0, r3, 0x16, &(0x7f00000000c0)) ptrace(0x10, r3) ptrace$poke(0x5, r3, &(0x7f00000002c0), 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000)={[0x3f]}, &(0x7f0000000140), &(0x7f00000001c0)={r4, r5+10000000}, 0x8) r6 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)=ANY=[], 0x20001290}], 0x1, &(0x7f00000000c0)=[@rights={{0x1c, 0x1, 0x1, [r7, r6, r8]}}], 0x20}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}], 0x1, 0x0, 0x0) [ 208.608263] binder: BINDER_SET_CONTEXT_MGR already set [ 208.620687] binder: 9886:9941 ioctl 40046207 0 returned -16 [ 208.750355] binder: 9886:9952 ioctl c0306201 ffffffff81000000 returned -14 04:02:29 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x140, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x140}, 0x1, 0x0, 0x0, 0xca0b35548ea92791}, 0x800) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="6e6c733d6370384f03c1d365636f6d706f736d2c62e972726965722c00"]) 04:02:30 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x40101, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) r3 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000001980)={{0x2, 0x4e21, @local}, {0x1, @random="7e4402dec85c"}, 0x4a, {0x2, 0x4e22, @multicast1}, 'veth0_to_hsr\x00'}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0xa20000, 0x5, 0x2, r3, 0x0, &(0x7f00000001c0)={0x9b0954, 0x1, [], @p_u16=&(0x7f0000000100)=0x400}}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0xfffffffffffffffd) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x4000, 0x0) sendmsg$kcm(r4, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000380)="6fad5897cc18e0b9f87e500daea0fb67c24e850c9a606f768a82957a37510c77573357e10dfa49fd2585167305491406d29b2ec846eea7b92f9faa89633eeaab08d8b1a3db029568d6454c30b7aa1af7b62735dd92eb3cc1a896b916b1dde19f17c2771a64edb601fde76e3b5eb6ae20e538a986b289d35a1fc7aaf6909b57102d998076a8b52ccfd6d402665baea7ab461b2b1cc8f6cad164ed3416ca3e7ce070c9089e", 0xa4}, {&(0x7f0000000440)="1f3ba33ee7231425f38e487cc78619ba89ac7a2a02a7d0ad1c0141f85e919e080a4de1d0f4ca760a910467f3ffe281e3d0f568e4de9419538b88d864a9544b41107c4ba3b1ee2d648b7e598428a1cf0dccf3a974dd58e6b42304c59854197190d87ef128f36066a52caa56acfc60f3b9f145c16a73ee088373be0511eacce2e2f5928445804c2de7d3f09f5b53cf858acd8ce6269714c48c86e54d9c1352a8a4b20f1ca1a09bf60f1cd5e6ef4268896ebfc6c49966bd5a16e8fcc802c5750b277530b7e2f739531d09", 0xc9}, {&(0x7f0000000540)="b747891c1980781de1ca15e6f91673f7afd48cf8c78959f9a7e22c8f64ff1d90b8b14518ed602aac59f75c7fd23548cb004ef529ee85c5429aff1ab4e8554a1c6a99b998243d92c5833d07cfca6586e1dc48f58eaf641b3d2974", 0x5a}, {&(0x7f00000005c0)="bed04ce22e15e5a3960a5c5f9a9f32162e516804aaaf9212ad6c615b1783b488887854a6bf13674d4e6562caeeb99238dbd898ff18843d86cfe8ba7e272f9dfc0dce9fb3883e912bf6bd4f26529b9f24834b447d2e3c995fbe38150143857418f64386541a05306b3697f64be1465fc5aebc2017dbf6c4ba7d75d64d1543aa7f163fc2431f5271e10235d598f7929a7fc92e7dbb5b4943673d17d24707b8c2d83781d59d25e481b2f8c632194845cb743df69567b29087429e97eb232bdf1bb995443b3d9e7b46286734e25ce5cdd8983cb0c16cba46adee32ad5a6303115335fa6b255deb8bb6d2853edbf478e0baccaacc6480584fbb960baccd243aec27", 0xff}, {&(0x7f0000000840)="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", 0x1000}, {&(0x7f00000006c0)="243d26b8272d2b3350cb6b33efbe0982204468ae28841ad93b01defcb512c565eb0fef52660154bc6dfd5ab92f604c93c8f3502e3fa02ab7983dec7cb75e2d46e6d49760c4ab93f2e5269d13740229a7cd4ebae187a7416925716e0a98b41d307b518cace17328c8e1010f5af483230015dc071fdc3549f850c35ddf46e4103d050509bfaf8ba60643ece94a98570cf0d42dcecd54ef6bd3965593df42492c10e8eb21b5ce45625d0eda5da175dea953a909855970b8dd78", 0xb8}, {&(0x7f0000000780)="639552136e781521369d9537c71ab9cd516f1e42d8e52f553251b24a5621df036f8b6db830feccf0ce9b21bc3cbf124649398bab813701d6a801d7ee79b009f6545be80453db89187d748665bb6d82a75638721a38437887955514c161b6a17e", 0x60}, {&(0x7f0000001840)="9027e8b2e6095127be1359b334e6965c48efaec72667bda22181d88700e682ad1d3d6a22af54fa573c5d73573f93e077c9da0378048fbc25db18f843ea3a10eae2e95fda191474ff87bdbdae0223e216cffb089830994e37d16d68262935b2ae400b836823c7013553f7a2", 0x6b}], 0x8}, 0x6040004) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f00000002c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 208.908107] hfsplus: unable to load nls mapping "cp8OÁÓecomposm" [ 208.921524] hfsplus: unable to parse mount options 04:02:30 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, r1) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000002480), 0x0, &(0x7f0000000080)={[{@gid={'gid', 0x3d, 0xee00}}, {@uid={'uid', 0x3d, r1}}, {@force='force'}]}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) utimensat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0) [ 209.016266] binder: 9964:9974 ioctl c0306201 ffffffff81000000 returned -14 [ 209.032486] hfsplus: unable to load nls mapping "cp8OÁÓecomposm" [ 209.044000] hfsplus: unable to parse mount options 04:02:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x2}, 0x0) ftruncate(0xffffffffffffffff, 0x800) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="18010000", @ANYRES16=0x0, @ANYBLOB="010027bd7000fedbdf250800000008000280040001009c000180140002007465616d5f736c6176655f310000000014000200626f6e645f736c6176655f30000000001400020073697430000000000000000000000000080003000200000014000200626f6e645f736c6176655f300000000008000300000000001400020073797a5f74756e000000000000000000140002007767300000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="60000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="14000200726f73653000000000000000000000001400020076657468315f766972745f7769666900140002006c6f000000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="a5750c6b527b44dd7d85708c94193e4f474595dd35e811df76b972d1493b6a4b3c7e02b59007a2be49a5a005da09a96ea22522b85053bd2369f6fcf8ffdfccf10793dbe8838d5d3e003593d383fc4089c009d53e643aac2a710f7fec178c6081b60b33468033c5bdd3ccb192ff0e97c57d402db6b61c7bbdf9ee57488d363b48a289c707865572e33cffa1fe2927fee0b32c0a9214c025750c1040fbd05ba23e79f3a87b318ae2ecf72eff32b2b87004625c3c2d563efc381eb3f6c58ef74606ce01e47206edad0e042289c2cf95ec3329c6123c00196a4594"], 0x118}, 0x1, 0x0, 0x0, 0x40004}, 0x3) ppoll(&(0x7f0000000080)=[{r2, 0x80a4}, {}], 0x2, &(0x7f0000000100)={r5}, &(0x7f00000001c0), 0x8) 04:02:30 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='RECLEV \'Capture Volume\' 0000000100000'], 0x2d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000100)=0x0) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRES32=0xee01, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYBLOB, @ANYRES32=0xee01, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="040007000000000008000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0800c6c1691e16fc57ec6ceec3ebaf9359031340f38dfdc9ff221d6c620bd0b60de686ef758a26395548b1d4f47c277a7b448552b043817d8db0f8385065e9fbc412c56499a261080ca9c610af3274d2d0c51e706e", @ANYRES32=0x0], 0x94, 0x2) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRES32=0xee01, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYBLOB, @ANYRES32=0xee01, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="040007000000000008000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r7, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0800c6c1691e16fc57ec6ceec3ebaf9359031340f38dfdc9ff221d6c620bd0b60de686ef758a26395548b1d4f47c277a7b448552b043817d8db0f8385065e9fbc412c56499a261080ca9c610af3274d2d0c51e706e", @ANYRES32=0x0], 0x94, 0x2) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000240)={{}, {0x1, 0x1}, [{0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x3, r3}, {0x2, 0x2, r4}], {0x4, 0x1}, [{0x8, 0x1, r5}, {0x8, 0x0, r6}, {0x8, 0x3, r7}, {0x8, 0x3, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x1}}, 0x5c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 209.347328] ALSA: mixer_oss: invalid index 100000 [ 209.533720] ALSA: mixer_oss: invalid index 100000 04:02:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r1) ioctl$KVM_RUN(r4, 0xae80, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@nodevmap='nodevmap'}], [], 0x6b}}) 04:02:30 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x20, 0x81900, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x200002000525d7, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1}, r1, 0xb, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x40, 0x9, 0x7f, 0x40, 0x0, 0x1, 0x40009, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x4a417, 0x3, 0x7, 0x4, 0x8, 0x5, 0x97}, r1, 0x8, r2, 0x8) 04:02:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f00005a6000/0x2000)=nil, &(0x7f000033d000/0x2000)=nil, &(0x7f00001e4000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f000038c000/0x2000)=nil, &(0x7f0000659000/0x1000)=nil, &(0x7f00007cb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00008aa000/0x2000)=nil, &(0x7f000085e000/0x2000)=nil, &(0x7f000075c000/0x2000)=nil, &(0x7f0000000000)="c0d2b04e675151b693294e039afce7691e426cec190ee88a647ca5480c9ffe4021a2fb2e9f5af03fba1cea17bb969861e10bdb65c25bf2b0a013723d4cb05238f2984b7ddff1cfc8fc761bf6a7272deea1067326136780a42d891bde4df05a8ac761a0760cf3fd4a8359d87a34f4b7e7c622f559809885fc12f8d2e42d453a20", 0x80, r0}, 0x68) write$binfmt_elf64(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="7f454c460330d007050000000000000002003e0000010000490000000000000040000000000000004b02000000000000060000000500380001000100000100000700000084000000a6d0000000000000000000000000000015000000000000003804"], 0x627) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x203, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) fdatasync(0xffffffffffffffff) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f0000000f40)={{}, "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"}) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRES32], 0x100000530) 04:02:30 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x17, 0x80000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000000000000000000000000000000f776a520089fce19bfbf029a9b18cbcfc26a931e60f700780f38a16c58b698e855a52b6a8f6327724aaf6c58a6a4018d50e032a8b2e3e100e956d5ac17020f0615fbbb80f87e4dface6994f8ca3696d47623d59b15de1553c6ba2310a95320800b20edc0c13c4f1aeed5e948c92bec030b46fa044a2fee182a302cbde7592be36477d9f8196c022ec78841998ed9c3be9babb736a77cba0af8ea969aa3f43f6bc3df5995ff4209ffd49662672bedeb358edd842dbdf5e24653070addb69346b77d21b6ef5654332d9e37ca", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 04:02:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$RTC_PIE_OFF(r1, 0x7006) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x6, 0xf8, 0x2, 0x0, 0x0, 0x9, 0xa088, 0x8, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xff, 0x1, @perf_config_ext={0x88b, 0xe2e0}, 0x8800, 0x9, 0x4, 0x3, 0x5, 0x386}, 0xffffffffffffffff, 0x10, r3, 0x3) openat$ocfs2_control(0xffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x100, 0x0) socket(0x6, 0x3, 0x6) r4 = getpgrp(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x4) 04:02:31 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x18040, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000006, 0x10, r2, 0x1) r3 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='/dev/null\x00') r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824b000005a90f57f077030eff0f64ebbee07962c22772e11b44e01d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000001300)="53000000fcffffff7704030200000400400200200000000000800408000000000000000015aeb07fec07db9e7977da68d162c43de1c9fe65651bca74eb3b4a31ab868513ce43e9c3d47a28cf74ee0a54fd505297af9c465e", 0x58}], 0x2) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000600)={r4, 0x0, 0x0, 0x6}) r5 = accept$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @default}, [@default, @default, @rose, @default, @default, @netrom, @rose, @null]}, &(0x7f0000000580)=0x48) sendfile(r0, r5, &(0x7f00000005c0)=0x6, 0x80000000) 04:02:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4, 0x2}, 0x0) ftruncate(0xffffffffffffffff, 0x800) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="18010000", @ANYRES16=0x0, @ANYBLOB="010027bd7000fedbdf250800000008000280040001009c000180140002007465616d5f736c6176655f310000000014000200626f6e645f736c6176655f30000000001400020073697430000000000000000000000000080003000200000014000200626f6e645f736c6176655f300000000008000300000000001400020073797a5f74756e000000000000000000140002007767300000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="60000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="14000200726f73653000000000000000000000001400020076657468315f766972745f7769666900140002006c6f000000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="a5750c6b527b44dd7d85708c94193e4f474595dd35e811df76b972d1493b6a4b3c7e02b59007a2be49a5a005da09a96ea22522b85053bd2369f6fcf8ffdfccf10793dbe8838d5d3e003593d383fc4089c009d53e643aac2a710f7fec178c6081b60b33468033c5bdd3ccb192ff0e97c57d402db6b61c7bbdf9ee57488d363b48a289c707865572e33cffa1fe2927fee0b32c0a9214c025750c1040fbd05ba23e79f3a87b318ae2ecf72eff32b2b87004625c3c2d563efc381eb3f6c58ef74606ce01e47206edad0e042289c2cf95ec3329c6123c00196a4594"], 0x118}, 0x1, 0x0, 0x0, 0x40004}, 0x3) ppoll(&(0x7f0000000080)=[{r2, 0x80a4}, {}], 0x2, &(0x7f0000000100)={r5}, &(0x7f00000001c0), 0x8) [ 210.174396] input: syz1 as /devices/virtual/input/input5 04:02:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 04:02:31 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f00000076c0)={&(0x7f0000007380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0, 0x0, &(0x7f0000007600)=""/129, 0x81}, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000007780)={0x8, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="95000000010000006509c0ff00000000469f"], &(0x7f00000002c0)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000007740)={0x3, 0x0, 0x9}, 0x10}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f00000076c0)={&(0x7f0000007380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0, 0x0, &(0x7f0000007600)=""/129, 0x81}, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000007780)={0x8, 0x2, &(0x7f0000000180)=@raw=[@jmp={0x5, 0x0, 0x9, 0x0, 0x5, 0xc, 0x11}, @jmp={0x5, 0x0, 0x6, 0x9, 0x6, 0xffffffffffffffc0}], &(0x7f00000002c0)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000007740)={0x3, 0x2, 0x9, 0x4}, 0x10}, 0x78) sendmsg$inet(0xffffffffffffffff, 0x0, 0x10) r2 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, r2, 0x0) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'macvlan0\x00', @broadcast}) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000700)={'macvlan0\x00', @local}) r6 = getpid() perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x20, 0x1, 0x20, 0x2, 0x0, 0x5, 0x65812, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x2, 0x10001, 0x5, 0x993, 0x0, 0xff5b}, r6, 0x0, r2, 0x1) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x7, 0x2, 0xff, 0x7, 0x0, 0x101, 0x4004, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000200), 0x8}, 0x1001, 0x100000000, 0xffff, 0x1, 0x9, 0x7fff, 0x2}, 0xffffffffffffffff, 0xb, r3, 0x3) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r7, 0xc008240a, &(0x7f0000000140)={0x2, 0x0, [0x0, 0x0]}) socket$kcm(0x29, 0x0, 0x0) [ 210.681744] device macvlan0 entered promiscuous mode [ 210.743304] device macvlan0 left promiscuous mode 04:02:32 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f00000076c0)={&(0x7f0000007380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0, 0x0, &(0x7f0000007600)=""/129, 0x81}, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000007780)={0x8, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="95000000010000006509c0ff00000000469f"], &(0x7f00000002c0)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000007740)={0x3, 0x0, 0x9}, 0x10}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f00000076c0)={&(0x7f0000007380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0, 0x0, &(0x7f0000007600)=""/129, 0x81}, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000007780)={0x8, 0x2, &(0x7f0000000180)=@raw=[@jmp={0x5, 0x0, 0x9, 0x0, 0x5, 0xc, 0x11}, @jmp={0x5, 0x0, 0x6, 0x9, 0x6, 0xffffffffffffffc0}], &(0x7f00000002c0)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000007740)={0x3, 0x2, 0x9, 0x4}, 0x10}, 0x78) sendmsg$inet(0xffffffffffffffff, 0x0, 0x10) r2 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, r2, 0x0) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'macvlan0\x00', @broadcast}) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000700)={'macvlan0\x00', @local}) r6 = getpid() perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x20, 0x1, 0x20, 0x2, 0x0, 0x5, 0x65812, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x2, 0x10001, 0x5, 0x993, 0x0, 0xff5b}, r6, 0x0, r2, 0x1) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x7, 0x2, 0xff, 0x7, 0x0, 0x101, 0x4004, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000200), 0x8}, 0x1001, 0x100000000, 0xffff, 0x1, 0x9, 0x7fff, 0x2}, 0xffffffffffffffff, 0xb, r3, 0x3) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r7, 0xc008240a, &(0x7f0000000140)={0x2, 0x0, [0x0, 0x0]}) socket$kcm(0x29, 0x0, 0x0) 04:02:32 executing program 1: clone(0xa0000, &(0x7f00000001c0)="1ed5fc858aedc347c6dd7689f7b3367e956d1ccce1bf9690a6cfe8d11abf69939dcd72e1f7b68d878838bbe7c3f945610e699ce690279bfcfda0544aa7c6ff4467ae5e7747400e2d", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f00000003c0)="138e184f6417474a5ddf0590e07c1f361a04d21de11055e6678a927098f92c3617bb0421f894cb433c3281f5f593489a036ec144df78fed7f4a23a3e834ab8b2970a9710950ac73ebb9d2f5cf3ad15954848a99d02229245fca9521b898ba36efbda3d67614b8b19cba6f4e8dd5286f19dc16be5964b44aec3fe69ba2c6f906f1490bcc2ffae942656d8bf22a12607faaef36fa2157b6b") openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40c0}, 0x8) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000040)="f30f09dd467366b9800000c00f326635000100000f30f0812700000f013d0f20a6660f154c00f4baf80c66b8345a5a8866efbafc0c66edbaf80c66b8d2174f8066efbafc0cb87000ef", 0x49}], 0x1, 0x64, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 210.964331] device macvlan0 entered promiscuous mode [ 211.051370] device macvlan0 left promiscuous mode 04:02:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0xd, &(0x7f00000002c0)={0x1, 0x6}) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x1, 0xffffffffffffffff, &(0x7f0000000240)=0x2, 0x0, 0x6) write(r2, &(0x7f0000000740)="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", 0xfffffffffffffddf) sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x3, 0x10000000, 0x6, 0x9, 0x4000000000000, 0x7f, 0x8, 0x0, 0x480}, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)=@default) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000340), 0x5}, 0x9412, 0x0, 0xff, 0x8, 0x0, 0x0, 0xfffc}, r0, 0x7, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000200)={0x38, 0x5, 0x1000001a, 0x6, 0x1, 0x7f, 0xe8d, 0x0, 0x7fff, 0x3f}, 0x0) 04:02:32 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x940, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @loopback, 0x1}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x1, 0x0, @empty}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x9) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x800, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r5, 0x40045730, &(0x7f0000000240)=0x100) ftruncate(r4, 0x208200) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f0000000000)='./bus\x00', 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = socket$alg(0x26, 0x5, 0x0) ioctl$FITHAW(r2, 0xc0045878) bind$alg(r6, &(0x7f0000001ac0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) mmap$fb(&(0x7f0000ff4000/0x9000)=nil, 0x9000, 0xc, 0x4000050, r3, 0x1a000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYRESDEC=r6, @ANYRES16], 0x134}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 04:02:32 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000000c0)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824b000005a90f57f077030eff0f64ebbee07962c22772e11b44e01d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000001300)="53000000fcffffff7704030200000400400200200000000000800408000000000000000015aeb07fec07db9e7977da68d162c43de1c9fe65651bca74eb3b4a31ab868513ce43e9c3d47a28cf74ee0a54fd505297af9c465e", 0x58}], 0x2) splice(r0, &(0x7f0000000000)=0x6, r3, &(0x7f0000000040)=0x3ca7, 0x101, 0xb) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000f6ffffffffffffff00000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000ffffffff01000000110000000000000008060300736630000010000000000000000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff0000000000000000d0000000d00000000001000061727000000000000000000000000000000000000000000000609e8adb00000038000000000000000000000000000000e0000001000000007f00000118000000000000000000000000000000aaaaaaaaaa10000000000800000000000000000072656469726563740000000000000000b20000000000080000000000000000000800"/400]}, 0x208) [ 211.196213] audit: type=1800 audit(1610856152.291:8): pid=10089 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=15817 res=0 [ 211.213231] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING [ 211.254913] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING [ 211.263827] audit: type=1800 audit(1610856152.331:9): pid=10089 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=15817 res=0 04:02:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa6bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123751c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c06000000b8580218ce740068720000074e468eea3fcfcf49822775985bf313405b433a8acd715f5888b2007f00000000000000000100000000000000010000000000000053350000000034a70c2ab40c7cf5691db43a5c000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a805608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d55740a46792cbf4609646b6c5c29647d2f950a959cf9938d6df8600a62e96b7cb8e52cbdc2ba9d580609e11c3fa90e7e57a79d6fce424c2200e711aeb4aedaafa657de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557b3819d8c396d2c236162ac1822f722ec23812770d72cd00600000f7889b8c7044f563a1f68d4efe81a406cd497cc87cac6f45a6922ded2e295fdbc463f747c08f4010586903500"/595], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r3}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x1, 0x7, 0x1, 0x6, 0x0, 0x2, 0x40401, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x40, 0x378, 0x3, 0x9, 0x7, 0x1cee, 0x1}, 0x0, 0x9, r4, 0x2) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 04:02:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0xbde, 0x100000001}, 0x0, 0x0, 0x5, 0x0, 0x80000, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket(0x1f, 0x4, 0x3) write(0xffffffffffffffff, 0x0, 0x0) [ 211.454344] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 211.472282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.497617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:02:32 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x940, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x4, @loopback, 0x1}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x1, 0x0, @empty}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x9) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x800, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r5, 0x40045730, &(0x7f0000000240)=0x100) ftruncate(r4, 0x208200) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f0000000000)='./bus\x00', 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = socket$alg(0x26, 0x5, 0x0) ioctl$FITHAW(r2, 0xc0045878) bind$alg(r6, &(0x7f0000001ac0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) mmap$fb(&(0x7f0000ff4000/0x9000)=nil, 0x9000, 0xc, 0x4000050, r3, 0x1a000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYRESDEC=r6, @ANYRES16], 0x134}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 04:02:32 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0xa150, 0x800002, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x20020000) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00') r1 = gettid() sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYRES16, @ANYBLOB, @ANYRESOCT=r1], 0x1c}}, 0x0) [ 211.664834] audit: type=1800 audit(1610856152.761:10): pid=10116 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=15817 res=0 [ 211.732931] audit: type=1800 audit(1610856152.781:11): pid=10116 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=15817 res=0 04:02:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0xddc4a470b74c2172) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000001280)=0x2) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000100)) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) process_vm_writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000000300)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00', 0xfffffff8}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000100)}, {0x0}, {&(0x7f00000006c0)}, {&(0x7f00000005c0)="b0acc0f10e7c155bb6fffd6af90b9c8af0cb2d1060e9", 0x16}, {0x0}, {0x0}, {0x0}], 0x7}}, {{&(0x7f0000000a00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="ff9da31a26764f1cc69de9bb68917dba9568edf160f745d7c64b9e8a7c4ffd27"], 0x1218}}, {{&(0x7f0000006800)=@l2={0x1f, 0x4, @any, 0x200}, 0x80, &(0x7f00000068c0)=[{&(0x7f0000006880)="31adc152a89fd19cfdf4004e5010ba7f10a32d56d23592c669fa6b63c984474cf237eee8de904574b4f027165ae3e16949", 0x31}], 0x1, &(0x7f0000006900)=[{0x10, 0x0, 0x1}, {0x88, 0x104, 0xffff7b8d, "9d9b1c247c209d7951bd396be56a4a00762a9ded94ba333ece8d98e29feef26ca127a78b41398c916176beb28f8bbc41651f40d935e56b7efd5663ea14839cb1df99862d98dcccccb68176232b94d4173179fe1fd3df7185abc8ffcf354bbd061e744b3eae52812d4011d2cb7e03c10e9895"}], 0x98}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007080)=[{0x10, 0x103}, {0xe0, 0x11e, 0x9, "8e5c9898fcc4d50f571fcb61965b487d55665fc9c0ac81eea071319f7a5e2ac51a9c887c8675ef6fb4dc4b760144ae0b293d193c5f28b52993d810099d496e3f15129dcbdac05f6a9c329034485e90ad8a5b03930e51cf8379a93e0883bf5b1ac838f43c366ba49ebd0c24991878c837f07e9006bc45506c306cccb57ccf951e2521ab85ce745f560c2a4cc21cfe538754622e7ec341cd54c117ae9f4ac4f7093f5952a90b8c17bb6d3cb0619b66c17069f0b982e041eb22c76764987bb09515567cce2a9ad0d4274b45ae5acc8ff0"}, {0x50, 0x111, 0xcd, "76326e6cede01bbf86c5c4ef9054590df3ced812dca99bfbf88ebc524ca0a411971a401e422fe0cbf8167fb1fa7204099878458f9a953d837a"}, {0xa0, 0x112, 0x8, "cddd6a8dc2baafda215f259d4851f748790505380a53bbeffed1a3b95ad7182c81cf37f00fded0ac7ba84c209e4e226fc15ef6962f00ddb775c8aa5b45066c2c1dbda2d0f6c9d882c47cd31ec198cb7f42adad6fd820ab08f589cbb2184429a0e33dfbfb44ec34777a1a04da948d64599a1374bdef2271bf5a41fc5db2032c39a80f4dc7d5f49c9b855b24"}, {0x58, 0x0, 0xc3c4, "36e229b8fff6bf8427cbb6133e53184a9faf7dee19f7916be4e3c933596148f9db14e4ef4ea40d77d8a99dd987e57e46de04758a929c5a9214029f32db4f52b780d24ccbe3c6"}, {0x10, 0xff}, {0x50, 0x0, 0x7, "aad3047a9d9a53ac09dc23d419ffc5811db8d5c093fa4babac9712fef7b54b516f6232051305bed6704d2f288ee1d3c88453f29c85ce0728d3816159c57796"}], 0x298}}, {{&(0x7f0000007500)=@in6={0xa, 0x4e23, 0xffffffff, @remote, 0x3}, 0x80, 0x0, 0x0, &(0x7f0000008f00)=ANY=[], 0x15e0}}], 0x6, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)=ANY=[@ANYBLOB="020000000100000000000000020002", @ANYRES32=0x0, @ANYBLOB="d38a0150", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="040000000000000010000000000000002000000000"], 0x44, 0x1) creat(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', 0x0, 0x0, 0x2, &(0x7f0000000980)=[{&(0x7f00000007c0), 0x0, 0x6}, {0x0, 0x0, 0xffffffffffffff7b}], 0x5000, &(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB=',defcontext=', @ANYBLOB="2c736d61776b010100003b2abde4e21a8eb8492136929c0f25d6000000000009a6e52976", @ANYRES16]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000003600)=@newchain={0x23e0, 0x64, 0x400, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xc, 0xfff1}, {0xfff5, 0xfff2}, {0x7, 0xffe0}}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2318, 0x2, [@TCA_BASIC_POLICE={0x1c, 0x4, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x8}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfffffffc}, @TCA_POLICE_RESULT={0x8, 0x5, 0xc00}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x1, 0xb}}, @TCA_BASIC_ACT={0x108, 0x3, [@m_ctinfo={0x104, 0x9, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0xd5, 0x6, "a1a2def607d2f5de2962d14ad0ed8a3dc6d6f146ba95e8769f72410b9302a5730e6f148d242fa12677f36d23de555e548e8767be4f30954d0a3fd27d711763afb51c20fd5e96d03b017be2552317aec8f1a54f24c040b880be3541b8b96c43219de6ea1ff9e149f6edfe448addba51a94d3988086894a3d72a2c4cb78fa02768f781cdd712759746b1a275ab55e5614c5646b099cc24ce886febf756754e2771c8b66d4881c2f88c02085fe67522ef88707341d7c28ffcaa600ae61ae73f79f72d86b2de59d8d43a0ce2d910fa9b31a090"}, {0xc}, {0xc, 0x8, {0x2, 0x841045eec3c43962}}}}]}, @TCA_BASIC_POLICE={0xc28, 0x4, [@TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x1ff, 0x3, 0x5d7, 0x6, 0x8, 0x1, 0xffff, 0x56, 0x9, 0x8, 0x9c00, 0x7, 0x8, 0xd3, 0x2, 0x5, 0x3ff, 0xffff8001, 0x3373, 0x1, 0x0, 0x0, 0xfffff801, 0x10000, 0x8, 0x7, 0x6, 0x20, 0x8, 0x93, 0x7, 0x7ff, 0x2, 0x7, 0x1, 0x401, 0x2, 0x80000000, 0x7, 0x400, 0xade2, 0x11147e3b, 0xa7, 0x8, 0xfff, 0x0, 0x6, 0x3, 0x4f4f, 0x9, 0x0, 0x2, 0x80, 0x97, 0x7, 0x4, 0x1, 0x400, 0x4, 0x4, 0x48acd3fe, 0x5, 0x6, 0x5, 0x0, 0x4, 0x1, 0xd19, 0x1000, 0x5, 0x2, 0x8001, 0x8000, 0x1f, 0x44, 0x7, 0x5e, 0xa8, 0x8b, 0x10001, 0x5, 0x100, 0x8, 0x3, 0xc3b, 0x1, 0x2, 0x5, 0x3, 0x7e, 0xffff8000, 0x3ff, 0x9, 0x1, 0x80000000, 0x3a, 0x6, 0x10001, 0xfffffffa, 0x1, 0x6, 0x3, 0x4, 0x8, 0x1, 0x2, 0x7, 0xfff, 0x40, 0x0, 0x0, 0x10001, 0x6, 0x9, 0x6, 0x3ff, 0x2, 0x5e3f, 0x1000, 0x5, 0x0, 0x1, 0xffffff80, 0x5, 0x5, 0x7, 0x4, 0x4, 0x4, 0x7, 0x18, 0x100, 0x6, 0x6cf, 0x9, 0x3f, 0xc0000000, 0x9d4, 0x8001, 0x80000000, 0x1dcb, 0x1, 0x5, 0x6, 0x3, 0x5, 0x3f, 0x0, 0x423, 0x950d, 0xdee, 0x1, 0x0, 0x7, 0xe4, 0x8, 0x3, 0x401, 0x40, 0x1, 0xfffffff7, 0x1, 0x3, 0x6, 0x401, 0x8ff, 0x3, 0x5d, 0x3ff, 0x9, 0x2, 0x0, 0xffff0001, 0x2, 0x8, 0x5, 0x8d, 0x9, 0x8, 0x20589316, 0x2, 0x3, 0x10001, 0x4, 0x15cd, 0x7, 0xffff, 0x0, 0x33, 0x7, 0x40, 0x6, 0xfffffff7, 0x2d, 0x80, 0x8e2, 0x6, 0x2, 0x7f, 0x80000000, 0x0, 0x3, 0x2, 0x4, 0xe7, 0x7fff, 0x800, 0xb93, 0x6, 0x185b, 0x4, 0x2, 0x1, 0x7, 0x60fd, 0x8000, 0x2, 0x3, 0x2, 0xfffff001, 0x20, 0xffffff3b, 0x2, 0x3, 0x7, 0x9, 0x5, 0x80000000, 0xffffffff, 0x8, 0x9, 0x1, 0x3f, 0x1, 0x5, 0x4, 0x2, 0x569, 0x4, 0xd1, 0xfffffffa, 0xa483, 0x1, 0x2, 0x5, 0x401, 0x4, 0x6, 0x3, 0x7ff, 0x2, 0x1c00fb44, 0x8, 0x2, 0x6]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xffffd9cb, 0x6, 0x6, 0x7, 0xfffffffb, 0x401, 0x1ff, 0x1, 0x1ff, 0x9, 0x8b12, 0x6, 0x0, 0xff, 0x0, 0x3, 0x7fffffff, 0x0, 0x3, 0xa86, 0xeb, 0x1c, 0x7, 0x1, 0x5, 0x28febb5b, 0x2, 0xffffffff, 0x7fff, 0x3ff, 0x2, 0x1f, 0x7, 0x7, 0x3, 0x7, 0x200000, 0x2, 0x8, 0x101, 0x9, 0x0, 0x0, 0x5, 0x8000, 0xab3, 0x1, 0x5, 0x7, 0x80000000, 0x80, 0x80000001, 0xbd1, 0x1, 0x4, 0x7ff, 0xffffffff, 0x7, 0x4, 0x5, 0xffff, 0xe8, 0x80000, 0x8, 0x401, 0xddb, 0x23c, 0xffff7fff, 0x4, 0x400000, 0x5, 0x3, 0x0, 0x1, 0x3ff, 0xfffffffd, 0x23, 0xff, 0x10b4cab, 0x5, 0x3fe0, 0x2, 0x9, 0x8, 0x1, 0x0, 0xb7a, 0x3, 0x4, 0xfffffffe, 0x3, 0x200, 0x2, 0x7fffffff, 0x4, 0xfff, 0x5, 0x2, 0x3ff, 0x3f, 0x3, 0x0, 0x7fffffff, 0x7ff, 0x8001, 0x100, 0x8001, 0x7497, 0xff, 0x80, 0xfffff001, 0x1, 0x1, 0x2, 0x20, 0x0, 0x200000, 0x1, 0x350, 0x1, 0x24, 0xff, 0x2, 0x7, 0x1, 0x6, 0x20, 0xffff0001, 0x4, 0xdc06, 0x3, 0x1, 0x2, 0x3, 0x6, 0x8, 0x62ae, 0x8000, 0x20, 0x10000, 0x9, 0x1, 0x7, 0x80000001, 0x1f, 0x142, 0xfffffff7, 0x9, 0x4b0, 0x7, 0x9, 0x81, 0x4, 0xffff, 0xffff, 0x4, 0x48, 0x132, 0xc0000000, 0x10001, 0x4, 0x2cb3, 0x6, 0x1f6e, 0x4, 0x3, 0x9, 0x400, 0xffffffff, 0xfff, 0xcd5, 0x1, 0x0, 0x400, 0xffffffff, 0x1cda, 0x5, 0x8001, 0x6, 0x1, 0x8, 0x5, 0x0, 0x1, 0x400, 0x0, 0x5, 0x9, 0x0, 0x2, 0x2, 0x10001, 0x9, 0x7, 0x2, 0x6, 0x8001, 0xb82, 0x9, 0x2, 0x9, 0x7, 0x7, 0x8, 0x60, 0x20, 0x82, 0x2, 0x10000, 0x3, 0x5, 0x2, 0x0, 0x80000001, 0x3970, 0x3, 0x6, 0xc345, 0x5, 0xd9, 0x1f, 0x5, 0xffff, 0x0, 0x4, 0x405, 0x6ae, 0x3, 0x1, 0x3, 0xdb9, 0xff, 0xf, 0x3, 0x4, 0x227f, 0x2, 0x7, 0x1, 0x45c, 0x20, 0x6c, 0x6, 0x10001, 0xfffffffd, 0xd0d5, 0xd4, 0x8000, 0x10000, 0x40000000, 0xffff, 0x2, 0x4, 0x0, 0x9, 0xbc]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x400}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x5d1, 0x40, 0x1, 0x100, 0x5, 0x80, 0xf1, 0x0, 0x6, 0x8, 0x2, 0x837, 0x90, 0x7, 0xe2, 0x1000, 0x8c58, 0x2, 0x5, 0x6, 0x0, 0x3, 0x200, 0x4, 0x5, 0x0, 0x9, 0x8, 0x35d, 0x5, 0xc0000000, 0x4, 0x10000, 0x6, 0x6, 0x8001, 0x8000, 0x3, 0x7, 0x3, 0x4, 0x6, 0x1, 0xff, 0x1000, 0x306, 0xe1c, 0x80000000, 0x8, 0x2, 0xc481, 0x6, 0x8000, 0x9, 0xdda0ddf2, 0x2, 0x7, 0x8001, 0x0, 0x4, 0x54f, 0x4, 0x9, 0xffffc7e3, 0x2, 0x6, 0x5, 0x5, 0x2, 0x41b, 0x40, 0x7fffffff, 0x100, 0xfffffffa, 0x8, 0x2, 0x101, 0x60b38a44, 0x7, 0x7fffffff, 0x0, 0x2, 0xffffffe1, 0x1b, 0x1, 0x864, 0x3, 0x4, 0x6, 0x3f, 0x7fffffff, 0x40, 0x7ff, 0x9, 0x9, 0x1, 0x8, 0x7c82, 0x3ff, 0x1ff, 0x9, 0xa00, 0xc6800000, 0x0, 0xfffffffc, 0x4, 0x41, 0x5c81, 0x8ad1, 0x5, 0x8, 0x3, 0x8, 0x8, 0x4, 0xe, 0x8d1, 0x176f0dcd, 0x7, 0x77, 0x4, 0x7, 0x1, 0x400, 0x8, 0x7f, 0x2, 0x7ff, 0xd31f, 0x7ff, 0xffffffff, 0x1000, 0x40, 0x6, 0x10001, 0x9, 0xc2, 0x8, 0x400, 0x40, 0xffff, 0x3, 0x1f, 0xffffffff, 0xff, 0x0, 0xfffffff9, 0x5331, 0x5, 0x5, 0x1, 0x1, 0x5, 0x1ff, 0x0, 0x5, 0xffffff40, 0x4, 0x7, 0x3, 0x100, 0x2, 0x1, 0x9, 0x800, 0x97f2, 0x96, 0x9, 0x20, 0x69f, 0x1, 0x9c, 0x20, 0xdb, 0xffffffff, 0x1, 0x7, 0x6, 0x1, 0x0, 0x81, 0x1, 0x10001, 0x2, 0x2, 0x4, 0x1ff, 0x4, 0xff, 0x6a, 0x8, 0x6, 0x1, 0x6b, 0x1, 0x20, 0x8, 0x5, 0xffffffff, 0x8, 0x7fb, 0x1, 0x10001, 0x100, 0x7, 0xffffff28, 0x0, 0x2, 0xcb, 0x8, 0x7ff4, 0x4, 0xfa84, 0xb23, 0x6, 0x4, 0x17, 0xa6, 0x40, 0x0, 0x7f, 0x3, 0x5, 0x0, 0x8, 0x39, 0x7fff, 0x2, 0x8001, 0xffff, 0x8, 0x3ff, 0x1, 0x6, 0x2, 0x1ff, 0x9, 0x23d9, 0x1f, 0x101, 0x8, 0x4, 0x9, 0x1, 0x1, 0x7, 0x8, 0x800, 0x200000, 0x800, 0x80000001, 0x7, 0x0, 0xeb, 0x659804c7, 0x20]}]}, @TCA_BASIC_ACT={0x1160, 0x3, [@m_vlan={0xec, 0x3, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x258}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x7}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x870, 0x1, 0x8, 0x3f, 0x8}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x6}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x1a0}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x3}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x1ad}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xf8a, 0xfffffff9, 0xffffffffffffffff, 0x9, 0x1}, 0x4}}]}, {0x48, 0x6, "629fcd4fd0db06ce7ef497573e8538482fabfd99642c90bf7024f9aad62d5753177fc273a7000f30ad467485d5040495043059592af1bebd8bae5d18d537e353fe12dfd8"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ct={0x70, 0x18, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_CT_ZONE={0x6, 0x4, 0xc0e}, @TCA_CT_ACTION={0x6, 0x3, 0x30}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @mcast2}]}, {0x23, 0x6, "649040ef9322d9afad8564cac5200217f9eb1ce39afdfbdc82c824eb61cb29"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_police={0xea8, 0xc, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0xd8c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x7, 0x35, 0x0, 0xfffffff7, {0xc1, 0x2, 0x48, 0x20, 0x8, 0x3}, {0x7, 0x0, 0x8, 0x0, 0x7, 0x200}, 0x10000, 0x1, 0x12a}}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x5}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x0, 0x6, 0x1, 0x1, {0x2, 0x0, 0x8, 0x1, 0x1, 0x7ff}, {0x3, 0x1, 0x5, 0xfff, 0x8, 0x3}, 0xfffffffc, 0x8001}}, @TCA_POLICE_RATE={0x404, 0x2, [0x2, 0x1019, 0x3, 0x8, 0x1000, 0x1, 0x3, 0x3, 0x1, 0x7a, 0x0, 0x2, 0x6d52, 0xca, 0x3, 0xfffffff8, 0x1f02, 0x7, 0xffffffff, 0x20, 0xbee8, 0x7, 0x5caea156, 0x101, 0x81, 0x2, 0x6, 0xae, 0x44, 0x6, 0x9, 0x5, 0x4, 0x5, 0x0, 0x6, 0x5, 0x2, 0x3, 0x8, 0x1, 0x6, 0x20, 0x7fffffff, 0x7, 0xffff, 0x100, 0xffffffff, 0x4, 0x3, 0x1000, 0x9, 0x10001, 0x9, 0xe06, 0x0, 0x80000000, 0x400, 0x3ff, 0x5, 0xffffffe1, 0x3e, 0x2, 0x5, 0x2, 0x7ff, 0x8, 0x5, 0x8, 0x1, 0x1000, 0x81, 0x8, 0x10001, 0x35, 0xfffffe01, 0x800, 0xe3c, 0x1, 0x0, 0x7, 0x1ff, 0x4, 0x5, 0xff, 0x3, 0x1, 0x100, 0x5dd, 0xff, 0x1f, 0x200, 0xb8, 0x7, 0xfffffffc, 0x6, 0x10001, 0x3ff, 0x1c0000, 0x6, 0xffff9885, 0x7, 0xffff, 0xfffffffd, 0x7ff, 0xffff, 0x1, 0x7, 0x5f8, 0x4, 0x1ff, 0x0, 0xffff, 0x1f, 0x9, 0x200, 0x3, 0x6, 0x9, 0x0, 0xfffffffa, 0x8, 0x800, 0xf8, 0x0, 0x3, 0x9, 0x4, 0x20, 0x5, 0x3f, 0xffff, 0x4d0, 0x2, 0xabed, 0x7, 0x5, 0x7, 0x1925, 0x8442, 0x40, 0x2, 0x1, 0x10001, 0xfffffff9, 0x2a, 0x9, 0x8, 0x8, 0x0, 0x2, 0x4, 0x1, 0x800, 0x4, 0x7ff, 0x0, 0x3, 0x9, 0x7, 0xc1, 0x22, 0x6, 0x2, 0xf169, 0x4, 0x2, 0x0, 0x1ff, 0x3, 0x7fff, 0xad74, 0xffffff90, 0x6, 0xff, 0x2, 0x1, 0x1, 0x5, 0x2680, 0x0, 0x9, 0x9, 0x140, 0x3, 0xfffffff9, 0x10001, 0x2962, 0x8, 0x8d, 0x4, 0x6, 0x7, 0x7fff, 0x7, 0x0, 0x400, 0x1, 0x4, 0x3, 0x3ff, 0x2, 0x4, 0x1f, 0xf2, 0x412, 0xffffff7f, 0x6237, 0x200, 0x2, 0x3, 0x7, 0xc22, 0x400, 0x0, 0x3e, 0x8, 0x4, 0x400, 0x8, 0x4, 0x61, 0x8, 0x0, 0x5, 0x148, 0x7, 0x7704, 0x3, 0x7, 0x0, 0x8, 0x2, 0x7fffffff, 0x2, 0xfffffffc, 0x5, 0x2b7c, 0x6, 0x4, 0x7928, 0x3ff, 0x4, 0x200, 0x2, 0x3, 0x80000000, 0xff, 0x99c, 0x5, 0x2, 0x400, 0x1c, 0x5, 0x3ff, 0xffffffff]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x98cf, 0x2, 0x1, 0x80, 0x10001, {0xff, 0x2, 0x0, 0x4, 0x6, 0x6}, {0x5, 0x0, 0xf4, 0x7f, 0x3, 0x6}, 0x6, 0x7fff, 0x1}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5992}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x6}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x59c3}, @TCA_POLICE_RATE64={0xc}], [@TCA_POLICE_RATE={0x404, 0x2, [0x9b4d, 0x100, 0x2, 0x1, 0x3ee, 0x3f, 0x400, 0x40, 0x9, 0xfffffffd, 0x8, 0x401, 0x8000, 0x800, 0x4, 0x6a, 0x100, 0x1, 0x53, 0x5, 0x87, 0x0, 0xff, 0xb2, 0x9, 0x6, 0x80, 0x4, 0x0, 0x8, 0x81, 0x400, 0x1, 0x383, 0x7, 0x2, 0x7, 0x1, 0x40, 0x8, 0x1, 0x1, 0xfffffffe, 0x1, 0x9, 0x80000001, 0x0, 0x6e2, 0x5, 0x2, 0x5, 0x5, 0x4, 0x6c9f, 0x80000001, 0x1d, 0x9, 0x2, 0x7ff, 0xfff, 0x4662, 0x9, 0x8, 0x20, 0x7, 0x0, 0xff, 0x8000, 0x5, 0x41, 0x6, 0x5, 0x6, 0x20, 0x6, 0x10001, 0x3, 0x5, 0x3f, 0x1, 0x1, 0x0, 0xffff7fff, 0xa6, 0x7f, 0x53e, 0x2, 0x3, 0x0, 0x7, 0x0, 0x800, 0x648, 0x300000, 0x8f36, 0x9b, 0x0, 0x2, 0x2, 0x796, 0x2, 0x2, 0x7, 0x4, 0x100000, 0x6, 0x96, 0x7f, 0x3ff, 0x7, 0x4e, 0x8, 0x6, 0x9, 0x6, 0x6, 0xffff, 0x81, 0x0, 0x80c7, 0x81, 0x5, 0x6, 0x9, 0x3ff, 0x7, 0x0, 0xb5b7, 0xfffffffe, 0x6, 0xd8, 0xffffffff, 0x1ff, 0x1000, 0x4, 0x8, 0x9, 0x8, 0x1, 0x80000000, 0x3, 0x0, 0x3f, 0x20, 0xd2, 0x101, 0xb3, 0x2da7, 0x6f1d, 0xee4a, 0x3, 0x6, 0x57c, 0x7ff, 0x5, 0xd516, 0x9, 0x1, 0x0, 0x8, 0x8, 0x100, 0xc0000000, 0x8, 0xe9e2, 0xdc8e, 0x20, 0x7f, 0x1, 0x8a74, 0x3, 0x95000000, 0x6d3, 0x1, 0x5, 0x8001, 0x800000, 0x6, 0x2, 0x40, 0x8, 0xd7, 0x5, 0x80000001, 0x10001, 0x1f, 0xffff0000, 0x6, 0x400, 0x0, 0x7f, 0x2, 0x0, 0x6, 0x0, 0x0, 0x800, 0xffffff00, 0x0, 0x7f, 0xffffffff, 0x100, 0x8, 0x8f1f, 0x5, 0xe6, 0x8001, 0x0, 0x2, 0x2, 0x8, 0xaea, 0x0, 0x4, 0x8, 0x6, 0x7, 0x0, 0x2, 0x9, 0x400, 0xfffffffe, 0x1, 0x86d6, 0x400, 0x1, 0x1, 0x1, 0x7, 0x2, 0x9, 0x2, 0x7, 0xb436, 0x97, 0x0, 0xdf5, 0x5, 0x7, 0x8000, 0x8000, 0x8, 0x9, 0xd7, 0xfffff800, 0x6, 0xe, 0x0, 0x4, 0x8, 0x7, 0x6, 0x6, 0xfffffff9, 0x8, 0x15]}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x6f20}, @TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x618}, @TCA_POLICE_RATE64={0xc, 0x8, 0x46}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0x4, 0x3ef, 0x4, 0x6, {0x3, 0x1, 0x1f, 0x4c1c, 0x1000, 0x2e4}, {0x9, 0x1, 0x7, 0x0, 0x8, 0x80000000}, 0x2, 0x2, 0x4dc5}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfff}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x6, 0xffffffff, 0x5, 0x1, 0x200, 0x7fff, 0x1, 0x7ff, 0x9, 0x6, 0x200, 0x200, 0x1, 0x0, 0x8, 0x8, 0x800, 0x0, 0x0, 0x2, 0x3, 0x1, 0x8, 0x7, 0x1, 0xd9, 0xdd7, 0x10, 0x5, 0xcb, 0x80, 0x1000, 0x1, 0x7, 0x8, 0x0, 0x80000001, 0x6, 0x3, 0x0, 0x7ea5, 0x1, 0x37a, 0x7fffffff, 0x3, 0x2, 0xffffffe0, 0x6, 0x5, 0x4, 0x1, 0x4, 0x4, 0x7, 0x5f0, 0x1ff, 0x1, 0x8, 0x0, 0x0, 0x8, 0x8001, 0x0, 0x20, 0x8, 0xa816, 0x19000, 0xa5, 0x0, 0xcf, 0x1, 0xd3, 0x7, 0xdc, 0x1, 0x4, 0x7, 0x400, 0xdd, 0x800, 0x3, 0x9, 0x800, 0x5, 0x8, 0x4, 0x0, 0x9, 0xffffffff, 0x3, 0x1f, 0x7, 0x1, 0x8, 0x9, 0x8, 0x5f, 0x5b1, 0x1f, 0x7, 0x873d, 0x1, 0x5, 0x4, 0x4, 0x4, 0xfffffffd, 0x7ff80, 0x80, 0x4, 0x0, 0x8, 0x3, 0x4, 0x32d2e40b, 0x6, 0x1, 0x0, 0x7f, 0x7, 0x4, 0x20, 0xffffffff, 0x20000000, 0x0, 0x4, 0x7ff, 0x6, 0x80, 0x1ff, 0xffff, 0x4, 0xffffffff, 0x8, 0x9, 0x8000, 0x8, 0x7, 0x0, 0x7f, 0x7fffffff, 0x6, 0x7, 0x400, 0x6, 0x5, 0x8, 0x3, 0x2, 0x5, 0x2, 0x0, 0x3, 0x4, 0x0, 0x2, 0x9, 0x1f, 0x0, 0xfff, 0x20, 0x6, 0x2, 0x4, 0x99b8, 0x1, 0x0, 0x3, 0xed, 0x4, 0x10000, 0x3ff, 0x80000000, 0xaa4, 0x2, 0x1, 0x1, 0x4, 0xfffffffc, 0x1, 0x10001, 0x6, 0x9, 0xd26d, 0x1, 0x1, 0x0, 0x6, 0x8, 0x101, 0x9, 0x3, 0x8001, 0x100, 0xcb6, 0x3, 0x4, 0x9, 0x9, 0x4, 0x1, 0x9, 0x401, 0x2, 0x1, 0xb89, 0x47, 0x2, 0x6, 0x2, 0x3, 0x6243, 0x50, 0x7, 0x3, 0x6, 0x3ff, 0x10001, 0x0, 0x1, 0x273, 0xcc2, 0x7, 0xc00000, 0x67, 0x8, 0x4, 0x2, 0xff, 0xa19, 0x3, 0x81, 0x1ff, 0x8, 0xffff4505, 0x80, 0xffff, 0x3c05, 0xf5, 0x100, 0x944c, 0x3, 0x0, 0x9, 0x1, 0x4, 0x2, 0x8, 0x0, 0x10001, 0x3, 0x80000000, 0x5d17, 0x5]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}]]}, {0xf3, 0x6, "bcd2cddce4e508e2950990374409ac0ad1793dbc1ed793987717af2329320a83f3289c49450c7a55428a6aad622b8f14b75fa5a19a388ca59bdacced1248efee298e9656c9469fc9bba9f217e0a0d17bdf330c5386c7f8ae143a66cd9707f417c655a60f94017e02d52db7a87c7444db7ad8d09f4aa9e1152e8e26a4032fe8bd1f95da3ae44e28f29c7ccb4ed946a99c16bc8432770f8a54eb7328bcbc09268cf91df70da0c8e593bdbdf7b0993e7a3d94dc1b7866fcdfd80a6a6b76a0047a6fc7e90a5925dd63669f2fdc0f401ce38cb79e63d3c4b3e183187821cfe1182e3a7de349b463cdcf1aa3dcc65e5e2691"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_mpls={0x158, 0x4, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x80, 0x5, 0x3, 0x6, 0x30000}, 0x1}}, @TCA_MPLS_TC={0x5, 0x6, 0x2}, @TCA_MPLS_TC={0x5, 0x6, 0x4}]}, {0xf7, 0x6, "b095180bdf07a5577eb1ca56c49fde0a7484361321c0a3b0eddb660c70c84a82376900000000000000000000000000bead7c343b08728c5befeced0028ec4a19970519a90584134877bc4b6d07353952e95237eda2930ade1f662430fea671a91d957e6e49a2813e664a34a1754d1dc18c1fb70bce716b20c2e4b782dae475781776967cf0afbab975cad14c5df3af607d0590b86b60af108a91e24e1b2fdec86bb93d13f57c80c90ff3a75d88e96c61d87611e4f944aeb7dd0f5eee98df6ba0ff55a14747d5d4b9953712d487ef70fbe7e2256de2766ff9cc1df005c7138bbbd29597ddc4fb8df5f2329477e9923bc88c10da"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}, @TCA_BASIC_POLICE={0x48, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0xffffffffffffffff, 0xbc9f, 0x4a6e, 0x1, {0x5, 0x0, 0x5, 0x7, 0x2, 0x9}, {0x3, 0x1, 0x3f, 0x2, 0x100, 0x7f}, 0x7, 0x2, 0x4}}, @TCA_POLICE_RESULT={0x8}]}, @TCA_BASIC_POLICE={0x408, 0x4, [@TCA_POLICE_RATE={0x404, 0x2, [0x8000, 0x6, 0x9, 0x401, 0x9, 0x3, 0x3, 0x7, 0x9, 0xffff, 0x7fff, 0x9, 0x4, 0x2, 0x1, 0x6f, 0x4, 0x3, 0xfc1, 0xcc, 0x4, 0x3, 0x1c, 0x6, 0x0, 0x4, 0x0, 0x4000, 0x3, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0x7, 0x2, 0x3f, 0x3, 0x101, 0xbb, 0x2, 0x6, 0x19b, 0x0, 0xffffffc0, 0x3f, 0x0, 0x7, 0x1, 0x3, 0x4, 0x1, 0x101, 0x0, 0xaeb, 0x1, 0x2, 0x3ff, 0x0, 0x7ff, 0x1, 0x80000000, 0xffffff01, 0x5, 0x4, 0xe1d, 0x40, 0x80, 0x800, 0x9, 0x0, 0x49, 0x3e1, 0x5, 0x4, 0xc81, 0x1, 0x0, 0xfd, 0xb8, 0x80000000, 0x8, 0x7, 0x1, 0xde, 0x3, 0x3ff, 0x0, 0x2, 0xf51e, 0x6, 0x4, 0x0, 0x0, 0x7ff, 0x1, 0xff, 0x3, 0x200, 0x4354, 0x6, 0xe000000, 0x5, 0x3, 0x6, 0x1, 0xb0c6, 0x4, 0x8, 0x7, 0x249b, 0x5, 0x66, 0x3, 0x7, 0x7440ba49, 0xffffe02e, 0x8001, 0x6, 0xc5a, 0xa0, 0xff, 0x6, 0x780a, 0x7d4, 0x8, 0x80000000, 0x2, 0x2, 0x6d, 0x2, 0x6, 0x7, 0x7, 0xfffffffb, 0x40, 0x6, 0x8, 0x3, 0x5, 0x7, 0x2ea, 0x3ff, 0x6, 0x3, 0x3, 0x3, 0x0, 0x1, 0x3, 0x3, 0x1ff, 0x0, 0x4, 0x80000000, 0x4, 0x61, 0x5, 0x400, 0xffff, 0x2, 0x20, 0xd8, 0x8, 0x1, 0xfffffffe, 0x26, 0x3, 0xfffff521, 0x0, 0xffff, 0xfff, 0x1000, 0x5, 0x7, 0x1f, 0x1ff, 0x1, 0x7, 0x40, 0x6, 0x80000001, 0x8000, 0x0, 0x4, 0x1d, 0x8, 0x8, 0x4, 0x7, 0x200, 0xfffffc01, 0x3, 0x2, 0x101, 0x4, 0x5a75, 0x9, 0x460, 0x7, 0x7fff, 0x5, 0x2, 0x100, 0x3, 0x800, 0xffffffff, 0x4, 0x2, 0xfffff800, 0x1f, 0x32, 0x4, 0xffffffc0, 0xeab1, 0x7f, 0x7, 0x4, 0x2, 0x8, 0x0, 0x3, 0x1, 0x7, 0x80, 0x1, 0x0, 0x9, 0xfffffffb, 0x1f, 0x7, 0x4, 0x9, 0x80, 0x42ef25ad, 0x3ab, 0x0, 0x80000001, 0xffffffff, 0x49, 0x9, 0xf1d3, 0xffffff81, 0x7ff, 0x10000, 0x13cc, 0x0, 0x81, 0x5, 0x4, 0x3, 0x4, 0xfffffff8, 0xffffe9a6, 0x6]}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xfffe, 0xffff}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x1, 0xd}}]}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x64, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST_MASK={0x8, 0x1e, 0xff}, @TCA_FLOWER_KEY_IP_TOS_MASK={0x5, 0x4a, 0x1}, @TCA_FLOWER_KEY_ARP_SIP={0x8, 0x39, @dev={0xac, 0x14, 0x14, 0x31}}, @TCA_FLOWER_KEY_ARP_SHA={0xa, 0x3f, @multicast}, @TCA_FLOWER_KEY_IP_TTL_MASK={0x5, 0x4c, 0x7}, @TCA_FLOWER_KEY_TCP_SRC_MASK={0x6}, @TCA_FLOWER_KEY_IPV6_SRC={0x14, 0xe, @remote}, @TCA_FLOWER_KEY_ENC_IPV4_DST_MASK={0x8, 0x1e, 0xff000000}, @TCA_FLOWER_KEY_PORT_DST_MIN={0x6, 0x59, 0x4e23}, @TCA_FLOWER_KEY_MPLS_LABEL={0x8, 0x46, 0xfff}]}}, @TCA_CHAIN={0x8, 0xb, 0xa00000}, @TCA_RATE={0x6, 0x5, {0xfc, 0x6}}, @TCA_CHAIN={0x8, 0xb, 0x40}]}, 0x23e0}, 0x1, 0x0, 0x0, 0x800}, 0xc044) rmdir(&(0x7f0000000040)='./bus\x00') 04:02:33 executing program 0: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x8, 0x70bd27, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8001}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x18000c, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000040)="200000000002000019000000500100000f000000020000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000000240)="030000000200000005", 0x9, 0x800}, {&(0x7f0000000140)="ed41000000040000d7f4655fd8f4655fd8f4657f7d4700000000040020", 0x1d, 0x1480}], 0x401, &(0x7f0000000280)) 04:02:33 executing program 2: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x800, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x6]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 04:02:33 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000003000000425bd70000700000001000000c571d37da28a033a9fb2b07d5cc4d5bde21ca0ee9d2f3539059b306f7f15b89f5ab4eea2b4d49a977ea1ba482ad2f1a973276c2e583e4f716c2923c2b8daee378c316f43d74a23a4d02f8c7a52491ca7c8339dbf13f836b1fe97d4bfe6176fa23c875555566c119199bef8f6526a559e21bd39cc3b0dcbc8c7ab03eb8a9235fd6fe71ab9714bd89f4b2eba6d8717acbef4a0b6"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x880) r4 = socket$bt_rfcomm(0x1f, 0x1, 0x3) dup2(r2, r4) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000027c0)=@newlink={0x48, 0x10, 0x48d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_FD1={0x8, 0x2, r6}]}}}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 211.953854] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 212.018046] EXT4-fs (loop0): orphan cleanup on readonly fs [ 212.028987] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 2 in block_group 0 [ 212.086436] EXT4-fs error (device loop0): ext4_orphan_get:1230: comm syz-executor.0: inode bitmap error 17 for orphan 18446744073709551499 [ 212.110931] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 212.157402] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 04:02:36 executing program 1: clone(0xa0000, &(0x7f00000001c0)="1ed5fc858aedc347c6dd7689f7b3367e956d1ccce1bf9690a6cfe8d11abf69939dcd72e1f7b68d878838bbe7c3f945610e699ce690279bfcfda0544aa7c6ff4467ae5e7747400e2d", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f00000003c0)="138e184f6417474a5ddf0590e07c1f361a04d21de11055e6678a927098f92c3617bb0421f894cb433c3281f5f593489a036ec144df78fed7f4a23a3e834ab8b2970a9710950ac73ebb9d2f5cf3ad15954848a99d02229245fca9521b898ba36efbda3d67614b8b19cba6f4e8dd5286f19dc16be5964b44aec3fe69ba2c6f906f1490bcc2ffae942656d8bf22a12607faaef36fa2157b6b") openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40c0}, 0x8) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000040)="f30f09dd467366b9800000c00f326635000100000f30f0812700000f013d0f20a6660f154c00f4baf80c66b8345a5a8866efbafc0c66edbaf80c66b8d2174f8066efbafc0cb87000ef", 0x49}], 0x1, 0x64, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:02:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) unshare(0xa0000200) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000b80)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, @usage=0x24, 0x0, 0x0, [0x0, 0x3, 0x0, 0x0, 0x0, 0x10000]}, {0x1, @struct={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x45d, [0x101, 0x0, 0x1]}, {0x0, @struct={0x10000000, 0x81}, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, @struct={0x40}, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4}}) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{0x0, 0x0, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34", 0x2c}, {0x0, 0x0, 0x9}, {0x0, 0x0, 0x20200}, {0x0}], 0x0, &(0x7f0000000980)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567fbffffff0000000088d2746016a594", @ANYRESDEC]) creat(&(0x7f0000000080)='./file0\x00', 0x118) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0xf, &(0x7f0000000b00)={[{@size={'size', 0x3d, [0x37]}}, {@uid={'uid', 0x3d, 0xee00}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0, 0x31, 0x48, 0x0, 0x0, 0x34, 0x0, 0x31, 0x30]}}, {@huge_always='huge=always'}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@euid_gt={'euid>'}}, {@permit_directio='permit_directio'}]}) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x4c84774801434a56, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000022c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000002100), 0xc, &(0x7f0000002500)={&(0x7f0000002440)={0x68, r2, 0x20, 0x70bd2c, 0x0, {}, [@ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PAUSE_HEADER={0x4}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}]}, 0x68}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000ac0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a00)={&(0x7f00000007c0)={0x14, r2, 0x300, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x24000840}, 0x800) pipe2(0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040890) 04:02:36 executing program 3: r0 = socket(0x22, 0x2, 0x1) r1 = accept4(r0, &(0x7f00000000c0)=@nfc, &(0x7f0000000140)=0x80, 0x80800) setsockopt$inet6_dccp_int(r1, 0x21, 0xb, 0x0, 0x0) 04:02:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open$dir(0x0, 0x7e, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6, 0x6, 0x24, 0x1f, 0x0, 0x31f, 0x201, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000080)}, 0xa4, 0x1, 0x1ff, 0x9, 0x7, 0x5, 0x800}, r2, 0x8, 0xffffffffffffffff, 0x3) r3 = syz_open_dev$ttys(0xc, 0x2, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r4, &(0x7f0000000140)={0x38, 0x1, 0x59, 0xb6c, 0xffff, 0x4, 0x0, 0x3, 0x7f, 0x3}, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x1) fanotify_mark(r1, 0x9, 0x9, r0, &(0x7f0000000040)='./bus\x00') 04:02:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r2}, 0x8) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x68000000, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440a09000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000280)=@nfc_llcp={0x27, 0x1, 0x1, 0x3, 0x3, 0x9, "44c83fab72fd6427837f19a99dec27ad0cc982fd01baabe757815d9ad6851d6f6150ed282338c84e3409dcea005b795365c9beb7d39f18d61f9ce5b2975774", 0x26}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)="5307c7c0295a79b18492bda7961138412d332ffd60a9773af926d9eb0c721b192839b4b70b57ae1c2db714451c4ffdf2bf1fd8e6d32cb60b7cf6475124a3876d1e9432709d37dfad91801f34230bfb9fafc3747732f8e18a810951275a428d9f100b62b0b4634f130fd4039e3b42837693d34e5a9a8dfa0be9b1d9153ab5e223e5074f2b8032541229086a2a6bf65690d0fd15", 0x93}, {&(0x7f00000003c0)}], 0x2, &(0x7f0000001cc0)=[{0xd8, 0x103, 0x3, "612f45eb2159b1d36b9e9eefbb0128b66973980295e0ff418276a49c358c7ba8b8fcad1670b350926a03f4fd8069dcf9f1825d11a95b088abae000f86b5a78b53aefe4b249e6ffd3e397187763b83557a008c36ed74323766aaecf64db05b1d48c24f4976a27be9ecb607027057fb201e74da11c8d71988d27189f79bd7fd09b8e447a2c29ef7fd79d313c878a9545a3960846724a538f068968914a5559c675157e8f115c5f7c508119cf68f8419c36bc74d8d6915e0fdce40ae1ee173f9d60a4ac6cfe7cbb"}, {0x60, 0x10e, 0x8000, "4ce2f0cd57fed590e4b6aae3c12b8caa0cfa242eac69b4047242149328df994e2503839fa35bb44613bf892d8f100e9a2d2beaaca0539438afee80a9da783272c0deaa1950033dc13dbf"}, {0xe8, 0x84, 0x8e5, "b87314834f45ecf3919bf8452b20d7a916c1e89d37ed9eb93cf9372043651f0720fb6149b458e3bf8fad62fa17972aed2cc119845e5d78b63dd900fbe3b1a9c400b56719441fd2195464a009678be6214ab01a0000a65f0db1cf9f1d471c80e4a976394f439c3ffcde31a35061b8ce0ba70e2688e60e990960c6fe45ea6c6525254e44e2adcd641374f7acee7762d810b61f63bc00095c6017ee8a5a241cb673f542221b4b6f9bc14d24a7f7a394db95d9fb12c47b426acb8ef8680fa8e29c1a258dd675cabca8ffb86018761a76fd8e578cdf"}, {0xe8, 0x88, 0x20, "7fbf41b26e4da10642067cb8adf3fec8add6c54ffe8b0b8a2d96c2d4ee7e1def3e8044b452804328fe512f47495a72e1c4899a97f98a9e716d26e6ae224d954a439f6d52b89a4d511ae78fd2188dc12e2cb9194ee76b7ab912057bcebcacea02c88b1b7d1bad14c6ec4000000000000000699ceaf494ecd8cfc76bd45359f9f5ea1547fa84a1eb97e16bc279fa26d2d760e5a1e194c8f9d62fe1917b8a4f349b65241f71dfbd3eafa1cdce9e416960d713f589294993825988080b61d4ad162d3881dd24e36ee2d4a902337bfcf3b243cf126fffa1ece7fd"}, {0xe8, 0x10f, 0x1, "6185a80a1fd972120043bc9eae6b05ac6fe32f3c3fd1278ecabd77f36af8175ec08521fddf830d55a7c031a4e1a3e260ad59f20cad45b2af04f8739d7c65a8a77307ddb14b41d57979b2a2467df37f2236ee9814acd0d20b4b5375f5c826e637cbaf2b226938c092296a4ec6a84a91565ef77f47ab5bec4713797fb9e15566dba799f8c2e4ad2cd3e325e80caf28c4064bc872ea11d7fb28afed07ad85f9ec937d1f3a3981e06a6bc0b0ff7431a30cacfee5317140a5d3dba2e3bc6046daf85b47ea95edacb866dc438c93227a21c7273ea4"}, {0x38, 0x3a, 0x401, "d7c95ca36e69669baeeda814c95f943778b29ba3158acd0fa279a151c2197396ed454cbf"}, {0x98, 0x103, 0x3f, "da1bf8ea6cb7a328393910462d2803d49053f05291fda153461e3bb935dacc7bae36c27c852a59409afbdf02e44d5b54992483c9a462a76f93d656fc9b0879123fa3ba37831f1c17cfcee2885a84e298180df9acb854bdab893323c26eebf3577d73162d57f1bbe608ef65be6f0d9f270ad309cc44214eed6268ffc06c7d818e2c2b2ba62504"}, {0x1010, 0x10c, 0x0, "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"}, {0xa8, 0x109, 0x982b, "f27eaf3a3ac9a89eca0ffad7204bb7e5c4a847bcc51a961140621a36c1832a236df53fc11c78258c0b166c7596fcf4fd74585a48abffecb1809aaf8852bbccc548e2bba37ca33d74c313dcece9c9cbe471611f28a6116dbf5b69804813add3022c22f31956b4aa15abde2babc4d3efa63de5a2def028e899751f4389852e191ca34e462faa481d809944226599e0f4faa10c7cb331237827"}, {0x1010, 0x10f, 0x3ff, "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"}], 0x2588}, 0x80) socket$kcm(0x10, 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a0313f0e261b9730be27042cfcc4adee6", 0x3e}], 0x1}, 0x0) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$kcm(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000018c0)="81c046426928213d94e188f1a2d8036e60532d06057dc7f83cf280dcc703b405ff0f75429190c1f4381a5609a2a0a48d44eba112731ed3419017cdec73189a851b25640d98edc23bfb470cdbdf1f59d8f69ddb4b087c295d3d844193f93b4a16f978c39c8f6d513d48b0b34ee98e998324dc3226b3707e9476", 0x79}, {&(0x7f0000000500)='\n', 0x1}, {&(0x7f0000001940)="4d79d371f5f3bf361b5a3e8c2ecf19441a7aa60b26335815a1e6", 0x1a}, {&(0x7f00000019c0)="d82879a07628d4a0b75737a6f72c1b547ffecd42e65303543f85c26d094fed60123553603b471d82cac8e75706c1b48d014a973eddcd23ed70ac173ff11992a3184aa6cd92c300482bcc5548dc6cb0f9f16c4f96d825e16a36664fe7f6f8baea61b5d45c865fc8740f1dde6cf482ab51c7fcce2de7eb713149de4c23b1dd1132df7bd745698e40bb3b227c94a6eebf868929af3dd2318bd787", 0x99}, {&(0x7f0000001ac0)="34eaf865563f8a3ba1e8ee2830a8296a90908131ee7292244a681fa1070697951b81511aff8a960a5e888034a08bc024c36deb6b4c22f67b8dbb562055271cd1ebe062f082", 0x45}, {&(0x7f0000001b80)="011790893a6c2d60b93cfc69bffece10fc1b6bb1a0e0ab34f938dba87e91dfa53fec8db17d0fa13ccddb825beba209a593711f738da2a5fe43b5804ba1aeebc8c895f058d02ec32103e98cf63971718070e54072321faa9479df8c047cb1a694edce0673816ccd6e61629864a49605e6", 0x70}], 0x6}, 0x24000801) 04:02:36 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000040)={0x0, 0xffff, 0x107, &(0x7f0000000000)=0x200000009}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r3 = accept4$nfc_llcp(r0, &(0x7f0000000080), &(0x7f0000000100)=0x60, 0x80800) write$binfmt_misc(r3, &(0x7f0000000140)={'syz0', "b53a61c9f8af5169b077e4db1f1dd12ba0693e2afe1279b7ab5e2b85a9a2968d81475570c501aa17d62a7b1cf7e6e76e883de2f51a9ddd67a2dc9ce64ca55a6fdb2220f193189b860ca9779ff25e50ffbb7c441066e841fc9444add5f8"}, 0x61) ioctl$FBIOGET_VSCREENINFO(r2, 0x4600, &(0x7f0000000240)) [ 215.742065] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 215.770519] batman_adv: batadv0: Removing interface: batadv_slave_0 04:02:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="4d0f4e49544f520a4c494e45202743442043637074757208000000303030303030303030"], 0x2f) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) creat(&(0x7f00000002c0)='./file0\x00', 0x0) [ 215.840744] team0: Device batadv_slave_0 is up. Set it down before adding it as a team port [ 215.979837] tmpfs: No value for mount option '00000000000000000000' [ 216.036316] team0: Device batadv_slave_0 is up. Set it down before adding it as a team port 04:02:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r2}, 0x8) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x68000000, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440a09000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000280)=@nfc_llcp={0x27, 0x1, 0x1, 0x3, 0x3, 0x9, "44c83fab72fd6427837f19a99dec27ad0cc982fd01baabe757815d9ad6851d6f6150ed282338c84e3409dcea005b795365c9beb7d39f18d61f9ce5b2975774", 0x26}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)="5307c7c0295a79b18492bda7961138412d332ffd60a9773af926d9eb0c721b192839b4b70b57ae1c2db714451c4ffdf2bf1fd8e6d32cb60b7cf6475124a3876d1e9432709d37dfad91801f34230bfb9fafc3747732f8e18a810951275a428d9f100b62b0b4634f130fd4039e3b42837693d34e5a9a8dfa0be9b1d9153ab5e223e5074f2b8032541229086a2a6bf65690d0fd15", 0x93}, {&(0x7f00000003c0)}], 0x2, &(0x7f0000001cc0)=[{0xd8, 0x103, 0x3, "612f45eb2159b1d36b9e9eefbb0128b66973980295e0ff418276a49c358c7ba8b8fcad1670b350926a03f4fd8069dcf9f1825d11a95b088abae000f86b5a78b53aefe4b249e6ffd3e397187763b83557a008c36ed74323766aaecf64db05b1d48c24f4976a27be9ecb607027057fb201e74da11c8d71988d27189f79bd7fd09b8e447a2c29ef7fd79d313c878a9545a3960846724a538f068968914a5559c675157e8f115c5f7c508119cf68f8419c36bc74d8d6915e0fdce40ae1ee173f9d60a4ac6cfe7cbb"}, {0x60, 0x10e, 0x8000, "4ce2f0cd57fed590e4b6aae3c12b8caa0cfa242eac69b4047242149328df994e2503839fa35bb44613bf892d8f100e9a2d2beaaca0539438afee80a9da783272c0deaa1950033dc13dbf"}, {0xe8, 0x84, 0x8e5, "b87314834f45ecf3919bf8452b20d7a916c1e89d37ed9eb93cf9372043651f0720fb6149b458e3bf8fad62fa17972aed2cc119845e5d78b63dd900fbe3b1a9c400b56719441fd2195464a009678be6214ab01a0000a65f0db1cf9f1d471c80e4a976394f439c3ffcde31a35061b8ce0ba70e2688e60e990960c6fe45ea6c6525254e44e2adcd641374f7acee7762d810b61f63bc00095c6017ee8a5a241cb673f542221b4b6f9bc14d24a7f7a394db95d9fb12c47b426acb8ef8680fa8e29c1a258dd675cabca8ffb86018761a76fd8e578cdf"}, {0xe8, 0x88, 0x20, "7fbf41b26e4da10642067cb8adf3fec8add6c54ffe8b0b8a2d96c2d4ee7e1def3e8044b452804328fe512f47495a72e1c4899a97f98a9e716d26e6ae224d954a439f6d52b89a4d511ae78fd2188dc12e2cb9194ee76b7ab912057bcebcacea02c88b1b7d1bad14c6ec4000000000000000699ceaf494ecd8cfc76bd45359f9f5ea1547fa84a1eb97e16bc279fa26d2d760e5a1e194c8f9d62fe1917b8a4f349b65241f71dfbd3eafa1cdce9e416960d713f589294993825988080b61d4ad162d3881dd24e36ee2d4a902337bfcf3b243cf126fffa1ece7fd"}, {0xe8, 0x10f, 0x1, "6185a80a1fd972120043bc9eae6b05ac6fe32f3c3fd1278ecabd77f36af8175ec08521fddf830d55a7c031a4e1a3e260ad59f20cad45b2af04f8739d7c65a8a77307ddb14b41d57979b2a2467df37f2236ee9814acd0d20b4b5375f5c826e637cbaf2b226938c092296a4ec6a84a91565ef77f47ab5bec4713797fb9e15566dba799f8c2e4ad2cd3e325e80caf28c4064bc872ea11d7fb28afed07ad85f9ec937d1f3a3981e06a6bc0b0ff7431a30cacfee5317140a5d3dba2e3bc6046daf85b47ea95edacb866dc438c93227a21c7273ea4"}, {0x38, 0x3a, 0x401, "d7c95ca36e69669baeeda814c95f943778b29ba3158acd0fa279a151c2197396ed454cbf"}, {0x98, 0x103, 0x3f, "da1bf8ea6cb7a328393910462d2803d49053f05291fda153461e3bb935dacc7bae36c27c852a59409afbdf02e44d5b54992483c9a462a76f93d656fc9b0879123fa3ba37831f1c17cfcee2885a84e298180df9acb854bdab893323c26eebf3577d73162d57f1bbe608ef65be6f0d9f270ad309cc44214eed6268ffc06c7d818e2c2b2ba62504"}, {0x1010, 0x10c, 0x0, "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"}, {0xa8, 0x109, 0x982b, "f27eaf3a3ac9a89eca0ffad7204bb7e5c4a847bcc51a961140621a36c1832a236df53fc11c78258c0b166c7596fcf4fd74585a48abffecb1809aaf8852bbccc548e2bba37ca33d74c313dcece9c9cbe471611f28a6116dbf5b69804813add3022c22f31956b4aa15abde2babc4d3efa63de5a2def028e899751f4389852e191ca34e462faa481d809944226599e0f4faa10c7cb331237827"}, {0x1010, 0x10f, 0x3ff, "c007772ae2980c88ecfedc31a8dc9e99ab9de64dccad71fb26341d25c7f8bf591b9fec27f21d22aadd05f4f3d1710727b6944087c76dcc54b849f35c3d44ce4804a7d205c74096b837043babad82dd527858e2c7258ba7e2dc5c4a8ef2b323f18df459e7b74c710df2f14e2d3bbe79c335d60bf807609f8cfdd96a7b2280f07b888e9e3ffe5299b4d31f84fdef1d653e22e0deefe1a75cf1fe25407697b18119f3b4d4c5055038936f3f93311ae8952f85a2c1d319146cdc8a01b25c091a6c5eae0483db027ea097dbff4a0e075cdb96632b889eea624bf3ddc273691c7b949cf5aaee91ce7516711deed6df2032884ef4d1e1e6f1713ad846c163e64bf5682874e760e3cb4e73409843cc36f9f6ebff5a6985f7288c29a1fbb119aa0cbd932969ef9a554581a6278e66a16bb520fbc9ce0a44fc595016adf491b91b1db31c6966011f3eab2e755284222c7c614c7d99cd7558a3745f4717e3451a404a8c12d701a8f5b0a8b590f6cfbf73d752e9108eac6ad9e8be81cd52ba8fc5bf9695911ebda4f8c15de998e8bd6f9e942b80b58e389336553088b03262fb49dd243cd1983b623460a25d069abec041b79b1bd151c1393d748962d94c699dd885afca22d0f82d408ce214eb8c2842e6760550d632794415c33d1cb5621b0523b804471df80e88b894b556d7e1efd1bfe8c276c33f9ce15c6f2b7efd692deab31fc1dbd504f23245a5f9ce5d24a112a5d4486a1d0e3ae2a6bb4c4b9786ee6b45f959ed0f41b3057e30d55338ed74eb57578fae9b845152881075880a2c55a88345b9fc50a611eb8bde407bb5af8ee88b5a289a674e8ddf28afe5104802b5555503d2dc283ea145a03b3b80e73316c077c31ce825be74e7f6c15d1ab1b62bede53bcf12422c2e9892cb06e12bab57af8396319ebd48b2fe2bc02f2a3d5031b0cbdcd9f9c8b9360a99fe96c640e8369da6f75f028f49f01e2a5aec4940e3f7084e346abe0c5f451a20f5c0fa6fcb3eb8ca1443298d58a6042548ec82a0e96692be09f7f6cc5fc017841416d6d188829f0313d569853fd8ed78993b1148d6072f48579a4390b7f371a661bf64116da9c01ccd07570b5ba6b3055fb965abe725546eaeefb4c9cc12bdbda93aede37286397a4d553583736d3ba36892204616b0e75474d2244b912f3fe457868bfa281a2c88a377414a4478f3d27d4f7b53fc71f1cfd74f90c3dc35eec2f3fe5850e146828b4ff9bddb82a8263dc8c86521e3e52f6a8380b0118fad0f3d3b420441401dcd589b5ccbdc11367395eb1c1c8e203c10caa14a4d082449d23cd6efa47dc2725e2d2d285793962f8ead0d5dddde242e51ddf08372d990f2e5ced30f7d400fa36bdfa11d7b4db8ca1f03de768e4d2a5b037761aad5474bfc9fc68331846a5d580427e989ac8404f2f76db49cc6093383cc7d284fa601c1a20d4e1bf742ac069648e7e3736b9451f030e530c499b17b0a8145cb9729270489e73fe773a5f2d32a0ccb73ffc6e743112881fbc5f04ffe78a9f17e94732d92fb26cf59bf6a0236e76fcf16ea9663e7738bae0fd684f52713cd4b4a7f4d453c76bd98cb4bac9ff50f16c617416d9efdbedca90f3f95df3f4c8c7be53c09ff8e872657121c005395ce3d87fa321c3463e13620b2c34d3097e8a1121197ac72eefdc151d567d2cb1d08c86bf23bb19c9503718221e737a73217c8610009509535dccfc9e98d4511f4e4a514fad9a8304e78e8a72cedc0336cfd88a7afb45fa77b515cea09c0a239a4d9df99a900671dfa492760f5ae6fd49b0e24e000e35265bb0f8bf6037bddaf40d12ac3dd2adff0f1dfcc673a653725a30fe57c51a27fcbda6c1125a62b3364ef34d59589f42582cd08af2f2b69148e5865e815c269cb25a85b953c97d29779d29d7bbdc7e81ab3068074bf0b6b084109652fc7695a7b4d575819ed6e74e7f19ee72f9a53a18aa9ecf07c1d5230f694c54a7dc5b6cb0b39b1bb7c85e4fc22076578c7d9d11ac07c6dca2b8fea336217037c23b2591e7dad63a2c58ea63ebd764ac371448a52e1f1eae1cf3fa151bbcf3d0fd7a0ba83ff8dd183c66580793718edb4a3175bbde4d33d5b1997914eae28f6244f2995aaeb37de5eb524ea302e0051395623037b9171deeee64807254ec276b4a380e4f6088b66cd85fe4f9a2b3147fa3c51085877e99549bc9953e05901dd91af1b464f0470e2d7ae9f76b7a646c90fef8799cdef3895f96fef9c35785dc0f3ab37405e3c707e6dce3360b0d471e65c8cd29f6eeecf189fc84ad95edccafd9e1ba40c6eeadb5513ce90b74d170fd7524c133ad5efcc3e883e4ab1072663fc1f2dfa327dc88e33d32f6390f722cabfd115f1c47cb34e4ada3d774bd54c217f0f69456d45485378939a854f543699fe734c3a9cf0826520ee51d5642a33e589170fbcc3d8981e68a87a9a8a4ef0b0de53d6eee12722fc4cae2dd5a5155977657a2f885464bd735b64b32cb492a143f734ab495bb1de4e19157e67e83761c6e9f24b67bbb0ed7f6ea040bcafd9f16cca3f1f96bb95939e8fd850a7e687415d490f5b3c5b59edacc56412a62699f24de582a6aaf4ef8053e8ca7edb8d37eb124452b69f3cf9746a89f2e478b03e6f1c379f8c5537a77b37baa6cdc4e1d0846f7f0a3d8db5f2d4a9dea495ccc5b60e1c9c2761f8ceec5edbbb227b08f5ee73bb1fbdce9eb5baa0c9384faee575e56c1597d2b5b6ef57ff9697e2035bcda5857b2fa7e7d85b90a25ba9e017d549e24e1ebffbcc312e87f84ed3ec53a5f0589640ff2e3bb694173ddabe3adcc0494c1cd1ccb8b2625d4e81850ee4c5cccb81e3b5fb5c198cbaec61d4b8c83412d2c81dbeef2c5301a314e02b3e87f49d5f17a9a5c01be60468d95f42f1dea425a5a6aeab895b36d6ba9da1d8613ddfe10d6aa82e7ba2dfda1aba236522563ed1211ea02f11ec27b6fa402c2b07dffca3f4d4c1e97135ac3b54e0275fb19eef680cbb383c4b9a76b91acd6a5259703aeb9dfe00e5d1da1f714b3f33e20540a51d5e0c01cc6abc5c46e52cdb69f39b3de9ad1fb8ebae4c42a847d35c40b369c2f2c09b353cca0e45676ca4f336c3a73f4a1aee432c084309f5142cc87e046516640ba1166cd8bc7986464a5fbafb712af13426ad4bbdda9fd99f18634e62a17c0af308676e924c42758b83e47b63fd858dc870af19f1f9b3e5e026dcb4593d4856c3ee4ba287104dde096e3aacaef64080e71ee99dcd5972c046eb6858bed90c43f295b0a7180c5583f5eb3f803143b3084fd98b37c39917faae53bb0a80dbd7692ffe1a86825191c1023cb76f134f2ce4e77a9505a941757c1bb7b4888fba0bb0369618b91d1c7f07ed332e40742f06d7a06d81212f97023169084dd8f2992ce9c58e6bcb25f171db06dfdec3bb55e78ba49f6a4bdcc5f8b7a0d3d8a1ce054163829f6d9e6e54f63798c826450b3145502aacae798f81ae8161e00f7d29a720ef89890b7acb9598419d90648325d12af7348f119677154a2f781bf43e5e913ef0a842424a721fd26dc5fdf41e71ddaa72f966c3872b60ebf7302c4d1dca11e2fb72348647eca7b0a33de0bc74975c9916fb48697b4a6fe8a96eabc9e38cc6cb8a63353ca9989a8aa0483e393b45127efc9b88d5afd653c3ea9b32c5febb0d04fd556caa58f076fc74482fd8c9ef46a7a2eb13b416e39bdd4cae631070384862feac04398432fc421891fce3f20f84586ac7df3bd9d40421e7e14d76201f1954ab7d4e190b7c656dbcce0be1af15d17b39536dbde66e05cb8b962a440019fa2609a944cf7b37047cf2f7cdffe080caa936384488dfd31a904b17c027d7e3fa9a510c62e9f914053ac94ecb3369ed6393bdee896fdc54eb06e481d17369c3caef8804365c7b52d35c305b5485e7da9c7aeb10602df096b5c71a41223da78834d06b0e2ea38e9570c8579c246310c50a5cfce9b6618e8af69cc5cf065ec1d9adc1a4b812b54138c3f52ff3cd65c455b7b7ffb01081fa83377329b8ab8d9cdcc21d720403f668fb18c94e6e80ae29fb409bcc6d05869b52a45cdc9b25e43107389c6b9137b53b263079e6bae80fbf6678c8491c96a106dda4bd8903f955a1cb1bc74a00778754e62a8716d321cda764d222a4840886dca593601b108916618bed3bab376ef43f3700c6cdc74e9a574f46de0e833e4a78bdac8098aaac558f9b8b7adfcc51fea6fc52227e7e46019c07e9d23abf8e8318911636a4d29ca42602194d584c595594cec6c60dc35f942ebfab5694276e8138414b8bfc0434f553ed1cfffd8b7dfe9c458dec60e3676749d9cd84fa17bca7320f44f12937aca18cb7e5f9e685f4302d2422373a563489839304a5f534caa82c5782f36e4be70cc45593a86042f25bf41956a53927adc9fe79873416d9c88a22c8e610fa7bbc9e793bde3b0e01f34c7242024799bc57997c8ea04e98b4fab2ffaa0fd9e79284cc9b8632022b7f593f39a1684505c73c359ab44a1863d3d6275da8a9152349991f88b468d077112f617653a108a94be85305a7339027beec84d7da154c7531d8bed29fb2448b12bcc37c7500c411948d9e6413f3f642bf082ad3aa1e3a04cbf46620b65c954f89d899007efed305b0b34bb9f87e53a1c6093fc39a9a515c38075fae29e6b4ffd8f7eab93cbe3d83c90314761d96523842135cd2b7d6d804200b3f4a44731f905c01b5bb384a0d40f56b158ff04ba3e76ff5d185182b06b80cc99d4d4e828caa2c9046fbffb4b34ec3d0cee760d07fb8c070e3f2a9e170e65b655451324af242447c572092913dac1edfcc638397da24c46382d668dfc8179f1b18732a4f4507aa693beac3a03fcdb5f84822533e31b23c0153c2711491feb054d8125dd2bc1d67c93e237572f883a3f7c21ac950353e7c97cab31aaf7ea3ce30195b3d449e215e7427ab0853fc075d4098254b68fc6121b4c3a0213289c80be92f6a80db3ef6ba465d10fd32340e25999ccaf3d8011a580fb53e94df1ae38fc614d6a7342a8b0fbb4977c3616819aad25faff507f4373e236fa766bc56e82f1f92af0198761f8a40ba5925d954574a21a7473416aede1ee01a46d26fefdfdd999218a93ea3f040c489a04bde39ca17a0f85df9a416b418aec887468bb0b782b923bb0360ce0a36bf0c297f9641534ec2ae2d1fb6450afeecaf676484bb7559c06c84497c7d6019f490a7f99f1a1e4b299fac77d0447ad15395936db60f8ab4c2bd9eb6fb9e74a597f56c18164db8ab7a53529991e896e6f1eb0709866c743f4170fdf8045e3631c8090db562483afb68ada7fc8cdd521b1073d2bbe23b8e8b2adc1e574d937cbb61ee6408673851044084e4b5993e11cce1a405ba13557ea744215133c34f1249b98608e09d8865cbe3cbbc09375be8779493238c10d699f268a5ff61399207f401a0e5a72bceea76ce84a6a3f7da3628b41365775fdd1f4cb1425da4c96537b6b8e09845a574a09228538a96fcdf69fa8088243a9d3b71d1764f2143ada4efab03680445840e7abb972f41525699101e9391c3ff579a625e8e0df2a13e46a10cb4a8e8b271c5b0e16e4f5ccfed63ed55eb79a9d3005826e7e977ed2e037a710a174f95472005d25b83a91e6f35b45ee488899e4e89fca81effcc859d8cd42d123d127e9847328b530ca5f495d329229ab49f72ed7d79e85614dcd7f7419388bc57fb3773faaff087d44d305c8900cf7d0e245f799a65e8a6dd52e1b672b6a5db0a051978b296f9766a5feba16801cca9146ca1b75e405796e53e0901"}], 0x2588}, 0x80) socket$kcm(0x10, 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a0313f0e261b9730be27042cfcc4adee6", 0x3e}], 0x1}, 0x0) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$kcm(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000018c0)="81c046426928213d94e188f1a2d8036e60532d06057dc7f83cf280dcc703b405ff0f75429190c1f4381a5609a2a0a48d44eba112731ed3419017cdec73189a851b25640d98edc23bfb470cdbdf1f59d8f69ddb4b087c295d3d844193f93b4a16f978c39c8f6d513d48b0b34ee98e998324dc3226b3707e9476", 0x79}, {&(0x7f0000000500)='\n', 0x1}, {&(0x7f0000001940)="4d79d371f5f3bf361b5a3e8c2ecf19441a7aa60b26335815a1e6", 0x1a}, {&(0x7f00000019c0)="d82879a07628d4a0b75737a6f72c1b547ffecd42e65303543f85c26d094fed60123553603b471d82cac8e75706c1b48d014a973eddcd23ed70ac173ff11992a3184aa6cd92c300482bcc5548dc6cb0f9f16c4f96d825e16a36664fe7f6f8baea61b5d45c865fc8740f1dde6cf482ab51c7fcce2de7eb713149de4c23b1dd1132df7bd745698e40bb3b227c94a6eebf868929af3dd2318bd787", 0x99}, {&(0x7f0000001ac0)="34eaf865563f8a3ba1e8ee2830a8296a90908131ee7292244a681fa1070697951b81511aff8a960a5e888034a08bc024c36deb6b4c22f67b8dbb562055271cd1ebe062f082", 0x45}, {&(0x7f0000001b80)="011790893a6c2d60b93cfc69bffece10fc1b6bb1a0e0ab34f938dba87e91dfa53fec8db17d0fa13ccddb825beba209a593711f738da2a5fe43b5804ba1aeebc8c895f058d02ec32103e98cf63971718070e54072321faa9479df8c047cb1a694edce0673816ccd6e61629864a49605e6", 0x70}], 0x6}, 0x24000801) [ 216.104441] tmpfs: No value for mount option '00000000000000000000' [ 216.135507] syz-executor.4 (10181) used greatest stack depth: 25080 bytes left 04:02:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x140b, 0x800, 0x70bd27, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x5}, 0x800) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3, 0xffffffff, 0x2000002}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x101) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x11, 0x0, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r5, &(0x7f0000000080)={0x38, 0x1, 0x45, 0x9, 0x9, 0x40, 0x1, 0x8, 0x1, 0x2}, 0x0) 04:02:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open$dir(0x0, 0x7e, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6, 0x6, 0x24, 0x1f, 0x0, 0x31f, 0x201, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000080)}, 0xa4, 0x1, 0x1ff, 0x9, 0x7, 0x5, 0x800}, r2, 0x8, 0xffffffffffffffff, 0x3) r3 = syz_open_dev$ttys(0xc, 0x2, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r4, &(0x7f0000000140)={0x38, 0x1, 0x59, 0xb6c, 0xffff, 0x4, 0x0, 0x3, 0x7f, 0x3}, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x1) fanotify_mark(r1, 0x9, 0x9, r0, &(0x7f0000000040)='./bus\x00') [ 216.179827] team0: Device batadv_slave_0 is up. Set it down before adding it as a team port 04:02:37 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getitimer(0x2, &(0x7f0000000140)) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@empty, @in6=@empty, 0x4e24, 0x20, 0x4e23, 0x6, 0x2, 0x20, 0xa0, 0x2}, {0x1af, 0x2, 0x5, 0x7, 0x40, 0x3e00000000000, 0xfffffffffffffff9, 0x81}, {0x3f, 0x101, 0x1, 0xa10}, 0x80000, 0x6e6bba, 0x2, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d6, 0xff}, 0x2, @in6=@empty, 0x3500, 0x2, 0x2, 0xdc, 0x7ff, 0x7, 0x80000000}}, 0xe8) ioperm(0x0, 0x0, 0x1) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000080)) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000001240)={0x0, 0x9}) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000180)=0x78) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 04:02:37 executing program 3: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = signalfd4(r2, &(0x7f0000000080), 0x8, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r7, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="83"], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="680000003000ffff00000000000000000000001354004100500001000b0002006d6972726564000024000280200002c180d8d13286bbf50b001f032000000000182039f904000000", @ANYRES32=r8, @ANYBLOB="040006000c00070000000000000000000c0008000000000000000000"], 0x68}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=@ipv6_newaddr={0xa0, 0x14, 0x2, 0x70bd2c, 0x25dfdbfc, {0xa, 0x38, 0x40, 0xc8, r8}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0x80000000, 0x6, 0x3}}, @IFA_CACHEINFO={0x14, 0x6, {0xff, 0xe2, 0x5, 0x7}}, @IFA_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_LOCAL={0x14, 0x2, @empty}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @local}}, @IFA_FLAGS={0x8, 0x8, 0x401}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFA_FLAGS={0x8, 0x8, 0x100}]}, 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x50) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c3c9c8f340000002600006e0c33b22f86023d04", @ANYRES32=0x0, @ANYBLOB="0e000a000a00f1ff0f00050004000a0004000a0004000a0004200a00"], 0x34}, 0x1, 0x0, 0x0, 0xe804}, 0x20004042) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000001100270d00"/20, @ANYRES32=r4, @ANYBLOB='\x00'/12], 0x24}}, 0x0) [ 216.347326] audit: type=1800 audit(1610856157.441:12): pid=10254 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=15847 res=0 [ 216.415603] audit: type=1804 audit(1610856157.461:13): pid=10254 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir157772682/syzkaller.w5x4DB/20/file0" dev="sda1" ino=15847 res=1 [ 216.449702] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 216.620112] audit: type=1804 audit(1610856157.471:14): pid=10254 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir157772682/syzkaller.w5x4DB/20/file0" dev="sda1" ino=15847 res=1 [ 216.649286] audit: type=1804 audit(1610856157.491:15): pid=10254 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir157772682/syzkaller.w5x4DB/20/file0" dev="sda1" ino=15847 res=1 [ 216.667510] tc_ctl_action: received NO action attribs [ 216.685029] audit: type=1804 audit(1610856157.501:16): pid=10254 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir157772682/syzkaller.w5x4DB/20/file0" dev="sda1" ino=15847 res=1 [ 216.706767] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 216.734018] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 216.874963] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 216.937019] tc_ctl_action: received NO action attribs [ 216.943424] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 216.959561] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 217.264080] audit: type=1804 audit(1610856158.361:17): pid=10314 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir157772682/syzkaller.w5x4DB/20/file0" dev="sda1" ino=15847 res=1 [ 217.319422] audit: type=1804 audit(1610856158.391:18): pid=10314 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir157772682/syzkaller.w5x4DB/20/file0" dev="sda1" ino=15847 res=1 [ 217.354229] syz-executor.4 (10254) used greatest stack depth: 24824 bytes left [ 217.379505] audit: type=1804 audit(1610856158.391:19): pid=10308 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir157772682/syzkaller.w5x4DB/20/file0" dev="sda1" ino=15847 res=1 [ 217.402726] audit: type=1804 audit(1610856158.391:20): pid=10314 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir157772682/syzkaller.w5x4DB/20/file0" dev="sda1" ino=15847 res=1 [ 217.427553] audit: type=1804 audit(1610856158.401:21): pid=10314 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir157772682/syzkaller.w5x4DB/20/file0" dev="sda1" ino=15847 res=1 04:02:40 executing program 1: clone(0xa0000, &(0x7f00000001c0)="1ed5fc858aedc347c6dd7689f7b3367e956d1ccce1bf9690a6cfe8d11abf69939dcd72e1f7b68d878838bbe7c3f945610e699ce690279bfcfda0544aa7c6ff4467ae5e7747400e2d", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f00000003c0)="138e184f6417474a5ddf0590e07c1f361a04d21de11055e6678a927098f92c3617bb0421f894cb433c3281f5f593489a036ec144df78fed7f4a23a3e834ab8b2970a9710950ac73ebb9d2f5cf3ad15954848a99d02229245fca9521b898ba36efbda3d67614b8b19cba6f4e8dd5286f19dc16be5964b44aec3fe69ba2c6f906f1490bcc2ffae942656d8bf22a12607faaef36fa2157b6b") openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40c0}, 0x8) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000040)="f30f09dd467366b9800000c00f326635000100000f30f0812700000f013d0f20a6660f154c00f4baf80c66b8345a5a8866efbafc0c66edbaf80c66b8d2174f8066efbafc0cb87000ef", 0x49}], 0x1, 0x64, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:02:40 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x8000, &(0x7f0000000280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'oom_score\x00'}}, {@appraise_type='appraise_type=imasig'}]}}) r3 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRES32=0xee01, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYBLOB, @ANYRES32=0xee01, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="040007000000000008000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r3, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0800c6c1691e16fc57ec6ceec3ebaf9359031340f38dfdc9ff221d6c620bd0b60de686ef758a26395548b1d4f47c277a7b448552b043817d8db0f8385065e9fbc412c56499a261080ca9c610af3274d2d0c51e706e", @ANYRES32=0x0], 0x94, 0x2) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {0x1, 0xc}, [{0x2, 0x4, r2}, {0x2, 0x4, r2}], {0x4, 0x2}, [{0x8, 0x6, r3}]}, 0x3c, 0x3) 04:02:40 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f0000000100)=0x4, r0, 0x0, 0x6, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = getpgid(0x0) r5 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x1}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)="b4a1310c036ef66b339a72e05e666825feed72ca08f5d93e5c3b9c2e46f117732f3ef177788122de1acb50aed1261082f8923848b38d573841d55c85c05d4afec92f54c22cef26417e8154d93f369901c329b2", 0x53) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0), 0x100) r7 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824b000005a90f57f077030eff0f64ebbee07962c22772e11b44e01d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000001300)="53000000fcffffff7704030200000400400200200000000000800408000000000000000015aeb07fec07db9e7977da68d162c43de1c9fe65651bca74eb3b4a31ab868513ce43e9c3d47a28cf74ee0a54fd505297af9c465e", 0x58}], 0x2) sendfile(r0, r7, &(0x7f00000000c0)=0x4, 0x2) sendfile(r6, r6, 0x0, 0x8080fffffffe) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fcntl$dupfd(r6, 0x406, r5) 04:02:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2a0, 0x138, 0x0, 0x148, 0x0, 0x148, 0x208, 0x240, 0x240, 0x208, 0x240, 0x3, 0x0, {[{{@ip={@empty, @dev, 0x0, 0x0, 'ip_vti0\x00', 'ip6tnl0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'nr0\x00', {0x0, 0x0, 0x10000023, 0x0, 0x0, 0x800, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000000)) r3 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824b000005a90f57f077030eff0f64ebbee07962c22772e11b44e01d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000001300)="53000000fcffffff7704030200000400400200200000000000800408000000000000000015aeb07fec07db9e7977da68d162c43de1c9fe65651bca74eb3b4a31ab868513ce43e9c3d47a28cf74ee0a54fd505297af9c465e", 0x58}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000001c0)) dup2(r0, r3) 04:02:40 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x3ff, 0x0, 0x4, 0xd7, 0x7, 0x1d20, 0x80000000, 0x8}, &(0x7f0000000040)={0x1, 0x80000001, 0x0, 0x1ff, 0x3, 0x5, 0x9, 0x800}, &(0x7f0000000180)={0x8001, 0x7f, 0xffffffffffffffff, 0x800, 0x80000001, 0xa5, 0x6, 0xfffffffffffffff9}, &(0x7f0000000280)={r1, r2+60000000}, &(0x7f0000000340)={&(0x7f00000002c0)={[0x9]}, 0x8}) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.swap.current\x00', 0x275a, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f0000000080)={0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3e, 0x0, 0x0) 04:02:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40000) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 04:02:40 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x1, 0x84) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000180)=@ax25={{0x3, @null, 0x4}, [@bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default]}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)="603ebba1a71b73ed692e2b0710e0889eacf8e702a00afdcbde01f8caf61bfd1aa6a78da0dbf1471097158335ab3c726babaa8052e9a63e13e3c26138b65e82dfffcee305086e0aa6184b4287e8d5a7160acdcfd2afdf0bd67ceeca97", 0x5c}, {&(0x7f0000000040)="4e2eb5bd2618bf82feb9f85d67e4465e6b", 0x11}], 0x2, &(0x7f0000000780)=[{0x58, 0x107, 0x7, "6214b699c3458986fe682fed31c93c3803a88be9c0419a4bd0c8393f56162d3f4541201ce8346b786057d17141f66a1b3685a744e335290cccf1e85d849d6b7ef229bc3c4f"}, {0xd8, 0x0, 0x7f, "a40b47b83773eb7a217163dee84fc2638abc5281a3f6c2f95e1d50e524d310b3f1eeef27edd4597fc0fecc9b60fc22e5628907f9b0ba395f69cd5f649832f74f9d247e10673afa022162444dc525870dd7a27c93494e7e540cc4f05143a3de4d1f8bf88745fab37c47e7b025231baced7c7d6abfe781767c9a82b1f9e13a70dab44948d432aed0291f10bac6f2cbafdcb3c979dc76c0c50c9b61c82cf6e381c9579e94827aa440a0970709eb49d824f704c98be2d5b1c04139eacea579b2c45e1ca4837c335e"}, {0xf8, 0x112, 0x7, "5d26f9a691b5ae0bb24461e7056382e56260771bb5d5f56670a144979054ab9fa8ca067c6178118fbf96a80458bbd052c3ad03015d644c5caa317b553ca514e43f26e60d15987bbc97169e7a28347c46c3ec9c1c0e89ea486373a8ba8c8d04ade96a2577064b426518c2d518a66b0a9aedbb15e4bc6efb8651a8557240429ce2908804c6dd16bfceda494d6b0ef50c9d50a40baea2c05c0d3da5da4c0d3f696a960feb15eefda66e898e1930e97a456d102ac0b7f6b2f9fb446e25b112db56153615870375d9ca4317883fe5ce03ac377a60c261de17cbc3d77963c1f7edff7fe4fe45"}, {0x28, 0x10b, 0x8001, "9762af730b34bf57ff551cac2fde2f11463d1b7367"}, {0xe0, 0x103, 0x3, "6309fa68f3c8794194b9e22f322c7e7b67943490153442ce9478652999a1fe749a0a0a161a21c91d9e919e9f53b70d9d1de5085c70498be362b48b9763459175a8bc6f29e628a8616843f6d76cb4a76879be66dfd5d18886ea411ad4b49f24a7c389542e4e5aa01218334e75477384255d3357290b7d9bd3d54df8aef34b20150841edd7403b3ac890e1403d2836bbd1599759a226afa565babb2a8e8bfe1f1df35a588536d8e9477c666d56297a2d0b60a8f617237071301263c8a3d2bee4092af339b426ef3e70dceba65cd6040a"}, {0x80, 0x6, 0x4, "d788c8cba664d63a1e0bdc868b1dd5d1dd6f60533fa7cce39114cc6f5a8caa3bf18206168d6a4e09c69086efa5155266ec574d91c0fa54ac16d273446a883f4d301baa5c29100044bf32c9128fd9826f2c7f6e15e37a236c9fd396f8f0d28a5fd87c6c44cd69d2fc398a8c"}, {0x70, 0x113, 0x454, "06e368d078dd566d1b8757be71182a4edc1eddfb8ba67eec5ae35e6c45f3d0466c535baab0d3b1a2d7caf67aa02f557721e05a2b68e1e7307f7e74032ff034f94867d3e556d4b58527f7deb8516a38171c84f5be34388fae1d"}, {0x90, 0x103, 0x0, "fc3d242cac9429426fd0e637a64d630cfce0de6db6630b1e16130081ebba7c3e7b0305fd3eb634f3c7e5f917f36028e5a597cb0c69a97c6214d8e6ce40d12df6f27488c3445b6c89903cbaed3af3bbd484650d86a5805fa7b72869c06340db1789647fdf967d74963360c3a78c277794d52381530225a97e6c54160f7f29"}], 0x4b0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1110, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x577, 0x1, @perf_bp={&(0x7f0000000480)}, 0x110, 0x1, 0x6, 0x4, 0x6, 0x0, 0xebfd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) 04:02:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x2, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1e, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000540)=[{0xfffffffffffffffd}, {&(0x7f0000000180)=""/12, 0xc}, {&(0x7f00000001c0)=""/25, 0x19}, {&(0x7f0000000400)=""/248, 0xf8}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f0000000500)=""/28, 0x1c}], 0x6, &(0x7f0000000640)=""/71, 0x47}, 0x1}], 0x1, 0x100, &(0x7f0000000740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe, 0x0, 0x1, 0x4040001}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000300)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 04:02:41 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="e6326309321aa9fe82b866835c5b3ca84ee930877ebb3edae4b20053fa8f86e20c1ef4e928b4009fd8643e63167a73fa95c664790b6f87d21d63be411fcb42e3cb9dfe1df57adcd8243a03c562c27e9ce61600891e3734639588d8e51a2f72931ebabf9203184d5f7dafb4b05fcff23cd978bfce298384a287c2ab57e8c7449ffa9b1c60dcd4008a2e90d32f986a2d83ae89", @ANYRES16=0x0, @ANYBLOB="00022cbd7000ffdbdf250105000008000100010000009c0008801c000780080005000000000008000600350000000800050059adba022c00078008000500f3ee08450800060026000000080006001e0000000800060034000000080005005ad5c2231c000780080006000000000008000500c34fc32108000600c200000034000780080005004b60d149080006002f000000080006007e000000080006003b00000008000600ec00000008000500258fe93734000880240007800800060043000000080005002b02000008000500e1b58b4a08000500249b2e690c00078008000600e8000000800008801c000780080006005b000000080006001600000008000500772828172c00078008000600900000000800050046b6666a080005008c296d4b08000600ed0000000800050006cd574c3400078008000600e0000000080005000000000008000500eac1f71808000600fc00000021000500a8ee612108000500e7f6d21f4c000c800c000b8008000a00000000000c000b8008000a0072b900002c000b8008000a002756000008000a0008be000008000a00a261000008000900cd657d1c08000a00c0c0000004000b80"], 0x1b8}, 0x1, 0x0, 0x0, 0x40}, 0x4040004) sync() r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000240), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000002c0)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2b}}, @in={0x2, 0x4e21, @private=0xa010101}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e20, 0x6, @mcast2, 0xffffffc1}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e24, 0x5, @mcast2, 0xffffff01}, @in={0x2, 0x4e21, @multicast1}], 0x98) sync() 04:02:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4000000000cb", @ANYRES32=0x0, @ANYBLOB="25ee285400000000140012800b0001006970766c616e0000040002800a0005000400000000000000"], 0x40}}, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x8001) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x50000, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057c80)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x5, "c395a7a66392cc"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058e80)={0x7f, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3, r4}], 0x1f, "65ab5b7f33607e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000056d00)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x4b, "d00dc198ba8d8a"}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x40, 0x6, 0xe3, 0x40, 0x0, 0xfffffffffffffffa, 0x0, 0xa, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x0, 0x1}, 0x400, 0x9, 0x5, 0x4, 0x9, 0x9a81, 0x2}, 0x0, 0xf, r2, 0x1) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) bind$packet(r2, &(0x7f0000000140)={0x11, 0x16, r7, 0x1, 0x40, 0x6, @random="7bd12dab9a8a"}, 0x14) socket$inet_udplite(0x2, 0x2, 0x88) 04:02:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="f9cf557b060000cc2bff098557638a03f1a37400eb30af6c7031493529eb5677896100000000000000", @ANYRES16=0x0, @ANYBLOB], 0xb0}}, 0x40804) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x8) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r5, r3, 0x0, 0x20000000000000d8) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="ac010000ebfe6031974e21ad0f645ecd7c7ba16b3f7e01dbc68f7d3f5cc9fbbf7ca3a94fa577a0dd0caedd002199392635a1fa15", @ANYRES16=r6, @ANYBLOB="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"], 0x1ac}, 0x1, 0x0, 0x0, 0x24000840}, 0x4881) 04:02:41 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, &(0x7f0000000100)=0x4, r0, 0x0, 0x6, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = getpgid(0x0) r5 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x1}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000200)="b4a1310c036ef66b339a72e05e666825feed72ca08f5d93e5c3b9c2e46f117732f3ef177788122de1acb50aed1261082f8923848b38d573841d55c85c05d4afec92f54c22cef26417e8154d93f369901c329b2", 0x53) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0), 0x100) r7 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824b000005a90f57f077030eff0f64ebbee07962c22772e11b44e01d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000001300)="53000000fcffffff7704030200000400400200200000000000800408000000000000000015aeb07fec07db9e7977da68d162c43de1c9fe65651bca74eb3b4a31ab868513ce43e9c3d47a28cf74ee0a54fd505297af9c465e", 0x58}], 0x2) sendfile(r0, r7, &(0x7f00000000c0)=0x4, 0x2) sendfile(r6, r6, 0x0, 0x8080fffffffe) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fcntl$dupfd(r6, 0x406, r5) [ 220.740733] syz-executor.3 (10342) used greatest stack depth: 24704 bytes left 04:02:43 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x3}], 0xffffffffffffffff}, 0x18, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x80, 0x7}, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x20000, 0x0) fanotify_mark(r4, 0x9, 0x1038, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000705000000400702000005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00001e00090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x0, 0x0, 0x3ff}}}]}]}]}}]}, 0x50}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="39000000fa0739607fe7f02b060ce6bdf2e17ed97fd804e1205fa5b77a6d5a6486a5115cac493d9480658dfacb6d6f5a8254d3f2b96dcd20ef0f2ada1c9e1fa05e0cccff992f3df3b13ce5710bd3741b5b820db5800aca961081606cac23b6851bd30cbaf72bcd75e9da3496fe39764e29330ec6dc607e682774f8f0125680eddce901ad94a23d749e1b088627e4874f14abb631d5805113451b865208061a8929c99617a26bdd16853b94183cdcb9baf85ee1a22ae8ad590143da35f24e1371d5", @ANYRES16=r1, @ANYBLOB="000228bd7000fcdbdf250d00000005002e00010000000a000900aaaaaaaaaa390000080039000500000008000600", @ANYRES32=0x0, @ANYBLOB="048a797525d2df23913acbc05207876a7df329a001602d38c519c84aabe68e03894a0ff87eda4ffbc40163bcae2d4a0d6868d78c7ae67fdcd9eea2cdbfbd501cbaa94262e442b666d1a6aabbabb7e2fecb0dd2c53284573ec753fba307e667"], 0x38}, 0x1, 0x0, 0x0, 0x4000045}, 0x20040800) write$P9_RREADLINK(r6, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 04:02:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x3, 0x8, 0x15, 0x1, 0x0, 0x7, 0x200, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x1, 0x9}, 0x84, 0x80000001, 0x80000001, 0x5, 0x9, 0x5, 0x1ff}, 0xffffffffffffffff, 0x8, r0, 0x2) mlockall(0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x5b5}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_tracing={0x1a, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="24750400010000000d91f1ff0096000095000000000000000c00000000000000feeb70d9375edea11bb1601ba0aa536136cfb51acdfcd0178cc9ec86755d45a4bf5ea1fc5ff82ad8d2b9e4fdd44620d325aeee8f59c39435728c3c631b562ed72ec170e845a39f76c6652256cf650edc5fb64533e18788decf147cc6d9d38dcde5a02f6ee1a65b0684981d3a1087a0abf574d5a9bf0ceb6ed37b3b39d1078519"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0x1, 0x5, 0x5}, 0x10, 0x62b1}, 0x78) perf_event_open$cgroup(&(0x7f0000000500)={0x5, 0x70, 0x7, 0x2, 0x7, 0x40, 0x0, 0x9f55, 0x10280, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000280), 0x3}, 0x50001, 0x20, 0x7, 0x1, 0x2, 0x9}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000180)={0x7fff, 0x3, 0x4, 0x401, 0x1000}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45]}, @remote}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000580)={'sit0\x00', 0x0, 0x0, 0x40, 0x0, 0x0, 0x9, @local, @mcast1, 0x40, 0x1, 0x0, 0x20}}) listen(0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000240)=@known='com.apple.FinderInfo\x00', &(0x7f00000002c0)=""/223, 0xdf) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) getpeername$inet(r3, 0x0, &(0x7f0000000080)=0xa) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}) clone(0x2008c100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 04:02:43 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x190) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyprintk\x00', 0x10040, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824b000005a90f57f077030eff0f64ebbee07962c22772e11b44e01d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000001300)="53000000fcffffff7704030200000400400200200000000000800408000000000000000015aeb07fec07db9e7977da68d162c43de1c9fe65651bca74eb3b4a31ab868513ce43e9c3d47a28cf74ee0a54fd505297af9c465e", 0x58}], 0x2) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x2000, 0x0) io_submit(0x0, 0x2, &(0x7f0000000640)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x7, r3, &(0x7f00000003c0)="5664cfdbbc052ab1b29503bd481a96310adf45f5951fe96e2432669c3193b49df50106c7d45bca3cd94b9a3db6d42b661f6ba0847fed2b8aed7525d12a512d8b054403090ab64d7980aedba203bb20cf9bbea02ed8eb1b0cba0bb606710641a8c044a308ac466064b072c4a2adc84ecfc7b441b98806a22bf9a7e3933d313ff14b7fc4ebbfc96675c199607a8e262dade77b5e4efe2d4abfad", 0x99, 0x7f, 0x0, 0x3}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x3, 0x1, r4, &(0x7f00000004c0)="6962b8a6e55882169d31c5d6f90010b0e55991af419626234427ab70fc6d23b86ec4f21a437e2dc5ddea64ff27816483ca6c31b571b4cb9e097ec1b5a6f044aed0210ac96db13caa628f81ed5da3603bf854df2f05d4ab073b38e870c05ca21a01d425ebab48350d745827bf624b1a067ee49f8ca01d941b99a2eee1f9d630098511e92faf37e324d4fddde02b80fa6da2d79e71480628208a7cd2c73fdf66a537b24937539de6c5c61cf60286597dba7afb76ceb971039d5602002527d0881c2beee53420f760f0826569613997ccd475d4", 0xd2, 0x4, 0x0, 0x1, r5}]) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x1a0) lseek(r0, 0x0, 0x3) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x80) sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0x9, 0x1, @udp='udp:syz2\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x400c081}, 0x40844) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x40000010}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)=ANY=[@ANYBLOB="88c2e938e0f41f6600"]) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 04:02:43 executing program 3: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x5, 0xff, 0x6, 0x0, 0x9, 0x7840, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x6, @perf_bp, 0x19002, 0x10000, 0x100, 0x1, 0x6, 0x1000}, 0x0, 0x5, 0xffffffffffffffff, 0x8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x59000000, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, r2) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0x800, 0x2451}, {0x9a7, 0xffff9304}], r2}, 0x18, 0x3) 04:02:43 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x28000, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000180)="0f01368fa978e17b910f01df66baf80cb818021d8def66bafc0c66ed66baf80cb8b2dcfb81ef66bafc0cb000ee470f001438c74424001f010000c744240229000000ff2c24b998030000b80e000000ba000000000f300f23c0f20f32", 0x5c}], 0x1, 0x22, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000480)="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", 0xb88) setns(0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0xc0042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) 04:02:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40000) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 222.142864] Cannot find add_set index 0 as target [ 222.198113] kauditd_printk_skb: 1 callbacks suppressed [ 222.198122] audit: type=1804 audit(1610856163.291:23): pid=10439 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir048976947/syzkaller.h59Gwu/17/file0/bus" dev="ramfs" ino=30940 res=1 04:02:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb6db521185a299d5) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000180)=ANY=[@ANYBLOB="5e4854d320eaa12f92dd730fbed7bc6c84db7b349e01903afc1971be8401220000000000000000000000040000000000"]) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000400)}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:02:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0x74000000) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfe, 0x6, 0xbd, 0x9, 0x0, 0x49, 0x30008, 0x18, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x40, 0x1, @perf_config_ext={0xffff, 0x690d}, 0x1000, 0x401, 0xd9d, 0x3, 0x1, 0x2, 0xe93}, 0x0, 0xd, 0xffffffffffffffff, 0x1) write$dsp(r0, &(0x7f0000002000)='`', 0x80000) 04:02:43 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$pptp(r1, &(0x7f0000000780)={0x18, 0x2, {0x0, @local}}, 0x1e) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000380)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000840)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000040)=""/255) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ubi_ctrl\x00', 0x40, 0x0) openat$cgroup_ro(r3, &(0x7f0000000800)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40050, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4000}, 0x0, 0x1, 0xffffffffffffffff, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VT_RELDISP(r4, 0x5605) ioctl$SNDCTL_DSP_GETODELAY(r3, 0x80045017, &(0x7f0000000880)) r5 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$x25(r5, &(0x7f0000000240)="3287f64ebf66b04adec11ede98719c8ba0bdf5debce36b44a51197b69f6987f39a1fe5af2e47c56489f8e99132beeeea7566be1352cac7562ea80afe81bfde70672f4ad89c9b63e286b088bf98edc7607b670fc8cf5d83f08ffef5aecdfc66de8b1d4e33ce8a042d779ec0cc2f70ce24e9d822d0654548ebb393427a8be841ce9c04a5a6cc125f9a45ff967bb99b395cf742f0777545a521eb87aa6876023d139453fa8a166b09f2d9e927311fc9f398b0a3b09dd77b3d20d3941aa1ecf7b016c16d33cec5e00c3c48e27d5e6aa371e4d58553a1174e7b59f75227129030954f39f090c1f04da2f3ac35b6f244fa94afd76fc42eb6", 0xf5, 0x4044084, &(0x7f0000000340)={0x9, @remote={[], 0x0}}, 0x12) 04:02:43 executing program 2: ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup3(0xffffffffffffffff, r2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYRESOCT, @ANYBLOB="050014"], 0x44}}, 0x20000000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = dup3(r1, r0, 0x0) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f0000000ac0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000480)=ANY=[@ANYBLOB="c80500001200000127bd7000fcdbdd250504a4814e244e200900000206000000ffff00000000050000912ea257cf080000", @ANYRES32=0x0, @ANYBLOB="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"], 0x5c8}, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = syz_open_dev$audion(0x0, 0x20000000, 0x103042) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x2c, r5, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004084}, 0x20000014) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r6, 0x600004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) socket$inet6(0xa, 0x0, 0x0) [ 222.461679] audit: type=1804 audit(1610856163.311:24): pid=10439 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir048976947/syzkaller.h59Gwu/17/file0/bus" dev="ramfs" ino=30940 res=1 04:02:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x1000000, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) 04:02:43 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x4) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6(0xa, 0x2, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=@known='system.advise\x00') r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, r4) r5 = getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f00000029c0)=ANY=[@ANYBLOB, @ANYRES32=0xee01, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYBLOB, @ANYRES32=0xee01, @ANYBLOB="0200", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="040007000000000008000200", @ANYRESDEC=r5, @ANYBLOB="08dc094830a8a3d1a5f49c494e5fc5b1000300", @ANYRES32=r5, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32=0x0, @ANYRES64, @ANYBLOB="0800c6c1691e16fc57ec6ceec3ebaf9359031340f38dfdc9ff221d6c620bd0b60de686ef758a26395548b1d4f47c277a7b448552b043817d8db0f8385065e9fbc412c56499a261080ca9c610af3274d2d0c51e706e", @ANYRES32=0x0], 0x94, 0x2) r6 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, r7) syz_fuse_handle_req(r0, &(0x7f0000000700)="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", 0x2000, &(0x7f0000003200)={&(0x7f00000000c0)={0x50, 0xfffffffffffffff5, 0x8, {0x7, 0x20, 0x0, 0x1e4092, 0x7, 0x6, 0x20, 0x572}}, &(0x7f0000000280)={0x18, 0x0, 0x1, {0x3}}, &(0x7f0000002700)={0x18, 0xfffffffffffffff5, 0x7, {0x60}}, &(0x7f0000002740)={0x18}, &(0x7f0000002c40)={0x18, 0x0, 0x5, {0x2}}, &(0x7f00000027c0)={0x28, 0x0, 0x3, {{0x1000, 0x9, 0x1}}}, &(0x7f0000002800)={0x60, 0x0, 0xffffffffffff0001, {{0x3, 0x2, 0x3, 0x7, 0x1ff, 0x0, 0x0, 0x8}}}, &(0x7f0000002880)={0x18, 0x0, 0x100000001, {0x20}}, &(0x7f00000028c0)={0x12, 0x0, 0xffffffffffffb6d9, {'*\x00'}}, &(0x7f0000002900)={0x20, 0xffffffffffffffda, 0x8000, {0x0, 0x4}}, &(0x7f0000002940)={0x78, 0xfffffffffffffffe, 0x8001, {0x0, 0x4, 0x0, {0x5, 0x8000, 0x5, 0x7, 0x8, 0x80, 0x2, 0x0, 0xfffffffb, 0x2000, 0x559, 0x0, 0xffffffffffffffff, 0x6, 0x8001}}}, &(0x7f0000002a80)={0x90, 0x0, 0x3f, {0x5, 0x1, 0x80, 0x148c6209, 0x7fff, 0x14, {0x0, 0xf68, 0x0, 0x7f, 0x80000001, 0x7ff, 0xfffffffe, 0x6, 0x3c26, 0x1000, 0x80000001, 0x0, 0xee00, 0x3ff, 0x2}}}, &(0x7f0000002b40)=ANY=[@ANYBLOB="d0000000d1ffffff050000000000000003000000000000000000f3ff0100000002000000010000002140000000000000020000000000000009000000000000000000000002000000030000000000000007000000000000000e0000008000000073797374656d2e61647669736500000002000000000000000600000000000000050000ed0400000066757365000000000500000000000000430000000000000005000000ff0f00006675736500000000060000000000000009000000000000000300000008000000245e7e0000000000"], &(0x7f0000002e40)={0x290, 0xffffffffffffffda, 0x101, [{{0x1, 0x2, 0x1051, 0x93be, 0x8, 0x0, {0x3, 0x81, 0x401, 0xfffffffffffffff9, 0x4, 0x5, 0x1ff, 0x4, 0xf62, 0x1000, 0x7, 0x0, 0xffffffffffffffff, 0x9, 0x9}}, {0x5, 0x9, 0xe, 0x24c87e21, 'system.advise\x00'}}, {{0x3, 0x1, 0x8000, 0x5, 0x2, 0x5, {0x4, 0x0, 0x9, 0xde, 0x3, 0x100, 0x2, 0x2, 0x1268, 0x1000, 0xbe, 0x0, 0xee01, 0xfffffff8, 0x2}}, {0x1, 0x1f0, 0x2, 0x2, '{:'}}, {{0x2, 0x2, 0x98e, 0x7fffffff, 0xed, 0x0, {0x3, 0x0, 0x200, 0x5, 0x1000, 0x7a, 0x80, 0x4, 0x3, 0x4000, 0x6, 0x0, 0xffffffffffffffff, 0x1, 0xfffff000}}, {0x0, 0xff, 0x5, 0x7, '!\xe3^:#'}}, {{0x4, 0x1, 0x9, 0x7, 0xffffffff, 0x7, {0x2, 0x7, 0xdcd, 0x6, 0x1ff, 0x1f, 0x3ff, 0x4, 0x9, 0x1000, 0x3, r4, r5, 0x6, 0x3}}, {0x0, 0x401, 0x0, 0x4}}]}, &(0x7f0000003100)={0xa0, 0x0, 0x6, {{0x1, 0x2, 0x3, 0x0, 0x1, 0x80000000, {0x0, 0xffffffff7fffffff, 0x3, 0x5, 0xed, 0x80, 0xffffffff, 0x749c, 0x10001, 0x1000, 0x2, r7, 0xffffffffffffffff, 0x3, 0x7}}, {0x0, 0x1}}}, &(0x7f00000031c0)={0x20, 0x0, 0x9, {0x4, 0x4, 0x61dc, 0x9}}}) r8 = socket$inet6(0xa, 0x2, 0x0) dup3(r8, r0, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000000300)) 04:02:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a0313f0e261b9730be27042cfcc4adee6", 0x3e}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000580)=""/4090, 0xffa}, {&(0x7f00000003c0)=""/150, 0x96}, {&(0x7f0000001580)=""/129, 0x81}, {&(0x7f0000001640)=""/217, 0xd9}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000001740)=""/177, 0xb1}, {&(0x7f0000001800)=""/133, 0x85}], 0x7, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="cba49da410c5b34405fb850795ea04fe792ecd6481a98205cd1bbe564fd696a61b331351ee7134b0da728f48d28e5e5ff4cfc9fc83c2de57e74f0a89844002edcb2f8ffeabf188", 0x47}], 0x1}, 0x0) 04:02:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x1000000, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) 04:02:44 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="0212010002"], 0x10}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b7487000"/184, 0xb8) getsockname$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000240)=0x10) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000026c0)=ANY=[], 0x10}}, 0x20044040) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r4, &(0x7f0000002600)={&(0x7f0000000300)=@pptp={0x18, 0x2, {0x1, @broadcast}}, 0x80, &(0x7f0000002580)=[{&(0x7f00000003c0)="92a1de4b1990556870503126dfe8f0dec76cb0a0bd485f88c5a62c26e7d726cedf6941dfc2026cc9dd1b1694018f76d1bee1c6c654de847166ebd3472dfc3e86283216fe94903770643387e24ceccd9b7650f492923e20c4decea55b87152c26be68f4f91d7c9b745fba70628007857c9fec3810b78058c19442cc2fa63776eb29283f8e3fc2460c10ad42aa54a34179329dff325b0b98cd46cf030ada302cd6df28bfcca1f3383b29c3bfe765ecae29631349a1285990e3651cca68590943182a0d2c913d63938aa06889f790bac7a33af736b70758eefd610527e37a0b6aa38d2cfe01646baab2e7c926cdf056b4a64fb20ac0f30644c4d2bdacb1eee86f526b5d1c3ffa49d4d6405bdd4d812a394b5f3afca6fef24ec947b021c6c154b0618e6ee3442523fd0918b352b4f6c6971cbf537e53b2655da15193d07985fd42693e41e4150a7da5bfa655a55b4894ab0f6bc62ab441f6359f6b26426109697f6bfbe59ce84bf22228967494076ccf530700427a6f0e5bcc67e93eba0a14f3e0bf5ea556faab30aa9f0685158014651025ce297e41d122e3cbc514e977010dd5cf482a91682dc85e39199d5f7073295e6b9a0f2dbb2b9d6a506259b0836cf5f68af4a0d6273fb4e78be433a4873d55bc2a503aff71e86459397e8547e01dd18e5d79d8b659e938f41429b8bda50d124a5e63bfaf9d675fc5b53da9d77b57f5620e42a4bb89384698e53e234acad2c8112e9e1aa479904b2ef06f07cfbfb23bcbd91b810b4d75a79de370332b3bee3235cb7f3b5814192c6d4c7073dbf4cc7d82b7e9a85bd131dc3ec3cdc66850c5698420798f1f437fd29e185f63c7fe44c7b93eb14a124445975fa6f09c4d214afa4846d8ab855930aa7be7cfc39a7cdf939e327142213d717a24aa8300d2bc998bc49ea1256cabd930a2108ad9cd427c53eb3957e52713d1089248ff4cf63663cea84b203dbd24a64e8c3d07bef9e786a04f1cd38e084a38c711c90ad3bb318af27296772cb08ea897767bceb0624bbfb441e65390c93e332e716ae6c1309b835f4ac1fa780b116482063ae42cc398d63ae92987228c51909f9bee78fc903d67061ec6218b46e4e2c82afe02098ca4d415e13b3ccbace1dd23d5ce58f8ff607a7adf06d0523812a663a5fee99717a54658d6c2f87d3cbd80c4de55159640cc4a8124d16af4694ed775a110817978573834bbef7d96ce1a8d53a8de743db149287e121978adf110379360a65711620e76fb5cd6b4bbf0ab7d2eb4949b2177914277af5d85ef95d3a2cf1c753d537957badcf402e0853a77287eef48662f3516d7286357008299680907a8fd6e42ae009fe23aa431bc250916c97623b19bc666b6d9a74f5f4efe16a5052efb08c5ddd0246bb2d13bce275bbe53377c01e43177b0cfda100fd1d19a6116fa367ecf3831a8592f92eb8ce139dac3bb20d7449d36c134a58438b4deb7eefbeffd47287ffd335d911367f8b38598ca540e32a690caf9904031763b3c9445365d54549fd81d3108d758de87ac214a9b78ceb7a63d24b890b73982a71ba31c45791bfeed1298c1ad8f6675257da195705be034cc444a204a635a0a22105f65bb4417e643fc6484f4572e9a84fb66b8d477d0d9824c5041abc7db110dd00ad7eb7a24077616440ec52f9906e0c1c6b0e193e93ca5a43fc13efc6e9200c9ba49c7974eac2d2e7add916715a212c7deff69ae999abb64f9fae728124fb61656b392b145e64c18a6f9540b1891808b6f91c9afb1fbda82765be80953f6a879008c6063c156ce27aeca9c0932f536e5a3a3f35ff98374069cff51a44fd0a9b088876601c2dfd12b24d61151791341fe167effc4fad0035a0aefa6f3084017865b1d0f4523bf94f14f7f3b7794c13f7a70c3b6a04315853b5c7d7bcad2d1ea9810a351d55cfb7a3f135ea2b93e5c0ef8ac43b734f1188f2b799ee074b1f1bc0a606abf6f5de9c170196001869f25b603ed823a8a9c10e5a477de64fa2781d396a2ca5dd36068f12892a9176dbf594eca50ceb54090bb484360c53296998d6f2f983c51f21563b4fddd737d2e7a04601a560df2a50b8b5d7757f8f0aadfc29323fe715f1005aafccadaf457beddcd4061938468264c675ede5a1ea9b1910827542e3fad3eec0574323c524febead93020a27e7ba9caf18ce4fed62ef409b48e9fefab4cf1cd3c3175a57e3af5d50bf5b2c751fe89b35ea537e1fd7d61b0c71158a31badfaccc0add37e75a2772fd6677344ae548b4607f00ba21f594c866693d9db87bded1f134eb6e3b5ac0eb65fb22372d45f71ada099b001480426f2f23bc6e7a733b57b1a988c5ed72ff3dba9a541a32abecea104798b6aaaa133fcdb624b4923e08fdf3ce902d57fb6bcd9af2df4e13d432c8a07a515e0236151f06774f2e79647d13f7dcde1040e55990cbf0b10c509973126e1a8ff1d27d7d7389c14bf7f12510a8b4f88c2fc4b4f1f4463bef9dbd3e830e987f74d0b85bc32d0ea9d4a397ffe8c2ec37da2ec1f4d42b871c9ee050fd2977a92aab3f37b4fbd7eeaa2eb696916ca55f81f06c28f3e43961c7c6d9e5859e58b89a02a6f8da74c458c214b6659024370ff764c30360996f2315381e96dcb5ff5a742242e677ff56dd85067ffa51215e2152e9fd63e298c41bd4b367dcfe6b7709419ebb6355afbdf5f103aabd9d621507eccbd8712997d3934f15244e66c2d857e74a27c04cb3833f32f005eb270e18d35f5c90ba62136f43b56d20e00c424a56477457f514a898dc4473e9832129f270546b87482dd9faeff6021359fca38e9cea9477fe582078bc8c96b7b8478f51be851c1601fad77fdeea00142ba9dee1a71f3ffa0604677a018fa60c439a74998dbaf8af723f37c8b1fb5ee18eebf8e487606dd681fb6e6d027a1622a5702e7fa2f8f872771a9cac2df04f9f85c0f2156b36f76ffb23a1d062a3f7adefe685e9088547a1fc64c841a85eeb5cfce804eabceded16adae89a9f1a8681c096acb7656ad97f767e5269cf9ef8f2e67b4edd076efa2c7504333340d05c3ae1c9c0b3f3a109bf69f02a2f06d411d78ca9638980f6b5adbb05734a454a8c956df2e139ee3351f2181e7cfb0e9a6674afb23eb7e97e4198e964f2a89c87153159cbeee437f31a5afa2c6000e940e7ba13f7a3c040c1b5470079a9cf92e9c547c868544652825a081eafd85eb1300a6c96395319f99474bb6b0252aa525f39ea2522497c2a0374c87f571c2026ce0cdb9e076532503ef090ad5875e3e300119c855fc0fe0c15580becbdb9c2a5db38666bc28929c9a22fadaffe49e167d69f830c4a669b70df756cc24ed17f81c4241b4ec72e52e587d66000dbf91d6fb8cf2735ce5baf112870caf1b71ca00c68088b91932d26490f1ecdfac63bd1537289625cfc46a3d52675bcbcb347ca4fbc3dfa923aae4c3d93cc794d103c70bc282077318eedd389f642e6e4c49b667c98cc76023851d7e03157805a9714e9d45f026619c2c820cc171d17d712f13365e8be920040825e7951dfd19054273f5ff97b9394e919f43e0d7f3d5a9af6e204833b0a2e3596dac4c725d60ceae70c51e030681f061be14eef5e7f618d3847e5a83248ebea46eee1a149f41ac9e1aae46e0ca50db0a78c3797f765138af823e34421463b5098a9ccb55cd7f06ec5448b6f46b3ebe3b7a4111a648fcd5d7546d008d8e13eaa39810d63de16cc09c672977c25e854f510c72d9511cd83f357853c24a6e816f45ca3261806d8eaa79eedc8adcb33e2937b2856d997453ea491feb0576b82be6c1e9c57459d746ff7d14ef48f371cf9fb993fd4910eec409a9556f5aadef046b1dd98a167c8adc0cc5f3b80021a8c0caef0b741bab0cefead00e388cc51e8e2689fcf8fc744931b0a453204c122a05cc1f47500821148c1ba842e1471d0073df7739aeaf4bb3a42cde53c2d9019a9fd0f6e840d16ba3df489e6f6a7b855e01b5dbd0460908747e45435d5cffbda8c13d9ce7ee2fcfc43207ac9caebcc29209db171e84eeddff7debc5a8b0ca88beaaf9096eb2c27bd7b87c9cd767495dcdded3efdb13985d6cf921f07c8a60af2fd0488266385812c5e6ee929ed40a457c3efb92861051e25bf26f9d73b854ec12c47d6f369b87e23f296a46a44c8001437f66bbc44cb858746448886f8d44fdb78cd25088e7bccb160c34076531318aa86e3274d7fc6aaf10ec739b7040fc5d213bea161efc01132b965dd6d6ba4898eac203ad53ac66088ab943a7e5355112faee5280c74f60483014763d494ee41bcb5db0b0d3109cdfc5f59fe2b415734e902962acafc912ddb9ffede3461d5f9061ce24ee64fb5659614d50872ba55a91f6fa2e37e8a1c7da75e59d5889abd8d8edbcc963847d0c1cd8c9847ba29c46660bd09b7a5aff5cd2a3992d59f5e0f48b3b91f466a5bb251fdca666ed51e57a5fdfbe309204ba09704385dcb66ec71d952dee74b770805ce7546284f930e5b4d49657497465ff9fd83384a1f1cba7fa795fd7ce080c01e155513615be8f5b30fb4001aad0fce5f2f1554a3bacf5600ac31192206a615f25ae37d6a89b30dcf3800fe7cf4ef7b14d87875011fbef429b6ade8081b448707c7ea1d6104ca35196fbd713f9b632c145da6c74f26382eaac194ed1b03c463ba9478f2f819b1c824265db5b0744ae1c317b93cf9ef5520eb36252fb474c36b6359da9b6b5d19b464ef8613cad2052809663394c1d5ecfa87a79201d742b30d516011c3699f078c5ce02dea9dc00c38cae20a8e471d76ce9a946e9db57c5190a4b0076c077711ccef28f2b0c98ecb78716d8ef2534c647cd6ac861958a10d80db28dfe98c92a035e74c6566b7b6ca5904011195c1f21a7fdb856de717e57f944cd8f461f5a4aa29630b92448d13cbace7dc90dddc2ed25d8b8feca13e175f485335ffa773aa827561f3a935a1496a2b961fb951669476f3b127fcf0b8a455f5993a989f6ed85b4442ebe2f5bffb84fc052bb980c1cc4892352da6b3ddfcdf2eb29ba3ea4fd51e0c7d863a61132392402f6bf53b336e6dc4e0ceac41ddfef3118cb5268176b1f464e6bd49e3d01563837d96134079d9c9bd3ef39ba64ea00dcc899211c8ce3f29420cb655782ae3b7aa12d56159263d33f6ce189509f6aaf21606c641648d725ecd03839605c77f79e2bd7f4f064b3bd9e6c6f644d4ffb0dd80dd088163fac607ba25f61c28fdd72c2afe838738be152c5ec3752732fdeffd9b1bd18eaadd7b1bdee63b42779ebd957561761287379403b97216c5b28af86e7efde4a6f74bb24c2902898bd0ab5f6300e0586e5c73da97f44eb4d1918118516ffa0c65e1a1faa2d241fb8d7188fe034ff21c73e2be8b93daecd7e95fd540bca3125b3f1adca9c2fca2ea2dc161edca3e5ec7ef47a41e2c1fb9ae9f5c67ba38859a13e95fc5e67b3dfde1cd2935cc7907e9052b28a035a51e1a93a652ff159c6b4b67b37544440ee22dfc64db41b1cc21292f5961ee066ed403a0a4717bef47713f8ac85973d806571d2cce467d408cb62dbf033b53e393490328b34a798aeadd3c981bbb6464f03ed64c0a0fa705d9e7e7119d4339e7c18f61b8f8f46bb1e47e8a1046f0d8c6a1883ef160c4f30928c87d2660d5c75349b57354d8f7f3f04d3a2569e31aff4861f3e164c78f405571e0eb8cd7fa44b02e23d688a2e471b9df3f28bf41fbee14107f40b41a89474c7256700ba127d3bb7a7e57aee2a45607935027e77e688768b5f6e67e1c7772a0eca37fa2381c49ae064d8b", 0x1000}, {&(0x7f00000013c0)="d9c0361e745d6f63f127948e1263e441a5d1e6cfa4536450f33cda2c65f9d285cd8bc2124281a49a00fb79e809fd88664e8411a19604e775418cd74410d4af42d820e07ebdcd19a8370d13eb5a3d01b7940e2f77dc34c6fbc7e19de626ca6dab447051196b544079ec484779", 0x6c}, {&(0x7f0000000180)="8360dd0e68734fd894942d", 0xb}, {&(0x7f0000001440)="72f358afb4d26279f8da6b836329cd45b73022d8225bf653eb696d2d0cbc6fa1d4fa566fe51f2e8ebe8bee4825214d390a5aa0776cd20ab9756f2e55d82f27e92638c73f1dd64ee86df0d2c04b6a541af3b19fbb9ee3ddc3aff800101b72d4f568e7177945e78e27feb67fa2ef9a60b99a258161ec7df4c63a6eb5fd8b21270dab30a76fe11eea88269983ce96d809d7165e37cc3dc01676e2bae23e881be342e4f4655af740e0db0a35054a960e1b28f26b5a83d1dab42fb563632594d665bff35c5da60a2724fcd51fc41e0488792e3e95112fa25f3e46ad14bec7632ccc99fa9a6971cd93ca8ac6948ce2431e9ac8f3f3a378bd783b1e967ce1ae9266620caea00b98fc4859cf27c41cd8a3104f2b974e340a7cd6fb91d25ac972f1372d6dea28ac111f939a811b45dd463363d99c6f1a7797fb9c4dee92f9dfd1db6f2575ec55d42b62490fa2d431d49246170674f435e0cc1804be6085b02ab981dbcc0c12e71c509f1c6ded099fd0c6b1a4b1c5552dda21a20d64b588d47dd3eca40eb492921972ae26a25eaa546dfe5e7e038bd43a70fde0c20a775f21dd34fcbaaf9279fad0f0ab7de9d6b8dea9f74f075b975c6d3cb1cc4db1ec7d3109c1c41566ca0b97c1621621029bae1eebcbda8abde4db6acffe92aea7c634f1687325521407baab6fd265c0d39cb61106e65bf13f307e3b403b579c381eee1687c8bc7084949a78c12f3ad0babcc3307cdd287a705f9514ee8faa9dde5eb69c06a9afe72123dbd92655ebfb94c9ab7b91d686dc916b6fa2bdba419670ce48170dbee31a8aa3091a5fe8e91507a12e0be627185577728170b5b13acabd5e7b69c602b5754978674ce5959e7b7db73bf1348de24f20833c34bf3eac9670595777cddc83214686bfac9cc041d09c2340771ca3f439de190f32098645b9e018ced8aa462e86682ac49b7a8ed42faa776731e2299f50d4a24319b66ed3894099ceb8eec56923fcc37f74e781995b75b0a2fcd3f85c25ce00ef8cf8aedf0be83c0a631b76ed0297681583dab11d7d36ce60b8bfff4b2f292b66f177ac927b37b65699508e013e342324e395387c38784253f4611ed6d89876fff5fc920aeeff7020275611b48d3a63bbf3baf9b7ce9ab47d7bbb0a32291560b9ec08c8b5294241de6a42f50353768b05d9148a4e0b213662d4f950dd7ee37d97ad921c6124349e1d10b9788d7b6226138c08b1f99499e4239742691204a1e0c79b57626c9a0c5011046425c410bd0bace846dfd246188c9e35bd01405cbdb5a13743985c8ebf2e1d1f48f8131aaeca6fe35e6cd0545cb449a26bf05e35fa5c5fa46893929290302891eb64046b5de689606a568b40774a399e7fa0691be852f05996898ffe10fe8420cfc09c6bd9619209fea7d4826a929178627af4f18d6ca38580ba7327f496f03eecbcb9fbc1a22636e123297c51ef94ff909f965dd69191619562862d24f5735cb526333ca2a30dc15712b30c8aad8e0bf3309b717216cd8bf14da75f95cea5e6eee15d4730cf0b28be6d8989c5f852e4509ee64283f4c745156c2786290f4cea9cb6c061127df658dccdec1be1f7cf9aede2f3fddaf73a011bb34fd8f250802a41f25034277cbaedf1425e0064b8cba2dbea02567b2cad69a38776421560a4abf4a11bca00c7d000202cad6430ee3a0446614d8b8d303a249498368db2d71e10a52066a8ad61a94539070e1049cb225d1fceb325ef991b499f17ecfb99cec1067b02c2b0a2a8fe8d1ad75a2c215175a0c4c4fa7b84e9949c8f4461b49a386a3bbf91005d1b51081e1354ea1e9f5cc8d2688c0d8d9d05bcdca4b4ac691520a883c4fac29321550578e22fbdfbddc6f24754124b023d9230066f361e9b499511aa82e03233da8799a73c0fcbde2df68765e63a10867396c083d451e8c03f1b91a27352dd1b66a7d85c7d91a49fc97d03ae09728e59d81273f2eae6bbec8c011f25aba1702d6096ebf5fbd282e98c70cb3c35731b6594e168c2b6a66ca04142220e97de3d79e28106c1f3f292977978349dfcd11fff489774631c8151e1024efef47cd4dcafb1a0bc43d68e2ccf72d66e6179b825078975fd01a8a5a21b605ad08682e3de70319b826128715e058838047f07bb5f806543e042257666195b3f71be98d7dea945f3ccf2085f98bd69e4dbd62c1dc6faba7bf670b1a6e67a4ec8edb3366df86a74266627332ff523b34ebf27232e15abe512af9c01722dcefa62e6c207f17d2563d09b2fae44b9882ddb0d742477d2c09f7e0d1962af37bf741d3574229f35d22999cca2a6fecd3ab0d41b224209afb3acf7086ebf03bfc8953cdab9d43daf31fde6d3ca059ef346991a0d12564713e2442e21dd43a23217b83257ba1d92ba4c34a009272f3f2f3199942672ac7e21c06da9c61b2d1b79bca6c663d054bc33317c3ff05030099d32d9d1e8ebd670d1b6a7eba1d8f726661e20f200b053c9ec4d844362ef4306a506d42cfcab7085395a9dde0526e99eb473652ce3f820238660473643006fd3da97079543b81fe6636bd98018618a3eed4a9488f480f692c5745c63c13078c0b62f4670250d81e993e7048f70053e202b8ff275553a2ae5deb754e49fc9745b9e4e207002aa86026c010ef76c2b730ff854c19816cd0524d4ee12a89c216e4ccdd71c3df09d002f2cd3d7e57671565267e35a5857df1c049dd109b270eb9d7dff9d8e87842fcb1f40ecc42dec4301243a3ddbabc48ff3897aed6addd55eec0e815f0e3f983df52d182de2f523dd7818ff6f4d2b369ac589998768460644acd1bb4239aa746d43e2160c43f032da37ecf62933f8f7948d469e324d92e19daa790ff38fec2e35236e2f812eec051895b0a6e748f63a948aaefe1bdba3a0f9187b352eec9acae0ca3f22cff8bc9a6081c0b5dde50589c08cfc95140b95c4eeefb70e5f2003e96e381c9a4fe9596469d61adb178a16f6a8f0605ac48387f198779c25b4c7f6f55df6896544fb3426c540db75fa8e912e9b8265abb2f5dbea758a0bcc62389c6f42eacc1f8e6a08184dc754c71c9f0af0260af899a0fa3e0caaa14c751b3119807b0e32b082e3b94e725eca4cfaff75498c204944a3bc5f5d9b87baac6818e91fe906c5491a6b77f7380e24cef67d43b3badc2aff41c7af97cadb4653af43694d78a4753d457f71b4c5486c99507f136448aaf21413f217ba37792a339043410a4ddba028e2606f6f243fdd90c826e6a64cc7debb632137143557c5e1407b6f69e712ab6e6bc5a2bfcd149138dcf4506a1e9dfd719f0ee80cca6a1ef28fafcdf160305eb23d00ad6dbb1556d62f5221b33c3724691e924b48a86f7c20af4486c1672d2abaf8a389adda372c108ae0abee16807deaad7a3e3496991b727c8fd1494e81e5d185330d3c74b4785661ea2d1c65d5b0407bf22b39910d7e840e8dc51772109ee09e306a434acaccdb67918654aa61ecea04668382c2cefc196c6a0220d08e8d4a539b298bd1aa800e6d002eb6250ddbb45cc207996584dcfbea336de0b3e909fdd7273e21ee1c4329ad089b496a7d414647f7ef5c5242480928d803423068ebdfd841df5abc5bb3680f3b08d0fed6568e93c036ce5c33c13c9e07bf239b79e00c9d5945158c4d57342f6bb20a2e71ac33d6b2cbe76c9fcfd4718668beae01b30ab59040c344b760472688a6627fa6cf9100cfe14a18342549651b8156d7ab66a6970b9764de58166369a67e1b4c152b46959b4382c6566c5afd24ab8bb855a34ce269159eb6564ef857821992d64a17fadd1af7fc2b2cc3d77765d49b558270ff2ad557950fabe9960e24846e07d36b6264252102bbe7ef80a25e87e34a34c630e5388d49c29d43f6a8fd999da3363a40402e859e15dd77e2470a6f71a1f12c691e64db5561ba4cf99bf42494ebac83aaf71533e8c23a925f5bc78816579c2ec32a004662ba1c8e43089e228f6379ac8e9c389f7ae177081b80f85bf1d7c42071f90ab86edc8002b7bae1ba7900c67921d44df00ff1d3a0077899b92aaea3aef1b24766902fd839205385ebb169a115c7fccc4b783c6feaf08b6793f33d20cfb1f26f3f068af5c5ed704cc2cd1eb666cac7ce1fccbca33a57dfd910662df784970b375b1196578e484f4d8fc928b6c7435bca76df09d449dea8257479c334fd54fa8b88b2118102f229981910d37aeb8e92761eff048ccc99da95e6eb9b318e6305edd3fb39e7f77a614e4c9d64c81e74ab236d23e3dd10c0867947e71f8907bf744d6afa528d33d9cd7527d5475232a85c4a9e6c63df3e5b86600b97a5898c21da61597eb28e15faf1e11b32774386322aae820830b736fbae0bbef21df1c4002ac5c370256186761bafaf80ffb2787c3301a31ef3b97becea27c26e6309c45149136edf2c35fc4e1014e223a8efeaf5e9a2a4b8d378e161f856c81b195480ee09db2707d4efd7f92c943891ca94ae6272283d9b3a4b3264f42f705d47fec204230de3ac1a14d86ac291e33ed7da2a5a49d61ec7b0662b00cfb80b3dcbdcc07dd39c8dba97691c6f664e87f32092c5fd24dcd5a0e736cb680dabeff0bc3920829a29dafc581bef353f59b03201c77823ff486f9951a642f49f0cda05f2081401dec0c2237a32d668429f0b1d313783e4d96b4996261565ab3ea1107c57b7525c7db3dfae184c764c7f0acf136a10ecf147fb641465a20fb85878c566673e746c6bb7f845a673aedef947a962285732042eb063d94d9d44cd818b2151722c1c97e10f5604d840b216e10ebcae1ae7b3bb677cfb3019be945715982a39c0d6b314f62f045fd562bbea001ae52c94c6e31c26a856097fdd0a58f287860f55ea05a86d2a971a1c3c03ec46afa87024c1209752141cd57fba1c50037cbb91e286cbdca2b0674e9fe9867f85bb6975dee1a3bd491f14c92a815aa8d7f942c513ef44b76c64e36096ac233bb4cf780da62304e851b9f697a09272cf0f50bfde2a855f835b5a5a05f1e0ef92422fd602bcba4c70cb54a0ccf8c3107e8db719ce522e8c7e70621e5b1829088f4457b2e3f64346e4d29bb3e43ae4e550e266f66a45f873f2de1af79efc5d1c7006a515292e86b32090d9dbdb23b6343558402ec8eb3016a65199aab66781761142a86168a3a4d478e27f7cb9e4179b3977eca66138a7098e1dc0fbaebf2eb9863931cba27d4608ddc3793834170c5d6af6bf0d031d58c60de1e9197b6b05542608a10886c2cd6639a911488ad49729ed14081d0c7ae81269aac0f3490a7c092c65e6a06481cc7cb47f47693ac7814b7fd54ed683c95fcfad997126e9b9017a873d108a0d5ac152b6e0aaff1eacc911186a242dc00c692728f5346510ab79fd3560f28e96b854e0a9597a210a6c1de0bf4a4e6ca1df7d37200c590f3736153376cd15aa3961182bb05b46030591e391163a33486e1d16c5e00dad980bff2a1a25a99299f832bd1c723b4db349453f51bc7ce0ab0832438791e052fc550df91e76d5645e60006f15f0119b2fd1cccc2cb4b35324b920f501512bc12d94065a631b44460010712498508a82d56150cee711fefe9832e1f2b27495bbbfdea8c6eb56b19f21365a4f5df4bd45c36618afd3d5b129f37bb2de654748001621ca86ae0afcd0b738f32ea479e6a6f10d089fd31fc4901f603a34e172e483a63e9c836c4b99ba7a6a49ac7cf655ef7aa5c6c35a6d0fc31fdff75f69bfe177c51b5aafb557c7139552812c00793c120ae5cbc7ca00b21c84711c8331835ac0c9c1f4f29c667ab4c34b83833b813f2123", 0x1000}, {&(0x7f0000002440)="bd0b6f10dbbe29a5d098153ea699b2b51e46e6b341ef9121fe169a0444399e72f92a766970c37e924078cc9553a42934d193eb53e367c27eb353e6811ff5191e78ac2def33b18e8cee855230f647fad45b710c65371afc66d9d3eddea66779ecab45813ab14509e516776a8221d2be6d3feeb71428c7b89412424d7197e295dcfb4397e0670d6671f6ae8e68fc2ae88f", 0x90}, {&(0x7f0000002500)="13929720865647c6c4bafb3866c026f7a232efe0fdbcc23ae154b03cc1250d5090329da74312a5eb1cb8bd4bf9ed620ba7be98c310b95de06e6be5ab1be9620f1749e1ac5e9913d1290299b3839dca60e51f0f3a9395aa3a305b1461d4f32fe65280063e9838b0cac3fb90423f7171b450378cab5230d4f2650bdc3b33", 0x7d}], 0x6}, 0x4000804) [ 223.004087] audit: type=1804 audit(1610856164.101:25): pid=10439 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir048976947/syzkaller.h59Gwu/17/file0/file0/bus" dev="ramfs" ino=30993 res=1 04:02:44 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8810, 0x0, 0x0, 0x0, 0x35c, 0x0, 0x8a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$CHAR_RAW_FRASET(0xffffffffffffffff, 0x1264, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="6401546ec660a672faa887b367", @ANYRES32], 0x164}, 0x1, 0x0, 0x0, 0x40001}, 0x0) fanotify_mark(0xffffffffffffffff, 0x8, 0x0, r0, &(0x7f00000000c0)='./file0\x00') r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) write$9p(r1, &(0x7f0000001400)="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", 0x600) open(&(0x7f0000000280)='./file0\x00', 0x200, 0xc2) r4 = getpid() perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x40, 0xff, 0x0, 0xf7, 0x0, 0x0, 0x200, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xee, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x9, 0x4, 0x3, 0x6cb5aa48, 0x1}, r4, 0x0, 0xffffffffffffffff, 0xb) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffe) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 223.103602] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 223.119809] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 223.166510] team0: Device batadv_slave_0 is up. Set it down before adding it as a team port [ 223.198730] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 04:02:44 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wg0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket$inet6(0xa, 0x40000000807, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x8000003) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)={r0}) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 223.230702] audit: type=1804 audit(1610856164.331:26): pid=10512 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir592364022/syzkaller.G70H4y/26/file0/file0" dev="loop2" ino=17 res=1 [ 223.296917] audit: type=1804 audit(1610856164.331:27): pid=10512 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir592364022/syzkaller.G70H4y/26/file0/file0" dev="loop2" ino=17 res=1 [ 223.406136] audit: type=1804 audit(1610856164.331:28): pid=10512 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir592364022/syzkaller.G70H4y/26/file0/file0" dev="loop2" ino=17 res=1 04:02:44 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000040)) 04:02:44 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c90118e67f12a40ef1e0002800102f78ae80004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000040)={[{@fat=@allow_utime={'allow_utime'}}, {@fat=@check_relaxed='check=relaxed'}, {@iocharset={'iocharset', 0x3d, 'maccroatian'}}, {@utf8='utf8=1'}]}) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="2321202e2f66696c653020616c6c6f775f7574696d652076666174000a626702e4fa247fc399343fae6eb0cc756f5aa8af32f80c52945a89b5ed5052f66d97c5362b7442a3661b89b0ab4fa63f7979b38dc4a8f3153ca2c0fee2642470a516f0b8146bf5caadd37e7c18c0e7dbda4ace43086e071495d665c7041f5e85568fd28a7f3eb30626f15282abfb49ac2a85190541b1fd21444392b796ffb723e10b92c1d486b3719a99a42372397bc96d30b2ed9bc93ca5a8094739d4058f302622525f752a81b3f3b59508fa0838b333b0fea94f44db667c849e95ad50ea67058bac800bcfde0ba7aa1136e19b91449a7617303ea7eae1e6c1264b2cea0d557f75ffe618c10fa9090e559742e6af875f808775fe5f379901c9ffcc4423e9ffccb5a56aa2d0eed2e6435a0a15783dd6ca867a33797716"], 0xcb) chdir(&(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000240)='./file0\x00', 0x3c9400, 0x41) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) [ 223.492960] audit: type=1804 audit(1610856164.421:29): pid=10521 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir592364022/syzkaller.G70H4y/26/file0/file0" dev="loop2" ino=17 res=1 [ 223.593162] FAT-fs (loop1): bogus number of directory entries (59530) [ 223.612443] FAT-fs (loop1): Can't find a valid FAT filesystem [ 223.700877] FAT-fs (loop1): bogus number of directory entries (59530) [ 223.709252] FAT-fs (loop1): Can't find a valid FAT filesystem [ 224.007102] audit: type=1804 audit(1610856165.101:30): pid=10521 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir592364022/syzkaller.G70H4y/26/file0/file0" dev="loop2" ino=17 res=1 [ 224.036103] audit: type=1804 audit(1610856165.111:31): pid=10521 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir592364022/syzkaller.G70H4y/26/file0/file0" dev="loop2" ino=17 res=1 [ 224.064118] audit: type=1804 audit(1610856165.111:32): pid=10521 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir592364022/syzkaller.G70H4y/26/file0/file0" dev="loop2" ino=17 res=1 [ 224.064501] syz-executor.2 (10512) used greatest stack depth: 24224 bytes left 04:02:46 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824b000005a90f57f077030eff0f64ebbee07962c22772e11b44e01d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000001300)="53000000fcffffff7704030200000400400200200000000000800408000000000000000015aeb07fec07db9e7977da68d162c43de1c9fe65651bca74eb3b4a31ab868513ce43e9c3d47a28cf74ee0a54fd505297af9c465e", 0x58}], 0x2) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000080)=""/126, 0x7e}, {&(0x7f0000000100)=""/19, 0x13}, {&(0x7f0000000140)=""/82, 0x52}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/25, 0x19}, {&(0x7f0000000240)=""/167, 0xa7}], 0x6) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x400000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x7) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824b000005a90f57f077030eff0f64ebbee07962c22772e11b44e01d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000001300)="53000000fcffffff7704030200000400400200200000000000800408000000000000000015aeb07fec07db9e7977da68d162c43de1c9fe65651bca74eb3b4a31ab868513ce43e9c3d47a28cf74ee0a54fd505297af9c465e", 0x58}], 0x2) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000001800)={0x0, 0x4, 0x7ff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendfile(r0, r1, &(0x7f00000016c0)=0x20ede0d4, 0xffffffff) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) ioctl$TIOCSIG(r3, 0x8924, 0x2e) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000001700)=[@in6={0xa, 0x7, 0x3, @empty, 0x6}, @in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x14}, 0x8}, @in6={0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in6={0xa, 0x4e23, 0x40, @dev={0xfe, 0x80, [], 0x2b}, 0x73}, @in6={0xa, 0x4e23, 0x4, @empty, 0x9}, @in6={0xa, 0x4e21, 0x2, @empty, 0x2}, @in6={0xa, 0x4e21, 0x400, @mcast2, 0x1f}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @loopback}], 0xe4) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='cpuset\x00') ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000001600)={0x77, 0xfffffffd, 0x7, "8e779d7e4d7fa0e4dd48a5440179f59c72ad4ae0d5bf02418c86821dce819849ee1a44e5335aa031f4cc373025e666ed69fc16be072f7d27b4054c025e25cf895b41d6b7a58f0fe6bf8860908392c1d726e988b8fc010eddfaff2d86fa1de4e9d0bf221aebb14a99bee21ae86c70e657a35be07f9fd0f2"}) sendmsg$unix(r5, &(0x7f00000015c0)={&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000001500)="9ba841ae3ff874bfb24ca9873776fb50a9185ec13f9f979bf40be5562c1c0eaba9b0dede27ab851840ffe3888160757b3ef865f1bffc6d2375fef94a26c1a65713ba10cef2a5413a53a2c2a373e9cf98fc527bb64c2e39a4ac96aad288f1be574661066dba3270b8c1bb28d42a01bb77fa1359f1b8f645c77b1f5634cf7f1aaffaa941fd6ba1818612689c1baccb459f8ffd7bdaec5b7964caf73bd4e82eb29c779b957371ce597f49a65479c6aac62582936d52b135283645e84c", 0xbb}], 0x1, 0x0, 0x0, 0x4000}, 0x8854) 04:02:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') pipe(&(0x7f00000001c0)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) pipe(&(0x7f0000000100)) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x2e5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r3, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x448180, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000300)='system.posix_acl_default\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r5, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000040)={{}, {@void, @max='max'}}) sendfile(r1, r2, 0x0, 0x1c500) setxattr$security_ima(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="04110512fba1552008"], 0x9, 0x1) 04:02:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xc880}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setflags(r2, 0x2, 0x0) r3 = dup(r1) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xe24b, 0x40) ioctl$SNDCTL_TMR_SELECT(r4, 0x40045408) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x50}}, 0x4000000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 04:02:46 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x8001141342, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0xd0, 0xf0, 0x1e8, 0x0, 0xd0, 0x2c0, 0x2e8, 0x2e8, 0x2e8, 0x2c0, 0x4, 0x0, {[{{@ipv6={@loopback, @ipv4, [], [], 'bridge0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'geneve0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @dev, [], [], 'bridge_slave_1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x3}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824b000005a90f57f077030eff0f64ebbee07962c22772e11b44e01d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000001300)="53000000fcffffff7704030200000400400200200000000000800408000000000000000015aeb07fec07db9e7977da68d162c43de1c9fe65651bca74eb3b4a31ab868513ce43e9c3d47a28cf74ee0a54fd505297af9c465e", 0x58}], 0x2) splice(r1, &(0x7f0000000000)=0x5, r2, &(0x7f00000000c0)=0x1, 0x6, 0x2) r3 = socket$inet6(0xa, 0x3, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x72400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xa957b6de0d72d954}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) dup(r0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8482) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x80000) 04:02:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) write$binfmt_script(r0, &(0x7f0000001000)=ANY=[@ANYBLOB="2321202e2f66696c65300a8b389c8f1e12f04ea1459f2d4895e6659b1a8253b47011d6ba4b1229211567e54a6a1b0192d9eb2ee17eefea883e2ac42af5cfdef05e43d41a0dcc8f0f3b8800017718b2db29d1642f1d1c8d6503497b8b0fb16a24ce70e967166b3050397299a6ac15542be2bac6562bf5d6cf426848f1bafd76eb4e45a02532dd64827004b3bef5bedb7d5142c953bb9c787ca2945bd3db019bdf94a8be353a14900f686e362c396a834eec242b78d2668cd708bc8ef472915d91479913e9363acc65abb8d0c2970942c1a5595f0f5d4d79d48b43065be4e85535e798f0341ae5f4a751c63eacf1d28c2b5d074b3d35ee2c131d70e73d3ba24b19cc7aee1ae199f190ba6f19bcf46a289e611913fc105c96876f0fd8afa0f60b3530c8f71bf1b2012babbe8d3bdebddcb07f30d07decd64fb567cc9a3effa818435292f9fa8c3eadc29f93ceabc576e4f38ffaa4ee1da1869ad722b40872583f23e8f92b8bc9203455d92d95f981289edf09992347b339e1761bce3c1f71fdec924c3ebb709fd89573eecbf140b4654f6504dddb0ed98729fa9933108eb90845f069b8ded3eb72afb76ebca6bd8de9eaf1e29cb315a156c2f03cf868145d981022aa672aa9d795eb79352338d0ad2c5c21aa664de116185f4cc0223f063084aa341e26bd7e9487069ace0c1e8efa05ac50381564b8ab526bc3112bff228623b1f82ff45f248b988faa857d1a7603f1f29e185b52e7195bb1f32017fd3e85e3fdc65f7206a9181001bfefc179fabae6ccd4c92e197f28dde7402aa5554b0aa4ac6fc7835126b063e372063e53ddc547233a084c92600b10aa0641cc4f2c660cbf1f6e7e231caeccd5485fcdadeca401775114379b712af768ca3b3fc8af7cd5dc0ef0e0536e59dc5bf7de0018a63b738fc57e7b1f39608960d39eb2f6e60f9356ada9d8f7e9da699664839a3488a76be36fc2cee8fcef79d7b300ea47b56ff70db961cb03c980d2a7fc62d59f1529b2c3f3dc70be559eae652ee27e14f3ce2418aa674b8b7fbf7b9bd05174e134c50b01fb77e779781b0c03a92f29e0fa8f95e441f9f64b9ecd3b61d4324758398d09719d1d5a6d318a176f976614718c07618339372c448822e6c05cacf1d99447c7a5a320be8264f792e58c02f61d5de30f1cb46cb96233641d8438066952461d97cf0a7712c18614dc7701e3ee7c8e7f1061efb4f66674fafda064765a8843978faa2038817a337845544457377c4ee2b037a71a0b528d232c231388c97ba76d59855c3fc15e4045a992c3c4793e184f53b6e2587875ac770d4c00666c5dbb5cf486e5a84dc7158a61046d8737a3a6e0e68fcb69ee59b21c24ceb1e096e4c9dd0dd717528513b7036248c2ca9ef511131644103198e15d2e332253fad3bec9581e891c8742596507e976350362029a3c0afc6bb455bb65ebcac37265d5e76de37a87c6ddac0becf58f2b9ecc9b5cb6d19d2c1c05470344c77690a5ba9fe51fb963822da0850e5aa18133817febf70a19f1fcc3c9dd3c16ebfd2cb39921841762906054cad1710d85d0e19564058bd86acf90fffed6374c1fa387fc7efd647f8071ae7a4a07dd80cfacf0c17c74980e2695560a933f2b93447a044406d0323635af8400d5338a7b6b0a6c4eb9de15854b19c84de091e70ea4291c99011756035f728dbe2eebd881bc22148eccb599c4c81c14f564cb6975e160a9633b342448a75838a402055f84aa85ee0af1a946619eb91cc7f8a5f46c945e5927c2e3453084a3dcc38c50d141e78f07c005f0bace5cafcb32f57f2c34cf9e4df9d037eaaa061f7abe399d51abdec37dc45dad8a5765f133e892e1768cbe9c8b8e736cb186689591088cc49da2f22ca47223cf92b343d10dea792b05cdd63c5184f56020bd151aed73ab43565722efa65bdd791b14ad46d2594a156f3e48e7a414ddbd3e18e1dc6dad596b08c2648e3aed11f0896be003abe6a68f8f006790089cb25609e0d6cb3876c815a322252906073a232d16465164f1b93867ef99ef4372b70b25331d1b243f5fa117fceb1c2aff877da5d614c16142b5955fd37e5d878be955f93153733d4c76deffe2ba36a5019bb88306f8dfff52b0559282b0cd9877d36c50b3ba24165b8956e6391627221da001fb95843a85343b01fd494f348f6d2d63ac17c3e2957380bc94b695d30bd53073decb9196ebe3ac934f6ecfad745e5b4276681c82363352d42f20d6643c08856da59979ee075e562c697dc49cada6c2a06e22cbd514809e46e298ead1cded952cd2910cb64c7255e6f8fb5dc81286a2c866a84122e6620c319ec5e7ff8e340cb006560264ce748671af3a7410b60ef872f45db0d038f534f58cf61042cf63314b6cb4ea30819a128888aa6022d1d28f0253052c8e2051dd9f28be3b8fa7a7a62ec22b45edbf7a85a87843e38f02ad1a221597ee379f7219a9fdebfd2647c33bac4a92152f7f6f1e03ff826420c6aa7dd08ca272445cbf7aabd1ceefb8b67cdfd5863ad0fd8d1d1b5255e8f29ccd8271f6ec70658a6332c02334f6055b0812f9b4201483b96b64c25c23c6287433d7d7f93fe93275163e37470954bb8623c93aeee80c17faf3beb76607a1a315218104002b61122ed8472f2139729901677871321372b0095addd5858f00b1f49a9dffe214590661aa0445428cd0a2027d42d1bf3f1a118604a0abbfb9bc1c4cf0c21d9e917ce3c0015a02fadd61c0dca64717853791ffa2fddd6858c41fa95314dd4daa777182c06dd31f07e9a967753dbf463a45aa5c4e7ec7adbb1944d3e9d67901f043326a8ed5648e6366b75bc56c6f5b748e1e5a53c6da5f2a998757de29f3aae13bd9927cc0880cd05908623aecff2045e62fc5976d63c6b4cfffe436091a6d990eed2a69edd190d25e7b1b0fb7f1c2d198046d50a68d3248a1dacc191c6a54ae4980e70216f2efabb21cf77be770244ed83fccedabbc40d2ff8d5bb365231cea437b8ec8c78c358bd258555d3938dc8d57119b2855fa64cf2335071d3cedadac3410bbff3eea4a02e93b1774d72f117f9fa80f9c34b6d975b56b9c339868267d528f88e13479fe07012f248189f9488a432bf6d1c860b02f635a255d8a4c0ab8f3595dd5b77d7cae3a5d097b2001727a7d097d380cdf2805ffe4062f88c3610ea0eeeb7f35e0d3df800043621ee2290847469738025bd63e9edac812d464e250d23fee9248fad0ec20a9c926415b3f1696250a1417d210947ab92a340d7b01744a12bee5e94b02ef730b8f8bddaf482fc453dbeae473790815420b1ebdd214d869863b0dc2bf362f339f0014dc58169e415eb0667135f6ee2e163cbe256441b0f14a8328ac266811a0ee45112f45f9a22514791ce5e3de8b74c5f422e0ab2ec9febc9cfe5b161e99c62890102f35a1cec0b7ca276301476dc811b04b4caf295069d11e26db6cfde3ca71f1bffdd3570e8a6a8a7b9febdf06a8a44446028dfa74ec5559cf19f782e9a1fc5c8dd6fb7e1e2aa463b8b28c030cafeb51a41820e486d3846a283c5121b5d6a2e783725982a128b275ef1fe1a08c9b9c4d33243b81bb842a0698920555b39f5eb76e5aebea19e1d1e2eb70b052940bcafdde038f05b78718e677e736daf93ee12f67f353b5471ea7613dac97061b3346f56505dfa08c622ee2b04e73d7dfc07108778e1947a3f6c3d901e722e9d0b78b7d2a08873a5278d4db70ef7e0550f6905128bd46aa27e0b6e2f18b73da371185244f2c9dde07904f7e66ed75b63c0690d4ac14a27cc7cd6b0c428c8e5ec0739242ad7a84e4ea4ea7bae11a52adfa8ac08d98bb70fd018f35becae21b3e"], 0xcdb) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 04:02:46 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) setxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824b000005a90f57f077030eff0f64ebbee07962c22772e11b44e01d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000001300)="53000000fcffffff7704030200000400400200200000000000800408000000000000000015aeb07fec07db9e7977da68d162c43de1c9fe65651bca74eb3b4a31ab868513ce43e9c3d47a28cf74ee0a54fd505297af9c465e", 0x58}], 0x2) finit_module(r3, &(0x7f0000000000)='%\\\x87*(\x98\x00', 0x3) 04:02:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="000000000000e5001c00128009000100626f6e64000000000c000280080f000000000000"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000cab000)=0xc) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[], 0x28}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r6, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000040, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) listen(r6, 0x0) [ 225.355247] ip6_tables: ip6tables: counters copy to user failed while replacing table 04:02:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() vmsplice(r0, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000000180)="d1280836acf67d2483690fa88ca3d43f83b40db81e297ff4e0f6322269032b683a7b10b5b20fb6e1ded6d63d9cf634e19544f2ead2dc22af9ecee8a7412a19d45dd1c7cb7726769d48108777577807b1015ae7c310660d3152cc3f26c6c2b558824a95bf53c0ad9993f5eb340e52f0ac6fa7634ebd54fb44ed6020a8e86ffb66c5e722d6a16383bea3d3afc818b378a216525d169a02", 0x96}], 0x3, 0x6) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r3 = syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000240)='./bus\x00', 0x1ff, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000280)="86e73f495f8a6a37c35e6ff4d0ff9faf4d082f025cec5b778e756785dc0b606635ebc62fc6f42a", 0x27, 0x1}], 0x1000008, &(0x7f0000000300)={[{@noextent_cache='noextent_cache'}, {@lazytime='lazytime'}]}) fanotify_mark(r2, 0x1, 0x10, r3, &(0x7f0000000340)='./bus\x00') pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) socket$nl_generic(0x10, 0x3, 0x10) fallocate(r2, 0x0, 0x0, 0x10000101) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000002000)='./bus\x00', 0x46042, 0x0) sendfile(r4, r5, 0x0, 0x200fff) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x20000001, 0x0, 0x0) [ 225.556801] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.654120] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 225.668743] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.697898] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 225.746699] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 225.780759] ip6_tables: ip6tables: counters copy to user failed while replacing table 04:02:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @dev={0xfe, 0x80, [], 0x29}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0xff, 0x0, 0x200, 0x1}}}}}}, 0x0) [ 225.809409] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 225.849025] syz-executor.4 (10572) used greatest stack depth: 22928 bytes left 04:02:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x24048800) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)}, &(0x7f0000000280)=0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000100), 0x4) ioctl(r2, 0x8b32, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket(0x5, 0x0, 0xc) sendmmsg$alg(r3, 0x0, 0x0, 0x0) pipe(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r4, 0x0, 0x0) setsockopt$sock_void(r4, 0x1, 0x3f, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f00000000c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x810) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_buf(r5, 0x10d, 0xa, &(0x7f0000000180)=""/221, &(0x7f0000000140)=0xdd) shutdown(r0, 0x2) [ 225.864210] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 225.896100] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 04:02:47 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={0x0, 0x144}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0x80, 0x4) socket$inet6(0xa, 0x0, 0x7ff) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='team_slave_0\x00', 0x10) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x6c, 0x0, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x40804) keyctl$session_to_parent(0x12) r3 = open(&(0x7f0000002000)='./bus\x00', 0x42042, 0x0) ftruncate(r3, 0x2007fff) socket$nl_generic(0x10, 0x3, 0x10) sendto$inet6(r3, &(0x7f0000000140)="0b0e2f37ba8d16d1fc32eca9e12a988a9b9f3d77cbea8b1d28e4b6aedf02f68a0495508e23ec756c0aed1a164ffa9769f2757deedfe112e2", 0x38, 0x800, &(0x7f0000000200)={0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) sendfile(r0, r3, 0x0, 0x200042) [ 225.917883] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 225.950484] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 04:02:47 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00#', @ANYRES32=0x0, @ANYBLOB="0020000000000000000000000a200000636f0200010001001400020008000400000000f4"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000feff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400e0284}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newtfilter={0x74, 0x2c, 0x400, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xf, 0x8}, {0x10, 0xa}, {0xa, 0x9}}, [@TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_CHAIN={0x8, 0xb, 0x7}, @TCA_CHAIN={0x8, 0xb, 0x80000001}, @TCA_CHAIN={0x8, 0xb, 0x7}, @TCA_RATE={0x6, 0x5, {0xe, 0x86}}, @filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x57}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x3b}]}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x4010) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe6, 0x0) 04:02:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000004d40)=[{{&(0x7f0000000280)=@alg, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/4, 0x4}, {&(0x7f0000000300)=""/179, 0xb3}, {&(0x7f0000000200)=""/43, 0x2b}], 0x3, &(0x7f0000000400)}, 0x401}, {{&(0x7f00000004c0)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000440)=""/43, 0x2b}, {&(0x7f0000000540)=""/75, 0x4b}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/99, 0x63}, {&(0x7f0000000640)=""/146, 0x92}, {&(0x7f0000001780)=""/111, 0x6f}], 0x6, &(0x7f0000001880)=""/117, 0x75}, 0xfffffff7}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)}, {&(0x7f0000002940)=""/151, 0x97}, {&(0x7f0000002a00)=""/73, 0x49}], 0x4, &(0x7f0000002ac0)=""/224, 0xe0}}, {{&(0x7f0000002bc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002c40)=""/134, 0x86}, {&(0x7f0000002d00)=""/73, 0x49}, {&(0x7f0000002d80)=""/215, 0xd7}, {&(0x7f0000002e80)=""/3, 0x3}], 0x4, &(0x7f0000002f00)=""/166, 0xa6}, 0x1}, {{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000003fc0)=""/145, 0x91}, {&(0x7f0000004080)=""/147, 0x93}, {&(0x7f0000004140)=""/156, 0x9c}], 0x4, &(0x7f0000004240)=""/125, 0x7d}, 0x72f}, {{&(0x7f00000042c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000004440)=[{&(0x7f0000004340)=""/248, 0xf8}], 0x1, &(0x7f0000004480)=""/195, 0xc3}, 0xfb}, {{0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000004580)=""/67, 0x43}, {&(0x7f0000004600)=""/198, 0xc6}, {&(0x7f0000004700)=""/153, 0x99}, {&(0x7f00000047c0)=""/106, 0x6a}], 0x4, &(0x7f0000004880)=""/109, 0x6d}, 0x9}, {{&(0x7f0000004900)=@sco, 0x80, &(0x7f0000004c80)=[{&(0x7f0000004980)=""/228, 0xe4}, {&(0x7f0000004a80)=""/246, 0xf6}, {&(0x7f0000004b80)=""/68, 0x44}, {&(0x7f0000004c00)=""/57, 0x39}, {&(0x7f0000004c40)=""/18, 0x12}], 0x5, &(0x7f0000004d00)=""/62, 0x3e}}], 0x8, 0x40010080, &(0x7f0000004f40)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000050c0)={'syztnl1\x00', &(0x7f0000004f80)={'syztnl1\x00', r4, 0x1, 0x20, 0x9, 0x3, {{0x3e, 0x4, 0x2, 0x1b, 0xf8, 0x66, 0x0, 0xfa, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x27}, @multicast2, {[@lsrr={0x83, 0xb, 0xfd, [@dev={0xac, 0x14, 0x14, 0x39}, @empty]}, @ssrr={0x89, 0x1b, 0x22, [@empty, @dev={0xac, 0x14, 0x14, 0x38}, @private=0xa010101, @multicast1, @dev={0xac, 0x14, 0x14, 0x10}, @remote]}, @cipso={0x86, 0x7d, 0x3, [{0x1, 0x7, "449229d553"}, {0x6, 0x7, "3b91ae7305"}, {0x6, 0x8, "e65ccaf792cd"}, {0x0, 0xb, "198ca8dc78f67d6080"}, {0x1, 0xe, "3e77dfc369fec5e3b48f657c"}, {0x0, 0x10, "71a7bd73aee2aac959f243348fef"}, {0x0, 0xe, "e6a1a71931c8184c33d6c7e3"}, {0x7, 0xb, "f700e242b58e2c2d32"}, {0x1, 0x11, "32ced2f1acfc6fcedf7e7936034da1"}, {0x5, 0xe, "e9245a511684409c9f1beb6f"}]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0xc, 0xa9, 0x3, 0x3, [{@private=0xa010102, 0x10001}]}, @timestamp_prespec={0x44, 0x1c, 0x60, 0x3, 0x1, [{@empty, 0x7}, {@loopback, 0xa19}, {@dev={0xac, 0x14, 0x14, 0x2c}, 0x8001}]}, @ssrr={0x89, 0x13, 0xff, [@multicast1, @dev={0xac, 0x14, 0x14, 0x38}, @empty, @multicast1]}]}}}}}) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xaeab}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1ff}}, 0xe8) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000400)={0x3957, {0x20, 0x401, 0x101, 0x18, 0x8}}) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) fsetxattr$trusted_overlay_opaque(r6, &(0x7f0000002900)='trusted.overlay.opaque\x00', &(0x7f0000005100)='y\x00', 0x2, 0x0) 04:02:47 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xe) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000002c0)={{0x8001, 0x800, 0x5f9e, 0x80}, 'syz1\x00', 0x57}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000580)="52c6fb933b4bdbc7bdaaa3e87fb776dc03083e846e9e03a6d4581dbcfbbb240421b5d11436519e4946d1544193e72f57335f02d568165053b152ed998eb0bc5d3569dd051a158eaaf81f622f86d9ec04a18ce3cf83b11c3c7b3a8411128ecd96c2160600000000000000944f72ec9cc46c9add27a741c71e6e2b6b4d69b00ac4155083190f28c2cbef15babd43dc931e442b3fc71056678513c097bc2f9bee329f5b100eccfbedbb0481a01a33937e728edacb7e65a21cfcf8f84c03a8557fc6644762", 0xc3}], 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80000, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f0000000180)='wg0\x00', 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x100000000000012) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r5 = syz_mount_image$vxfs(&(0x7f0000000680)='vxfs\x00', &(0x7f00000006c0)='./file0\x00', 0x400, 0x7, &(0x7f0000000b80)=[{&(0x7f0000000700)="3fb60cc9fab7ac4b0e79fd15b712d1", 0xf, 0x4}, {&(0x7f0000000740)="a3f8b05ddbcd17d49c34e82b0bc5080a3a2131a510c99404d0eb67159d8878e33d20168213582802e68031947869980d65376cee47c5337b26996e76752ac7a18a960dcdcc1bb91208e16da7bffc8a2f78e223bc661257180886354480c879e0a6fc17e658c6fb18dbf0c0d2803378e119bad849f32c10d8d984c2c16d88a71821234bae84ac437ef3dc0b9000036bb7024d09615ce6796678fd41905ca131ac29e01ba972081c0b5d14", 0xaa, 0x3ff}, {&(0x7f0000000800)="f848eb0168be47eb829268e2e1e8c3e704916cfa117fe41b0ae295ed750ea239eab20f0ec5f2fcad9e3fca56bca2aa313c6367f85aa9b26813d15f42f78c67aa5e1f799ed1d2f97fcdf6d336c20c8bbc1b918fc1f343f770c36085725ae97315f2765a83ab9b63af397d81921c34f654bb7bcf584ae517d78a3595f008149c112c866566f40e9007663fbd294857729aa47eb254878c954584fbb51db58cd22057cb918e2c2f44d879f3855a1843d8c7ae895a8cdafa0b6326003469aac489b45f008fb18e7df003874e919fb7018e59", 0xd0, 0x5}, {&(0x7f0000000900)="435279f147b23f9cac6addafdd79e9bdc4d0537e41e6c4cde52fac936d482dd38a9abf7fb7c955e0eb89647689bc2691a88b704e14774ea10ec36b57eaa919da8466bd177af46fb559a91bc24df1311aa47151dfad7e976b3d31f5ae", 0x5c, 0xffffffffffffff9b}, {&(0x7f0000000980)="b366d4706a6860494535bd4c5044aeb6aee57e66bfab3b1318fc65f37dec6cb7c1b308776f288df9fe98ef1999781c933a5b8377ae6768e6fa837e16245da81b8d951c654a6aa375abbf7e26dbe367459de788e7120dca18034d46142f3a75d69466ec98ba36c526a3bb711b05cd5fc1ad3d2ffb24e2662b601870e33ffc8f9539747ed7781e5e5cc5622000af7817a7cadb0cc7b82992980eaf857cf1e69f04ef6e7ca10d", 0xa5, 0x8}, {&(0x7f0000000a40)="7c4092d1484d69788597c1e55b576583ccdeaeb9c9e88a4c4203ab76ce63170b63385f5ec66dc643505f8e64ace66328bee92f2e3126eb01ef7b2fc32ddb9cf1ee652f9b18ba64de555e4041ce3caba574bd97b0cca0cd99176e141a47525d210d7a20a386cf1046798673be5d52337d872d0035d17fdec651c113fa5b037ff85c5fcd547aa8b899e46a390ddd1aa2d2af86ee2b3573463686bc2d5be3a821bde17a1a4ac5bed17fcc42c54d2714d24f851edaf3ad4845a760", 0xb9, 0x100000000}, {&(0x7f0000000b00)="fc826151827e277c29091d147fd2a178274834c330a655a88e028e0f51ee65d118c48b8e30f9a6d06943739ced56969f812c43dc08932d1e1ea0281615c43a1b2ff7778913fb5362b7afaa41d7cd6f9af51fa469a4350a14c3f12a33d0580926f7f1929096", 0x65, 0xffff}], 0x400c1, &(0x7f0000000c40)=ANY=[@ANYBLOB='(.,permit_directio,euid=', @ANYRESDEC, @ANYBLOB=',defcontext=system_u,pcr=00000000000000000028,fsname=,euid<', @ANYRESDEC, @ANYBLOB=',d\x00nt_appraise,\x00']) splice(r1, &(0x7f00000001c0)=0x80, r5, &(0x7f0000000d00)=0x5, 0x76, 0x8) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000140)) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r2}, 0x8) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000340)='mptcp_pm\x00') socket(0x22, 0x800, 0x18bf871e) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r6, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0xcc, r7, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}]}, @MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010102}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, [], 0x34}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4008010}, 0x20000800) 04:02:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000000)={0x3, 'xfrm0\x00', {0x7}, 0x3ff}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1fa45701010000ea5b48e0ee6110001fff000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800800140000000000"], 0x3c}}, 0x0) 04:02:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x9, 0x7, 0x81, 0x0, 0x0, 0x7, 0x100000, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0, 0x4}, 0x1, 0x0, 0x7, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x6c, &(0x7f0000000400)="3d2aeb1d55f0a42d41576962dca2e59252360eb2ad6dd6a4a81e23d08ed857e79267b636af99ffd82c9d7970cdff9af21674e3a3be0f2877b55c450d67b6fffda0b625b7f58cbbcfa130fdde55a613be337a82a2aef48482e9c04471f8be4c", &(0x7f00000004c0)="26ba92c9fe1ba166d68229f3adc6871b97ddfddad0470b5b3370344338315aaeed231efeee902c518f88a813a0b461a4dc36287c633b92d8a98b46ed69815de9cba61a35f407aa5f34b530ba1a2e40e656dcec116a94d6726fd61fd09fa89fdb2eb37e0fcb42b54f124ee92c", 0x0, 0x54}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x12) write$cgroup_int(r2, &(0x7f0000000200)=0x3b, 0x43408) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) [ 226.594328] input: syz1 as /devices/virtual/input/input7 04:02:47 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x0) openat(r1, &(0x7f0000000040)='./file0\x00', 0x40001, 0x196) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)="8ebae32ad48bc84f067e45b495a7e950bf14d2733936637c6c489a0094", 0x1d}, {&(0x7f0000000240)="0e4373cbca713e2bf7000931c8131ebaa4dfb3507b7f81a23a5e19ecef8df8c0", 0x20}, {&(0x7f0000000280)="0156beb8ddc761fe6adad9ba401765b4161ee711be9f94db1bd6487a53c788ee1fb9102f55b2628b586224cefb423b4b9449d0845e45c0dabb6fcf218963d180afaa103b442fba430f5b4f4c894ef63abfe587aa732cc8f2f2a7027eed", 0x5d}, {&(0x7f0000000300)="ab0eca40fa2fc29a1ce363315756da82f34ef3a9bda448199176a1e6fd1def6495a80451809587d34f0cc63363d49c2529bab04bff54b63852651cb2c85ae2c5923f993f58efc1cf68b4aa83dff53895fb805507330323bb0ca8b421c8754b25847f3225c954610823e5bb0a7ebecca7ca2741a09c92811331e08c48778696e19c056e4b5d48f1179b340e20aa3bae6874f39d1ddfa28370d35647b73e14c62e0fe909be3b5915c5467e6064801f2ca27604d4b48e4d54e08dc9d7c05cfa87a34df5aa1c5e0894d4b0dda092be4302a828ecb811db517afcda8163abcd13d1ed92560539038174", 0xe7}, {&(0x7f0000000400)="94e5277ea058c1da0c21ce0eacfb3ac18b97a05e151a874e3ca10477ffcdf264a40e2096e969a2218848cc43ac52ee9359fdad4bb010a0fd7c3c17f7d318e375daab9acae525d0eda136343a4f3b15fd2d1c4f0915e0de8881ea0e23eb230d9df17dc2d242bf57e9820adbc6d7c17f0c467f5b393388dd795cda04fecdb4e2482eb40c98646547d7b23d", 0x8a}, {&(0x7f00000004c0)="723f3770af9ce348ee9bb2d128b8b29efa7c7fa0239348f9ecffd5d2065dee89044e6eab8ba5aafdc168b320673a7d9af901d331e969a02e239909d3a838b11107a415c17ef33a02577601cd23ba0c92097635b2287f71ccfbdd83592788a7a395698619c0a102b6cd73992ae309db5aacc5ee9f1d50acc7216912d7a774619a61d4cd8255cf47dba1ae8093eae9300d16d6147bccae05132b386e5ffb4198531aa33adef7d6a8850923b251defb2ece05b4136255", 0xb5}, {&(0x7f0000000580)="44597181da81d7d28f87b296640e6b4a95cfe129e666ef7d5e966549b66b4643d4c56633f517d716deca0f1bdf6cd0b9eecd212a7d399e61f4a5e23d9ed635bc27d6d023197e4c185f2a842e2cd1fbfcf90e4c2933d3ba04057f066ad383390871a84cfed07c6eeaf0609932687d760d8b2b99152bf51ebef2b9f8f18a81de40f941beba536a5e39a7a1b6f4fa5fb4c5b3a2cb2e9dfd99", 0x97}], 0x7, &(0x7f00000006c0)=[{0x1010, 0x111, 0x7, "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"}, {0x48, 0xff, 0x5, "3c87f2d442ae49c730e5fec79cae2734f3ed3485f5bc2b3d69874448c1ef0a6be5467a5ffb8c8532209e60d97220fd5d4ebc24"}, {0x70, 0x10a, 0x81, "5e7a4da425d03584545902c69b6ea68cb722bd77186c8ec853926725c0608f967706902e25a1cdf48a0d92fd6b8ffc2f31d431d0316502a15c91ea06f5ec965cb5595c3abc38cf26177d909ae0315b6d0d21d38a4fae1cc68b1b030fd387"}, {0xa8, 0xff, 0xfff, "d51ed439417dc61929b5f0eb15b6484cc1b9fafc54bd1e59c25698a1871e2e6ea59259a7dce7de4e8de15ce97be4e5f89d68450f7424fd335bb6e8f982510ffb2ada4816ca19eaef69b18dbefe0896e980875923e7e0d73626f4455969e20be0d38bd6062d727f9c9fafaf011c6417aceeb37ecd7991f38473ea2cfa0384e220c2fc97de250ff8923555f148120bdef5498ae998"}, {0x18, 0x107, 0x6, "b4"}, {0x50, 0x117, 0x1, "2bbb0d4c5d171e182ee32b799bcbe1ff8aa4bfafa8d1788e4bd438c71c3c14ca549884f3d554428542cc6590595d4e2cbb81561645c139e37343a0ed36"}, {0x1010, 0x10c, 0x1, "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"}, {0xa8, 0x105, 0xb6, "af77fb21fea633030ad272e1e0b1dbce7452a24a90c3ff10e4ad7ed2adffd702e9b95aca995bfe228e25af316ff41efd5b0e3c4e6a8df60d089ca767184f0a5dacb2467426548052b5ac03a6e3b24c9515fe1110defddc9cce456d74a4aef574c568bc9f17f043e0149e07b0aa66dbe9b3d708e9689a7dbec6b4d5755dee8c9d771f399b71846e899bb50d167348f3cef33c69253a6c"}], 0x2290}, 0x4000000) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="537776997cf35a361e092d496d3a2fd0c9e36409b4ccc7356c58f931e3b9b9b442ad20561ba54143b85fc63ac323976cd44a8b610f09e8dc915643709b6de800afa392d5d85a3e50477edb84fdcbca90273b86ffebcfee1a2253330b0d66601137138bf391648921f4e7a9e717160b79694ebf964bd173551d39cc971290401336d3767d8400c212ff3e2cc91d9df775"}], 0x1, 0x0, 0xfffffffffffffd57}, 0x24044810) 04:02:48 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140), 0x0) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x14, 0x4, @thr={&(0x7f00000002c0)="c1b286846559aebf54df7489c2ff59cf50624de85d72e4bcdfa720107fab208c1244b479c85191baf0a9b37b692348f6d79133f430e0093bf4d47b78f0b2d27ee26b0790d62842b94c9c8f1042cf27d60065790d38ea3e9e3209c322c4a3efffc334d01e339855f347e41dfc250c0993d44b3e21957def7907f5c8dc7adfc8c8bc0494224482f6bed49a9d22920ef64c4ff58974e675e7962169dd95f5a64cba62f31f97be3deb7b19ad4646658fccec458f10fdf570c1057732bfdf6a506ed806f8a8912c52ed43", &(0x7f00000001c0)="c19f522ac8831e2400bca96e90c8a98622a7f5ed18fe14cc454e1f9ec3a0a54931aed36099b12c35a163c5c956a75376e5430e192282ab61bdb7cbed7978d57b9442c681e31c9e1c64bd3cc6f9d55fddb85f2144a7ae91b33bfa44f0b76067efef6f72eac408b07d8144922d7a1b8990bf00fe77bc3f97f7bf86a831b6ab7db72c487ca01b849712753fd0d3097e5b0ffd2a5a82070213ab44a925b03f5d7ba084c8c0d3a45f918b13197f8beac221145826a80a0cee99ea8a4da96aac3e97bdbc53cb133a99ab048ae6"}}, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2, 0x0, @initdev={0xfe, 0x88, [], 0xdc, 0x0}}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000000), 0x4) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000400)="b818ca055284b8c2eaa509cfcf7211f9b2ad4f921f7c91d013f9bb04ef9d7c162cf2c8f54dd0ff906e01f8a28a8742cb89dab98e39f27e", 0x37, 0x0, 0x0, 0x0) 04:02:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r2, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x958) syz_mount_image$xfs(&(0x7f0000002100)='xfs\x00', &(0x7f0000002140)='./file1\x00', 0x0, 0x0, &(0x7f0000001140), 0x0, &(0x7f0000000040)={[{@allocsize={'allocsize', 0x3d, [0x37, 0x6d]}}, {@nodiscard='nodiscard'}]}) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, &(0x7f0000000080)=0x9) 04:02:48 executing program 2: getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) pipe(0x0) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYRES32=0x0], 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000700)={0x4, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0xc}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000240)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f00000001c0)=0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x2e}], 0x1}, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000180)) 04:02:48 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000022c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c207d5e3cacf1b757a40ee43d69558cf131b309b9c3b231b8c987003d942867de1458da38c82fb668dd371e96db987f925d5dcf99bf1eb45257656093a21b096c8a0000000373e060b7a44605db6a1045da6bd590e249f001e380cddfba2db2a51b408025cfaa053d95600efb1af4af95d8d7b94266ebf96678cc29f9ce8bb47106f4ccd5"]) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000002100), 0x10) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r3, 0x8040942d, &(0x7f0000002140)) ioctl$IOC_PR_PREEMPT(r2, 0x401070c9, &(0x7f00000020c0)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000340)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) [ 227.148971] XFS (loop1): Invalid superblock magic number 04:02:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x3, 0x10000005, 0x800004, 0x3, 0x3d, 0x3ff, 0xfffffffffffffffa}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x6) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r8 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff80) 04:02:48 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8040, 0x0, 0x0, 0x8, 0x0, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0xa9) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) unlink(&(0x7f0000000280)='./bus\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) [ 227.328115] FAT-fs (loop5): bogus number of reserved sectors [ 227.357002] FAT-fs (loop5): Can't find a valid FAT filesystem [ 227.430526] kauditd_printk_skb: 7 callbacks suppressed [ 227.430535] audit: type=1804 audit(1610856168.531:40): pid=10766 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir048976947/syzkaller.h59Gwu/24/bus" dev="sda1" ino=15898 res=1 [ 227.453919] input: syz1 as /devices/virtual/input/input8 04:02:48 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x1d, 0xffffffffffffffff, 0xb) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, &(0x7f0000000300)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4205}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r2, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000003c0)=@in={0x2, 0x0, @private=0xa010100}, 0x80, 0x0}, 0x4000881) sendmsg$inet(r2, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000000)="87", 0x1}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x25a, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[], 0xda00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000280)='({-@&\x00') write$cgroup_subtree(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB='+pids +ds +rdma '], 0x1a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x3) 04:02:48 executing program 3: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x13, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934d9d44b9a000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000dadd32bf8764466dbb0c25de8a84ef61", 0xa8, 0x400}, {&(0x7f0000010100)="dd6bcb1c8fa443cb11faaf1e400007000000000000000000561b675f0000000010000000000000000c0000000500000040010000000000000100000000000000020000000000000001000000000000000100000001000000010000000000000000000000000000000600000000000000010000000000000004000000040000000200000000000000000000000000000003000000000000000100000000000000040000000000000002000000000000000500000000000000030000000000000004000000000000000100000000000000010000000100000006000000000000000000000000000000050000000000000001000000000000000100000001000000070000000000000000000000000000000300000000000000010000000000000003000000030000000000000000000000010000000000000002", 0x139, 0x1000}, {&(0x7f0000010300)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c6673", 0x32, 0x1400}, {&(0x7f0000010400)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f", 0x402, 0x1800}, {&(0x7f0000010900)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2080}, {&(0x7f0000010a00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed41020000000000000000000000000001", 0x41, 0x2100}, {&(0x7f0000010b00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2380}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2400}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2480}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2500}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a48101", 0x33, 0x2580}, {&(0x7f0000011000)="01", 0x1, 0x2800}, {&(0x7f0000011100)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000200000000000000030000000000000004000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000002", 0xd9, 0x6}, {&(0x7f0000011200)="020000000000000000000000000000000000000000ee000003", 0x19, 0x2a40}, {&(0x7f0000011300)="02000000000000000000000000000000000000000000000004", 0x19, 0x2b00}, {&(0x7f0000011400)="3d0000000000000002000000000000003e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003", 0x3d, 0x2c00}, {&(0x7f0000011500)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff", 0x401, 0x3000}, {&(0x7f0000011a00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff", 0xd8, 0x3820}, {&(0x7f0000000500)="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", 0x166, 0x3c00}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="00210de627b3e47d6302640661856a05b17c72f58f4fcb5d9a87b974bf8601c2e52ab18728793055c4a3da3ea8b157e2c59f9963f81acd30014b2d8eedd0793532d57232ef8c59d7b02d3bc64c4b3f71e240af43605235d31816ac1d92c81a58c48843e70f9cc438d749e5095a4617ba0319ac00141b6dc4018b8abdeac377c5ee130177eee9f54d5b46bd9f855381e906a34e75d56e3d49805a377d76bb1f4dc7e77dc1fd9ba9e2737047df4e45819f22903bb3c4e57f4174f6e0379c5f523995c538d6cfca7602ed7c320065a5f955bd309dd70d31c0e78bfe3b7238bf00000000000000"]) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-', 0xffffffff}, 0x16, 0x1) [ 227.901961] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) 04:02:49 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90000000000705000000000000000000050000000c00024000000000000000870c00034000000000ffffffff0c00064000000000000000022c00078008000140c909000008000240000037030800024000000002080001400000000908000140000000090900010073797a31000000000900010073797a300000000008000540000000010c0002400000000000000080"], 0x90}, 0x1, 0x0, 0x0, 0x8011}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x41) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r4, &(0x7f0000000040)=0x700a0010, 0x100000006) 04:02:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = accept(r2, &(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, 0xfffffffffffffffd) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="83"], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="680000003000ffff00000000000000000000001354000100500001000b0001006d697272656400002400028020080200000000000000000000000320000000000010000004000000", @ANYRES32=r6, @ANYBLOB="040006000c00070000000000000000000c0008000000000000000000"], 0x68}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'sit0\x00', r6, 0x2f, 0xbb, 0x5, 0x8000, 0x40, @private2={0xfc, 0x2, [], 0x1}, @mcast1, 0x3, 0x1, 0x1, 0x7}}) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x101, 0x1, 0x5, 0xf801, 0x3323}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000007540)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x800) [ 227.965280] NILFS (loop3): mounting unchecked fs [ 228.009674] NILFS (loop3): invalid segment: Checksum error in segment payload [ 228.065312] NILFS (loop3): unable to fall back to spare super block [ 228.074628] NILFS (loop3): error -22 while searching super root [ 228.097204] FAT-fs (loop5): bogus number of reserved sectors [ 228.144224] audit: type=1804 audit(1610856169.241:41): pid=10810 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir048976947/syzkaller.h59Gwu/24/bus" dev="sda1" ino=15898 res=1 [ 228.154882] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 04:02:49 executing program 2: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[], 0x14}}, 0x0) mlockall(0x2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}) clone(0x20085100, 0x0, 0x0, 0x0, &(0x7f00000001c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="83"], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20030000}, 0x4, r4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x2f, 0xd9, 0x24, 0x3, 0x30, @private0, @mcast2, 0x8, 0x700, 0x3, 0x9}}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@private0}}, &(0x7f0000000100)=0xe8) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r8, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="83"], 0x1) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$nl_route_sched(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20030000}, 0x4, r9}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f0000002980)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x2604, 0x0, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_WOL_MODES={0x78, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x74, 0x5, "24270df40726b831e2fdcb6d3771e1e804cb96decb378a452d1792283711fb2eee13dd74d56ce83d97198c08610285878e81399c53ecd2e2cd63b60f5ab051ef69ae539106223e2e7b89210b3e224767bef8f0dddea8fce19f86317b7561763507c9fd72aa01f681f8fd095558759db7"}]}, @ETHTOOL_A_WOL_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_WOL_MODES={0x11fc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_MASK={0xc, 0x5, "03571965a945712f"}, @ETHTOOL_A_BITSET_MASK={0x97, 0x5, "74f771a49de80142b1d5e55d8c866215b91d757312e26e0eea1a6b2e7f22a8a5afb9b5f594bb9d19afa638bca7e46055ff68645aea1e8479218a9eceb1529dad4bf354f8bd32bdf4a820ba27ab99c8a3c5140f11ecf13401153b555e14372aa70107e242c5824f118f07c0f3316f5080f30b18589ada1ac0d22d39ba7d01f433d4bbd9df5686c7505a7c4efce72f2fd24cf986"}, @ETHTOOL_A_BITSET_MASK={0xdf, 0x5, "14798cf800dc2d21b5f3becc11e95638ca164742713d2c79980174e052290a83c854ddcf674cfbb51bbc29a1ac107d251999c9f7ea10250caf074293d95c3a46f45aaf592c38cefe61645e5da56e30f9c43a139ffd7290d643d3df504732876687629a1ced0159ceb43c2ba6598578bf2a4e502c3be0fc0f15f5dd8319d71256fb0a5799de1c44e171d954174b592b9eaa07d8773e704dda50769fc56ae9b3d4412ea27ece18c9b1c131d139bcdd2f51b1519b1585249f7c2ce20465c365206a4ce969c42500bb5de4abf675650a94330b0a0b217b502d3e1c9a8e"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x5e, 0x5, "74810caceedd636f1e723b96de8190024ab04eb9b4cc4454706df1174a61a6443bce2c7154baf5031ee66f1bbd4a7208c83372f2583bc3d3b3c11e2828da075b6ea036801a84abcf35a66005782af2071e38c3caeb4fa82f864f"}, @ETHTOOL_A_BITSET_BITS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_WOL_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_WOL_SOPASS={0xb4, 0x3, "7cf6bdedd9978d372c4be3775808b8837b9aaa9b9bb90ef9e7ceb392e2078ebef8f58f03a2e0cf5969d7070e89a0bd06d44e352e3ade9b532087cb5dde2b0c8447ae54d59da0094151ac66653878fd20a13c4df7c80ddfdea65ab2486aa90ff62f61ff0df91c460832d3a362e648e58cd80bfdf24fd0dd6691b418ff546ea1e171f3b87fdbc844172e0fec5ad60b0d2ee3bdc58df438a20b95887267f7edc9d4bb28ddd9face01d92f8c1b8cb4c4796b"}, @ETHTOOL_A_WOL_SOPASS={0xc9, 0x3, "8266761d9fbf70fc1843ba88b4127a4f9ee481fb2fd623d196b77291a5a27157db9a75b491fd7872f5870aea0c5341f0c823ee9f7208b02d363c4d9767772fc5c7455bd6199c02e95219f2fc5fa11b1015c2637d8e51a8bc499b05707703182193786d3e1d9b0d2c94f56d48261e2f712553c06e2dcc3023501e518415d5f05942eec76d786171375f1f4374c9dd08983e17680555fc41b4059a3263bd4d6092f8b3b34ce07f9034edd382b2e14a86dd37d1127d1340449a9e829e2b526455c57f4f60b916"}, @ETHTOOL_A_WOL_SOPASS={0x79, 0x3, "46207278f9ec233145fe6e74b9d13dce9fe5968d8936e08b303a162251af8fa1309b3155e7ea9176a75695d8d12d24e956b17fdb74cf12f8450381aa8360cabc42a64208bb8428ff03a7ec8bcd002d15e6347c4c99b64daaae4670e0d868c1aecea1288dd277f62d6dcd9839fb5428ff0a383ced5c"}, @ETHTOOL_A_WOL_SOPASS={0x101, 0x3, "499e678613faaa9d503bc0b2ce48360f31b84edcea9921a57f361c98f92c92e57ea6a9b6b2281b69a9e543e3d9cd34094b5c4693dd528cabb4abb667051819aa4a83495c271f1a0b5012f6d988dc33e777f306d0a522b4ef6e2964b057b58aff10ac658191ef5197e4edc924ff96c4388848b8686e2c4d7d0394d71ea0c60ff647d25997782e2ff444241fe92768c89fa2ee42fdf0aa745a50134c0daafda2dc99813d18ec2275823697cb888cf195728f1f7151ccee28643f35c591eb28f0c03ee7c75c86e963ab9b227d02e69ba8e9ca901039d5ba35f613e62116dc1702fb5b2dae7221cd660f4491b1e55c97081c7bee074b7f735b966030dd0c7f"}, @ETHTOOL_A_WOL_SOPASS={0x1004, 0x3, "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"}]}, 0x2604}, 0x1, 0x0, 0x0, 0x4008040}, 0x44834) [ 228.200480] FAT-fs (loop5): Can't find a valid FAT filesystem [ 228.224602] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) 04:02:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd78, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) socketpair(0x2c602f4d9cd1c575, 0x2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='io.stat\x00', 0x0, 0x0) perf_event_open$cgroup(0x0, r1, 0xd, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000540)='ip6gre0\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x505002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x8, 0x2, 0x0, 0x0, 0x3c40, 0x20000, 0x42bb83a3f4c13aac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext, 0x4c201, 0x0, 0x0, 0x9, 0x0, 0x100}, 0x0, 0x8, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) unlink(&(0x7f0000000480)='./file0\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r3, 0x1d, 0x0, 0xd, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000200)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000240)="236509d982597bdf7f9db9ae89607664d8963037690febc118ca3234405e8ab51bab3fe76968544c847fae69c036693c4e406b9537a66e871337dd31828e4dc2086245b24a4729ea8d37c6ebca0659", 0x4f}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') [ 228.252496] audit: type=1804 audit(1610856169.271:42): pid=10810 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir048976947/syzkaller.h59Gwu/24/bus" dev="sda1" ino=15898 res=1 04:02:49 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8040, 0x0, 0x0, 0x8, 0x0, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0xa9) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) unlink(&(0x7f0000000280)='./bus\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 04:02:49 executing program 1: getpid() perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x1, 0x20, 0x7, 0x0, 0x800006af, 0xd800, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xe5, 0x0, @perf_config_ext={0x3fd, 0x7}, 0x98a0, 0x0, 0x800002f, 0x9, 0x0, 0x10401, 0x7f}, 0x0, 0x9, 0xffffffffffffffff, 0x1) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0xfe, 0x0, 0xaf, 0x0, 0x0, 0x0, 0x17353f2d378fef39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x7048, 0x0, 0x2, 0x7, 0x0, 0xda, 0x1020}, 0x0, 0x100000000000, 0xffffffffffffffff, 0xb) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8000000000000000}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x18, 0x1, 0x3d, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x45}, 0x0, 0x7, 0x10000004, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000400)='/dev/net/tun\x00') perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x9, 0x7e, 0x3, 0x0, 0x20e9, 0x63645, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x81, 0x9}, 0x80, 0xb7e5, 0x0, 0x9, 0x4010000, 0x0, 0x11}, 0x0, 0xc, 0xffffffffffffffff, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x113000, 0x0) perf_event_open(0x0, 0x0, 0x4000000020000007, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x1) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b25db4cb904e473730e55cff26d1b0e001d00140000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000003c0)={0x2, 0xce24, @multicast2}, 0x10, &(0x7f0000001880)}, 0x4) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) [ 228.296109] audit: type=1804 audit(1610856169.301:43): pid=10751 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir048976947/syzkaller.h59Gwu/24/bus" dev="sda1" ino=15898 res=1 [ 228.310387] NILFS (loop3): mounting unchecked fs [ 228.337177] audit: type=1804 audit(1610856169.311:44): pid=10766 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir048976947/syzkaller.h59Gwu/24/bus" dev="sda1" ino=15898 res=1 [ 228.346074] NILFS (loop3): invalid segment: Checksum error in segment payload [ 228.367560] NILFS (loop3): unable to fall back to spare super block [ 228.393219] NILFS (loop3): error -22 while searching super root 04:02:49 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x210c, 0x1, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'system.', '/proc/timer_list\x00'}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010044) syz_open_procfs(0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fallocate(r1, 0x90c757c409e05206, 0x101, 0x2) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001400)="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", 0xd1a) 04:02:49 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x1f8, 0x1f8, 0x160, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@ip={@rand_addr=0x64010100, @multicast2, 0x0, 0xffffff00, 'netpci0\x00', 'wg2\x00', {0xff}, {0xff}, 0xc, 0x0, 0x3}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv6=@private0={0xfc, 0x0, [], 0x1}, [0xffffff00, 0xff, 0xff, 0xffffffff], @ipv6=@ipv4={[], [], @rand_addr=0x64010101}, [0x0, 0xff000000, 0x0, 0xff], @ipv6=@dev={0xfe, 0x80, [], 0x44}, [0xffffffff, 0xff000000, 0xff000000, 0xff], @ipv6=@rand_addr=' \x01\x00', [0x0, 0xff, 0xffffffff, 0xff000000], 0x2, 0x1f, 0x87, 0x4e20, 0x4e21, 0x4e22, 0x4e24, 0xb90, 0x1008}, 0x40, 0x1003, 0x4e23, 0x4e21, 0x4e20, 0x4e21}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@ip={@remote, @broadcast, 0x1feffff00, 0xffffffff, 'ip6gre0\x00', 'veth0_to_team\x00', {0xff}, {0x550ede0a54c2cc09}, 0x11, 0x1, 0x41}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@ip={@loopback, @private=0xa010101, 0x1818000ff, 0xffffff00, 'bond_slave_1\x00', 'team_slave_1\x00', {0xff}, {0xff}, 0x8, 0x5, 0x20}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}, {{0x1, 0x6, 0x6}, {{0x3}, 0x1f}, {{0x80000001}, 0x7}, 0x9}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0x7, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) bind$l2tp(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @broadcast}, 0x10) 04:02:49 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000afa738c2b207e938f06a86d1a4fe6f000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="83"], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20030000}, 0x4, r3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@private2}}, {{@in6=@mcast2}, 0x0, @in6=@private0}}, &(0x7f0000001b80)=0xe8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0xeb, 0x0}, 0x8) r6 = accept(r2, &(0x7f0000000580)=@nfc, &(0x7f0000000600)=0x80) sendmmsg$unix(r6, &(0x7f0000001a40)=[{&(0x7f0000000640)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000019c0)=[{&(0x7f00000006c0)="0898494eaad81631840b41380e9f02a4f1aa84fa516bc5ab8f8d1ea8a55c81bcc979ef3251b75c3cacd005f2c2e822ae9b5212b08b9c783984", 0x39}, {&(0x7f0000000700)="441ec4c1fe23bf940d11292da7700b0bdb2d39a17fc69d18fd2827f2a0735c9955cddce767dbfa923604f5f3fb8c4fe38891c5952536e7d8109a277beaeac02ff937f0ed73452c1c396df65a1c4668c9d6be231b3d19c8c21e8e6cd6939f576666223ba13f9ff197001076fb59ba0fb919519b56ae4b17c988de965c047f40e15c6ba8b17fd68395359e0374e45cb177d3233aec82b88df374892faa1b0fa494a11311e6d336b98bf434d2684b69f138f4bd48b69bb0ebe1c53dba5f2d8f9b87c053a56908e8a1dcc51ee73aa739fa8f", 0xd0}, {&(0x7f0000000800)="8381d4649e3e8b0e1dd804f4c4e8f5c308303db5daf23368321a4640bff7b7076f39541defdc138bf8e33562ef5901211e327d5bca815dadc5725c7c99bf5ba120c8552188219914c7f854357853d110144e169bcb74a4b76eded16b825f73492f1b7ae9cd3f27b11b72c42df771e4c52be6a91b5af7c9a244e3c2d61c384060dd06f2e20f11301a", 0x88}, {&(0x7f00000008c0)="bfad84ded3f4", 0x6}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001900)="75e5a32422d82914d9dced06ec2f6ab8fdbbc1c6283e66e5190348c66e457759100bbac96feac9a73717289c865a3e7fccc3c20b1ac536ee135f1d5eea7ed16d39ba36864833a26a2278be64905193744df8e5f56c8b816a6b339433c28cd2dabcdce3c7823238a1e8c806eafba76b9fbf9d81dd98f2ae3484b1009676539d1b1f00772b2f60eb3545f8fe5c391463bb72d329b11e8f7d4168e017f13a1a8973f11427c221f79c41a4213848f2add266a83716da1f4f7b12f5", 0xb9}], 0x6, 0x0, 0x0, 0x4001}], 0x1, 0x4040000) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xa, 0x4, &(0x7f00000002c0)=@raw=[@ldst={0x3, 0x2, 0x3, 0x7, 0xb, 0x2, 0x10}, @ldst={0x2, 0x2, 0x6, 0x9, 0x0, 0x56, 0x1}, @ldst={0x0, 0x2, 0x6, 0x5, 0x9, 0x30, 0x8}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x2, 0xa7, &(0x7f0000000380)=""/167, 0x41100, 0x1a, [], r3, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0xd, 0x5, 0x5}, 0x10, r5, r0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r7, &(0x7f0000000000)='threaded\x00', 0x248800) 04:02:49 executing program 4: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x400454ca, 0x400030) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x101202, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r3}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x2283, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r4, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r5, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x13, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) write$binfmt_script(r6, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000e, 0x28011, r6, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000000000d8) [ 228.528237] FAT-fs (loop5): bogus number of reserved sectors [ 228.528246] FAT-fs (loop5): Can't find a valid FAT filesystem [ 228.547957] IPVS: ftp: loaded support on port[0] = 21 04:02:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001b80)=[{{&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x400c100) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000001c0)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r5, 0xc2604111, &(0x7f00000004c0)={0x40, [[0x4, 0x0, 0x2, 0xa05, 0x3, 0x0, 0x1ff, 0x10001], [0x9, 0x0, 0x1, 0xffffffff, 0x7f], [0x0, 0x6, 0x101, 0xae, 0x7, 0x0, 0x400, 0x80]], [], [{0x5, 0x1, 0x0, 0x1, 0x0, 0x1}, {0x0, 0x9ac4, 0x0, 0x1}, {0x1, 0x4, 0x1, 0x0, 0x1, 0x1}, {0x6, 0x9, 0x0, 0x0, 0x1, 0x1}, {0x101, 0xfffffffa, 0x0, 0x1, 0x1, 0x1}, {0xe68, 0x5, 0x1}, {0xb7b0, 0x351, 0x0, 0x1, 0x0, 0x1}, {0x6a2, 0x2}, {0xfffffc00, 0x101, 0x0, 0x1, 0x0, 0x1}, {0x1, 0x7, 0x1}, {0x6, 0x9}, {0x0, 0x46c, 0x1, 0x0, 0x0, 0x1}], [], 0x2}) r6 = dup2(r4, r3) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x6, 0xffffffffffffffff, 0x1}) dup(r7) ioctl$SNDRV_PCM_IOCTL_PREPARE(r6, 0x4147, 0x0) 04:02:50 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x210c, 0x1, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'system.', '/proc/timer_list\x00'}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010044) syz_open_procfs(0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fallocate(r1, 0x90c757c409e05206, 0x101, 0x2) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001400)="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", 0xd1a) 04:02:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280), 0x4) r3 = socket$tipc(0x1e, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824b000005a90f57f077030eff0f64ebbee07962c22772e11b44e01d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000001300)="53000000fcffffff7704030200000400400200200000000000800408000000000000000015aeb07fec07db9e7977da68d162c43de1c9fe65651bca74eb3b4a31ab868513ce43e9c3d47a28cf74ee0a54fd505297af9c465e", 0x58}], 0x2) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000180)={0x4, 0x3, 0x6, 0x0, 0x0, [{{r3}, 0x401}, {{r4}, 0x2e0525d8}, {{r5}, 0xffffffffffffff7f}, {{r2}, 0x3}, {{r2}, 0x1}, {{r0}, 0x9}]}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) 04:02:50 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0xcb2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)=').\xa0\x00') perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0xfd, 0x2, 0xd8, 0x0, 0x6, 0x43258, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x40200, 0x4, 0x0, 0x3, 0x1, 0x7, 0x2}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x45301) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x7, 0x4, 0x3a, 0x8, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x43540, 0x94, 0x7fff, 0x832f0488ecd58973, 0x20, 0x3, 0x9}, 0xffffffffffffffff, 0x10, r1, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 228.883800] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 04:02:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0ceef82f37eaef312d118c172438fb14105077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f4a7c0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4edf634be763289d01aa27ae8b09e00e79ab20b0ba3d8fb7a68af2ad0810000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77a74e802a0d42bc6099ad2300000080006ef6beff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea080000000000000026abfb07671923618d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b53142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d564beb6d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae6b0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b09000000000000005ac15fc2288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7433282830689da6b53b263339863297771429d120000003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154bc05c37feaf3dd95f6ef2acd1fe582786105c7060000000000000001bb997316dbf17866fb84d4173731efe8060000005560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b40765cfade70659ce631bcbf3550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168cf16fdcdae4a571c04304e50c349f4f9ecee27defc93871c5f99a355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703ce8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1c0000000000000000dae5e690cd628ab8678d1b4875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f967ce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6b70ebc660309e1e245b0fdec743af930cd6db49a47493808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f7781f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000000000000000000000000057d77480e0345e67a96413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4a07474e6e5490a7d3c34a1658228b6675bd837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc76cbcd74dc07748f974e6eaa837447d226d23dcd577b796da2dfb714a81e1dd5ff41c45f9ff6faa13f0f72f6dba7290cc3fdc551a624e13a00a8219b55322d860492eac3c252bc4bfcd4fff6d7e55c01bf815e5397134d4f51ca27c739aa76e9c8e52dee16792f6aed822d1ca05782f3a4d4696e4a0f9c5986016bf3a53f4666ad4ba9a44916384f5dfc4b9dc7b1a5c88367059dcec1b010698c16ab1ea510db8640aa97219fa8853bdc2a581fcb8a94e83f668ea65ed6dfa17b44d08722589bec342e8b0d84bedce315dfc69e2b87a27bff958fec1a83a2515b03430e9720005a793a32c68883a0d9f883fe5245b887a57addbf0b7e2aec41aaf25b6e6a616195a8a7f2bd0e106ca8d89f5ca2ea2685ebcb8f712b33c313686d7de1854f14fc26a3c6b1b4b750ae9906ec14330594ba0fc8e23a536174d6564d30bcd556a00000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x10101, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x76, 0x82) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x1, 0xfc, 0x2, 0x1f, 0x0, 0x8000, 0x4080, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000140), 0x2}, 0x204, 0x101, 0x6, 0x6, 0x4, 0x2, 0x5}, r3, 0xc, r1, 0x9) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) shmat(0xffffffffffffffff, &(0x7f0000fff000/0x1000)=nil, 0x3000) r4 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r4, 0x0) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000040)=""/93) shmat(r4, &(0x7f0000ffd000/0x3000)=nil, 0x6000) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000001c0)=0x6) 04:02:50 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824b000005a90f57f077030eff0f64ebbee07962c22772e11b44e01d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000001300)="53000000fcffffff7704030200000400400200200000000000800408000000000000000015aeb07fec07db9e7977da68d162c43de1c9fe65651bca74eb3b4a31ab868513ce43e9c3d47a28cf74ee0a54fd505297af9c465e", 0x58}], 0x2) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f00000003c0)={{r1}, 0x0, 0x6, @unused=[0x80000001, 0xff, 0x1ff, 0x507], @name="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"}) timer_create(0x7, 0x0, &(0x7f0000000000)) timer_create(0x4, &(0x7f0000000040)={0x0, 0x34, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_create(0x6, &(0x7f0000000140)={0x0, 0x8, 0x2, @thr={&(0x7f0000000240)="19fae849a8d94070ab039911346a10fee013d7c5e322927805b66202258e8e7d7393ab48875bbf3c14b2f0f55c6402dd2f3bc028b631eda99279bebc45a400e5550141d5c64dd6ec3e16fac710643987a0f5302f8bf01544fdc444c1700b53d0cd9596f09801cee172ee174ba7fbcfa748a9aee95e919909571a659bf38988b24cea0fb17a2cbad235186d16e26f8d72e251aefd19a171ac30181a77fe020f5a4632e2867d0d09bf7a07992c0b7ee0d5f3e214afaf", &(0x7f0000000300)="37a4caa1f8da0ed1468b2c3e1cb738ab1c865d9779e86c3a7ab562498c9f31088460cfd07dc5954dc1f167c24aeaf76606741b1ae17d825d8f4440e9673785df0d2e838bad4361254f0e7e303f0e4658fcacd5b7fe7f637bcf438fc0bc37c32d4de17362caae1c7c67bd80f2474b8c305c83b02e43f4d7f4dd8d160c216200b21073c17c5ec3d95d7a96da2acca261c9468a847861acf4ff49cbf426f64b81a996bc92b55aace2ce3131d15d350dbaef64dd1f8a077a6e14f6e12fb29679"}}, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x29, 0x0, @thr={0x0, 0x0}}, &(0x7f00000013c0)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, &(0x7f0000000100)) timer_delete(r2) 04:02:50 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000000)={0x0, 0x4, [], [@jumbo, @hao={0xc9, 0x10, @empty}, @generic={0x0, 0x5, "db0cf1eb5b"}, @enc_lim]}, 0x30) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r0, &(0x7f0000000080)="077f1888e91728d03fe71cf1b424f5f039050000007d7c3325bd422c0bb783abee5d5c89daad5429471e6e4eb25870863854af924882ae679c32bb003c68379006df0f58f3dc04b2ef91542df9b296a78fd0c9429f4b86473be3019bc78cf34000f14d27eb695c867387bc01ea9e8590518ee3b2", 0x64, 0x4004000, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback={0x0, 0xac141409}, 0x7fff}, 0x1c) sendfile(r2, r0, &(0x7f0000000040)=0x7fffffff, 0x8) r3 = syz_open_dev$admmidi(&(0x7f0000000580)='/dev/admmidi#\x00', 0x3ff, 0x801) write$binfmt_misc(r3, &(0x7f00000005c0)={'syz0', "c0d38bd0ce1980c9dfa0b3b4165506961e4dbeb962dab44fe689c5d57136caf39977dab2208374fba984567bd8987764821f47275600e748749d40c528588878a06fcaba7e2e2e"}, 0x4b) 04:02:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00', r0}, 0x10) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x10101, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x76, 0x82) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x1, 0xfc, 0x2, 0x1f, 0x0, 0x8000, 0x4080, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000140), 0x2}, 0x204, 0x101, 0x6, 0x6, 0x4, 0x2, 0x5}, r3, 0xc, r1, 0x9) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) shmat(0xffffffffffffffff, &(0x7f0000fff000/0x1000)=nil, 0x3000) r4 = shmget(0x3, 0x2000, 0x78000000, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r4, 0x0) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000040)=""/93) shmat(r4, &(0x7f0000ffd000/0x3000)=nil, 0x6000) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000001c0)=0x6) [ 229.159202] hub 8-0:1.0: USB hub found [ 229.168959] hub 8-0:1.0: 1 port detected [ 229.214479] cannot load conntrack support for proto=10 [ 229.276567] hub 8-0:1.0: USB hub found [ 229.291469] hub 8-0:1.0: 1 port detected 04:02:50 executing program 2: r0 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x800000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000003c0)=ANY=[]) getdents64(r0, &(0x7f0000000040)=""/84, 0x54) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x24, r1, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x10001}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008000}, 0x200040d3) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xa) 04:02:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000001680)={&(0x7f00000002c0)=@pptp={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0x3d}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000240)="85939eb7196cc4660b6d76c31383", 0xe}, {&(0x7f0000000340)="d24fa2d7c93d47d28d6d0639cc28426b7239e6495b181b9dc4e93a4401d3cff3e7412a278cc7de9398b9313917b3ddb1bc7976a769a24e07d8c9313e37d6f1b43cf3215c82eebe63acb9bc139122e8ac60ae3a77331800c05f10dc3fe8bafda9f4e6aa436f10e666a1252194bb1579afdd0593fbd67ef93281719143f11244b68edebbb9de886b29c90b5f7e034a9a67a52593fc01bc48974245b65b646a241680f826", 0xa3}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="cf277b9844ccbe918bf50f37ec5e0517518d9eb63fdd535ecc841e39384df80ae25965e717afa350e662f173b1751289c706ffd840fd2251d50978c906a14cb7c3527fffda0eccbcce3b1cb8202373c4d1a682214a4ebd17b2ae598382b1ab64a06fe9bc93eb5a7514d497ac193fa09fd78742db62367aab78092e3cf305baa2240d95de491caef42f233be1770e6557935da97fa8eeb28ce9dfde461b82e4b90d5f55e282130329c4c491bcb877ea5c4733a5fe7fc4e48bff", 0xb9}, {&(0x7f0000000400)="d086b265d98567a64905da01270c8c002a0d932c504e3fb7771de53a392a091ac55a331ac5323f5118abd47ee36e58dcd639686573d646c3e48c1a9f9e898a049f07944c376514858a", 0x49}], 0x5}, 0x88c0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000016c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="04000800607ed1ff20000000280012000900010076657468"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0, 0x0, 0x0, 0x0, 0x4000}}], 0x344, 0x10122, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg1\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet(0x2, 0x6, 0x2) setsockopt$inet_msfilter(r7, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="83"], 0x1) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$nl_route_sched(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20030000}, 0x4, r8}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@mpls_delroute={0x80, 0x19, 0x400, 0x70bd2a, 0x25dfdbfe, {0x1c, 0x6943461f75b0159d, 0x80, 0x0, 0x0, 0xb3248b2f7c4c7d01, 0xfd, 0x4, 0x400}, [@RTA_VIA={0x14, 0x12, {0x28, "ccb67f3d7dae2ddcae468dc716dc"}}, @RTA_DST={0x8, 0x1, {0x8, 0x0, 0x1}}, @RTA_OIF={0x8, 0x4, r5}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x12}, @RTA_VIA={0x14, 0x12, {0x6, "e9ec376bb0e14e5635988997dbc4"}}, @RTA_OIF={0x8, 0x4, r8}, @RTA_VIA={0x14, 0x12, {0x22, "6e32e8a0d03c2458608d62fe719f"}}, @RTA_OIF={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x4010}, 0x40) [ 229.459637] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 229.475158] romfs: Mounting image 'rom 5f663c08' through the block layer 04:02:50 executing program 2: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xf6cb077a, 0x0, "c8a2a7b448fbef4fac93b55240ac5d2afbfd09"}) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f0000000040)={0xd, 0x4}) r2 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00', {0x3}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) ioctl$TUNATTACHFILTER(r5, 0x400854d5, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x7ff, 0x8, 0x0, 0x3}, {0x2, 0xe8, 0xd9, 0x146}, {0xa000, 0x40, 0x7, 0x401}, {0x8, 0x1f, 0x2, 0x6}, {0x80, 0x1, 0x7f, 0x81}]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='fdinfo/4\x00') ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000300)={r4}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000380)={{{@in=@remote, @in6=@local}}, {{@in6}, 0x0, @in6=@private2}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) dup(r3) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)={0x0, 'syzkaller1\x00', {0x1}, 0x8003}) close(r0) [ 229.592449] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 229.666553] cannot load conntrack support for proto=10 04:02:52 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff015ec2f1c266ec56c8fe3c667cc500004086dd60dca3c1000000220f2a4151f307fc545b9463a779040800000000000000002fa4"], 0x0) 04:02:52 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x210c, 0x1, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'system.', '/proc/timer_list\x00'}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010044) syz_open_procfs(0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fallocate(r1, 0x90c757c409e05206, 0x101, 0x2) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001400)="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", 0xd1a) 04:02:52 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) socketpair(0x1e, 0x0, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000040), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xffffffc3, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e00000010008104040c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005001201", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000240)=@un=@abs, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000140)}, {&(0x7f0000000300)=""/57, 0x39}, {&(0x7f0000000500)=""/192, 0xc0}, {&(0x7f00000005c0)=""/255, 0xff}], 0x4, &(0x7f0000000740)=""/117, 0x75}, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000440)={@cgroup, 0xffffffffffffffff, 0x3, 0x4}, 0x14) perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x4010, 0x0, 0x0, 0x1, 0x0, 0x101, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000800), 0x8) r4 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xfb, 0xba, 0x1, 0x9, 0x0, 0x80000000, 0x400, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x3a91, 0x30ec6e1}, 0x2800, 0x30a3e19d, 0x4, 0x2, 0x3312, 0xfffff9b5, 0x4}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x10001) sendmsg$kcm(r3, &(0x7f0000001e00)={&(0x7f0000000840)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @private=0xa010102}, 0x0, 0x0, 0x4, 0x1}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f00000008c0)="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", 0xf00}, {&(0x7f00000018c0)="423a04bea2db6225901a68af1849af8c38e62f99759450234462d08a9a744a1e3d876785e566b710e4e289cd615518908361bb3240a6df9290e9b70660f0e2c2f84c3195d85dfe5ae498b1372b23efa27a26e8b55e08e356da68e192eb2e4a23c1a124946987", 0x66}, {&(0x7f0000001980)='\"', 0x1}, {&(0x7f0000001b00)="4c3777f91b1addd8903abe61495aeaad470a0be2dfc9fc591bd925400430e33fde2c9b35f2c8a197", 0x28}, {&(0x7f0000001b40)="94ce08fd8bc6a59ad35090c53915cb400b97ff9e15595f67104007e28ed0666ead0d7e1945b5799caa3cfb94d14b4bf5b17b36445eda3a0a9e93a46ffaabb38596935a3ded24edca8387b7af85d600518eba5d987a0307", 0x57}], 0x5, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x1a0}, 0x40800) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000140)) 04:02:52 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) r2 = dup2(r0, r0) r3 = socket$alg(0x26, 0x5, 0x0) write$UHID_CREATE(r2, &(0x7f0000000680)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000005c0)=""/171, 0xab, 0x64, 0x4, 0x2, 0x5, 0x101}}, 0x120) io_submit(0x0, 0x3, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x3, r1, &(0x7f0000000300)="77e0e2f3c08f76cfc4fca1415c753f54f2f7bb75ceeb0ccfd0d41f8e954a1606ecd81cd5b2924814e236f28e4b447d2113c59026778a562ffc9902cb107b4716ea44ce28b288bd1a61b0c900fe08d1a9ec6a1714227086d5307b6643a27a50969eff2bed1b5b48934d83d8c62441727c0d2dcce461f68f0cf39788bec1ffacdfed17fa06bebacd4e58006026f2ef", 0x8e, 0x5, 0x0, 0x2, r2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x9, r3, &(0x7f0000000200)="61087077e488977593f1ec4cfd00d807bbd4db0ec4f41b7e16053b9725a157fc16f5040178e5a36895a719d4", 0x2c, 0x4, 0x0, 0x3}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0xccd, r0, &(0x7f0000000400)="61b03ac2b3cb195f335620431267e8d3a86f01816357a5cef12dd8176f7566550a2c570484744871851712358c21ee99d34963fbc3d7690fd394ba64e0b18d06cac3924e08ea3bdd87074dc592a2216901bcfa93f5bef4b6886e2cbabf52905b85b08e30e3c2388f6c1b950062131d494ec5324ea93bee2133838523400b51223138ef4105dc19b3e1530e4d996734f8b044369c21332c8aa7d205694b451d0944eed199c3976f0d88d6f6076dbe4ba2f477e8bc72ca062b997f11251a18e8fa0fe431e11a6d8e63ec67ed3fe7802241ee8f8540a9bad656847aecd2ce3eee7a295a6f49c01c", 0xe6, 0x2, 0x0, 0x0, r1}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0xa) fadvise64(r1, 0x0, 0x0, 0x4) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='comm\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r4, 0xc05c5340, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000340)=ANY=[], 0x59, 0x0) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="6fef7bf6381b66a2186b8ef7fbdb19ff5242a93d4df1f04c338880310bbb0b4cbf1bc56c01eca8d81cfe497477e53b99740cbcad1c3a67e832d0ad", 0x3b, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x273) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) 04:02:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0x0, 0xc8, 0x188, 0xc8, 0x178, 0x240, 0x288, 0x288, 0x288, 0x240, 0x4, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr=0x64010102, @loopback, 0xff, 0xff, 'wg0\x00', 'veth0_to_hsr\x00', {0xff}, {0xff}, 0x84, 0x1, 0x2}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x3, 0x4}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup(r1) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f00000005c0)="0b23661ac91ff9d32752135ffad4f131f710cd67aa8360aade54", 0x1a, 0x24048842, 0x0, 0x0) write$char_usb(r3, &(0x7f0000000140)="04002d942ac11563646384de73b83154f716afb1ad9d29fe63f12f6b2a2132b81961d9d7c3a95f752adff2113d333254590f6d0a8fd3011e74247475149e92a96e0811693fba3dbc84e381df0980909996e8edf182801fa6e3dcb8550fc7b9d0ee889c183d9736afc5272cca08185ac6b55355ca63c30acc271dcde0145690a4a4586da46867f2ff8fff0f144ac38ee3fcda04f3a6abfa11afbc000017000000007faeb0bf7614baec772e72a465731b0c2013b9727222fcadedd1d067689724836246067739536f", 0xc8) [ 231.615406] ip_tables: iptables: counters copy to user failed while replacing table [ 231.629262] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 04:02:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000025c0)) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9db0}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000140)={0x0, @aes256, 0x0, @desc2}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='no,\x00'/16]) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file1\x00', 0x8, 0x2) mount(&(0x7f0000000300)=@nullb='/dev/nullb0\x00', &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='devpts\x00', 0x4, &(0x7f00000003c0)='#$,]\x0f{&*\xa4\x00') open_by_handle_at(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="1400000071"], 0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r5 = perf_event_open(&(0x7f0000002600)={0x3, 0x70, 0x1, 0x7f, 0x1, 0x27, 0x0, 0x62, 0x510, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000002540), 0x2}, 0x68200, 0x9, 0xfffffff8, 0x2, 0x6000000, 0x40, 0x31}, 0x0, 0x6, r2, 0xa) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x8, 0x3, 0x7, 0x8, 0x0, 0x2540, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000400)}, 0x0, 0x736, 0x9, 0x9, 0x8000, 0x3, 0x8001}, r4, 0x3, r5, 0x3) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f0000004780)={0x2020}, 0x2020) write$cgroup_int(r6, &(0x7f00000002c0)=0x1, 0x12) [ 231.669754] ip_tables: iptables: counters copy to user failed while replacing table [ 231.706426] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.715667] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.746171] IPVS: ftp: loaded support on port[0] = 21 [ 231.812754] device bridge0 entered promiscuous mode [ 231.864218] FAT-fs (loop0): Unrecognized mount option "no" or missing value 04:02:53 executing program 4: r0 = memfd_create(0x0, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)={0x20, 0x0, 0x0, 0x70bd28, 0x0, {{}, {@void, @val={0xfffffffffffffe62}}}}, 0x20}}, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eafffffff9ffffff0000000000000000000053"}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x81, 0x2, 0x3, 0x2, 0x0, 0x1, 0x800, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x8, 0x101}, 0x2010, 0x7, 0x80, 0x3, 0x7, 0xfffffffe, 0x843}) r4 = syz_open_pts(r3, 0x4000) r5 = syz_open_pts(r2, 0x0) open_by_handle_at(r0, &(0x7f00000002c0)={0x63, 0x40, "c192e3cb6dcd6009f24044e164b3cddbfcf468120ff364e345e2999f119ae6f52cb7e5869b871b14578732b9b0adee98f5d01e6034c9c2abcf85c02081506172aafb5f211028da418eea48bf40b0a7565b163f231ff30ac9796779"}, 0x12000) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) syz_genetlink_get_family_id$nl80211(0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824b000005a90f57f077030eff0f64ebbee07962c22772e11b44e01d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000001300)="53000000fcffffff7704030200000400400200200000000000800408000000000000000015aeb07fec07db9e7977da68d162c43de1c9fe65651bca74eb3b4a31ab868513ce43e9c3d47a28cf74ee0a54fd505297af9c465e", 0x58}], 0x2) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000004e80)='/dev/ion\x00', 0x10000, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824b000005a90f57f077030eff0f64ebbee07962c22772e11b44e01d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000001300)="53000000fcffffff7704030200000400400200200000000000800408000000000000000015aeb07fec07db9e7977da68d162c43de1c9fe65651bca74eb3b4a31ab868513ce43e9c3d47a28cf74ee0a54fd505297af9c465e", 0x58}], 0x2) sendmsg$unix(r3, &(0x7f0000005040)={&(0x7f0000000340)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001780)=[{&(0x7f00000003c0)="2b54d20a377eb1f0d91baa5f0dd2f5fb34d2b2a17a8b8a9f2be3f6cc9a76f4f620a45b28dd7dc6f49834f2e490638960518e7ee759c882d268e7a705f33d1f5cb4821691bbed6cde3c96409f6cc0c7ad6b5ce47900c8758bc7096f7c325f1f4010b585a687a4ee0deaf0e0446400f016156f0cf38c4fb606f897a61e7cdcd65693b8884b8b7d894511dd1cd4122a8f026226cf96e7dd87b182067125d573f4171662b5702433a3df66c6d880889f5039d594b686371ecbc121198dd4e2e6fdb3bff542fe4658ade529661214d9", 0xcd}, {&(0x7f00000005c0)="80fec58a884acfa42541042cd350f2d21f96794b71eae90a99e6bd9eb9d2f9a3dedd0598e26fa38babf9eb1566bfb4c81ea79b26d55f8fdc6a8dd520499895ae8aeffbc5f67269dc43afbdca027b451fe290ffc59daf6b544507b3a7a366cb13e27d65d483880a51025fcf60f04840d27f079cc7e813c74cc647eb61d6c0694519cd416cfdd880557d1765c06f85813f5d2ad11d8a9167cb31d84695d5cbd2491dea711114d7e36a0f95ef638f439852b53bb74c7f7e870935e3bef2b17ac655bddc86387a", 0xc5}, {&(0x7f00000004c0)="7b736515f0a29bd04c3cb95dca724a7508430c5a91571a3908a716339638653d616e4fb1a597422244bcfcf49c03f51c7ee9730655c20ee979763b5dc6c17f096d8527a5f8a5fea22689f106ce6aae8272013ef895e55fe63702dc5ce410fc84f08e127484406d81bff3358cca9b1f517944eebc33c6f37d8ac97621e7f6e0df3ddc38d1806ba8be89cb7ee60db6b31a839a0ad309259a3929ab09673edb383c4ed75bca0fa3d4b21e956b7acde16a4a2c", 0xb1}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="bc5557caf84d6f5e617c9707b82c2d5a9907f7a09532b35ddfa6ca2f1b19568e1ff1c1dccbc102233440bcfcb5e7fcb743bc0178c241a7fa635a0c8e53edc5bbc15576658cb35b58986179115d9e76e6b8764b20019b7dbeee97d47f70fd6f29a6f98b707ac01427ff98d4bce519548633bc972899d12cb7316e26e733daff25fe76c37a6857c3575ac403db733bff62f8a5f536dde121a12f40c3e7e134f59283e2b565037a0775cfe074fe6b8eb0ec1d5a0f22", 0xb4}], 0x5, &(0x7f0000004ec0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r1, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [r5, r4, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r5, r5, r3, 0xffffffffffffffff, 0xffffffffffffffff, r1, r5]}}, @rights={{0x28, 0x1, 0x1, [r5, 0xffffffffffffffff, 0xffffffffffffffff, r0, r3, r2]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r6, r1, r7]}}], 0x168, 0x20000010}, 0x4040800) 04:02:53 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000040)=0x13c6, 0x4) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000002740), 0x8) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x70, &(0x7f0000000100)={r3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000003900)={0x0, 0xfffffffc}, &(0x7f0000003940)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000003dc0)={0x0, 0x60a}, &(0x7f0000003e00)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000003e40)={0x0, 0x0, 0x7, 0x0, 0x2, 0xe2, 0x6, 0x7, {0x0, @in6={{0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfc0000}}, 0x101, 0x1, 0xff, 0xffffffff, 0x7}}, &(0x7f0000003f00)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000004400)={0x0, @in6={{0xa, 0x4e21, 0x2, @local, 0xff}}, 0x40, 0x8}, &(0x7f00000044c0)=0x90) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x70, &(0x7f0000000100)={r9}, &(0x7f0000000180)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000004a80)=[{&(0x7f0000002780)=@in6={0xa, 0x4e23, 0x5, @rand_addr=' \x01\x00', 0x4}, 0x1c, &(0x7f00000038c0)=[{&(0x7f00000027c0)="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", 0x1000}, {&(0x7f00000037c0)="c52f023bea0835e6f49bfa32c55199d0d0e422a82340d248de99b89a75c2a80327f6d789b801aad180a6638dac46568abb4ac9ae79299c996a361d19ffee88da9e0085b9a56395d46554bc58a36a4f6520ef083666b30f344a763533f71b8cbcee305193e98fff8b532fef22ab507156e22f3b024d8b75348f79dbe81f57704d74c931b9080adc913dfded8b9e4b0f571c7a98328951cce60a4240afb062d5c09be34cfc3e123aa20b83f7d0024359bf3f5f4baf1e5cd7d1b6c81f15de67a12d91f6ee3da15b86eb0b8f69f008", 0xcd}], 0x2, &(0x7f0000003980)=[@authinfo={0x18, 0x84, 0x6, {0x80}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x12f4, 0xc, 0x4, 0x7, r3}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x1, 0x9, 0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x1, 0x203, 0x0, 0xff, 0xff, 0x5, 0xe8d9, r4}}, @authinfo={0x18, 0x84, 0x6, {0x3ff}}], 0x120, 0x20000000}, {&(0x7f0000003ac0)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000003c40)=[{&(0x7f0000003b00)="7d0af4fc06c54c04bbf04002d69daf5a7b9e8a47e9ccc487cb13af329660bf3f87a148d360e1b7a67275468953f639ba44401d58c4c8db52eae702ad8a01b554857dc118", 0x44}, {&(0x7f0000003b80)="3042b429b09523667ff113a981e7f8ec1c50d48618c05ac943e28c983a05df2d6de8431f2b74cdae862dbb7319e0486c9fc3755170382dfd974cd361066ebf7ccb20d8d11442be6d28dcdde5151dbc", 0x4f}, {&(0x7f0000003c00)="b56d7febdc6e", 0x6}], 0x3, &(0x7f0000003c80)=[@sndrcv={0x30, 0x84, 0x1, {0x1f, 0x100, 0x205, 0x0, 0x1f, 0x20, 0x5, 0x1ff}}], 0x30, 0xc800}, {&(0x7f0000003cc0)=@in={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000003d80)=[{&(0x7f0000003d00)="7280405af40cdee9605d8f5fe57a9c7bd659bf741c562e7ed4788913c3f11bcc5229270bbcbdd68f853f9be37f2820a804fd1a7e9242630929c1ce86f1c6c856d4c8dff9c33122", 0x47}], 0x1, &(0x7f0000003f40)=[@sndrcv={0x30, 0x84, 0x1, {0xff, 0x5, 0xa, 0x6, 0x0, 0x5, 0x9, 0xd7a, r5}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x2a}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x12}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x6, 0x40, 0x1, r6}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x7f}}], 0x98, 0x40}, {&(0x7f0000004000)=@in6={0xa, 0x4e23, 0xfff, @private0, 0x8}, 0x1c, &(0x7f0000004380)=[{&(0x7f0000004040)="e3bb520ab91cbf75aaac0c37f1c91b98426d54c0cd8a45a548867e0ce4775d9cbfdebaae3e3b15e4939482833d6a60b098b7273105726bba6194fdb111c8dfb17215382ce2612a90f1f16defaacb6e5b10dce7d3f18064029fa1904cdc86573ba4692063de754bfd2b8957b4d5ba57da4e1d2849585275c7439cdffe98b602b74030e81626be830ca15a5f9d7d5091d568d62bafda95b79213585d5fe7fd5e7807977f64b47fce7b25", 0xa9}, {&(0x7f0000004100)="8a7e71f090481b1cfe83b7b48d1b596a2e1e8e5394a47e383c88c410af44de3ea1abac4a9b16cd4c1bba0ff3fde8e8bf71d8ae832bc18886b262670b6949a23d5e3c0a784885813eb89eba6f060700580ab2fecac7eced0c6add9cf6e763cefc5012d6eb1c63fcadfec5faa8d6083c6b1c6b65966e9c2dc9dc23b9c47ac10f92cfd5922aeee906c56afc11a46ad2306503668a09b596d2a5c347d674e4236283a2d89135853af432ef1383b9a4ed78ed130600e2d2c014324c", 0xb9}, {&(0x7f00000041c0)="8caf7f425d738a46b451d1bec9688d40f467def551ff88fa524c8c3af4d22c687c204dc726a3b6a1aae3be5207fc6b345c38406230867686ba8d3caa5e88afdc6147c47f67f25f126ebae1d14932ba4529593de324487cba92c0df13c883e4c7fb51ae313e79767b1c7f56700ec3fc63fc34e1e563d6500d24dab83507158195ef556125a01dbf6d317b3349e705abd8460db6642309c59c26e5982887da8acf8fbbe037ddb8441fb3151dbf8970072ae7d75181e537550852f6db7dd8b3f75c174c28ff7a80d39cc40e1617b0c39d6b70190e3289aafab479d3cd598bba9e08", 0xe0}, {&(0x7f00000042c0)="f4a3a9dbc40b1b27607748f4afb281874a2a468174f0d844ae4fae892e66b0246ab62e9e42", 0x25}, {&(0x7f0000004300)="e1bd91f893670abc63b9bb0f4a246f0010f9de4d20d576eb1c5fb2af21b2797e91ad5f8d8efd79d25f8f055428b7e20fa0b3318d5c25ca27eb2e9ee18662a1602d2ac38a4e7ef293a006bf2d037c8f1ebf47942fe5cf800e139d7c22cad8ba0937653d4b2763da4f46e74031b6ab04967d2f91cf9dbd5cd25e35f5abb8e4508a", 0x80}], 0x5, &(0x7f0000004500)=[@authinfo={0x18, 0x84, 0x6, {0x8}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000, 0x4, 0x2, r7}}, @authinfo={0x18, 0x84, 0x6, {0xff80}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @sndinfo={0x20, 0x84, 0x2, {0x24, 0x800b, 0x400, 0x1, r9}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x1, 0x4000, 0x80000001, 0x6f4a, 0x0, 0x8, 0x6}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x130, 0x4004800}, {&(0x7f0000004640)=@in6={0xa, 0x4e21, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x796d}, 0x1c, &(0x7f0000004900)=[{&(0x7f0000004680)="87682b076591ae517802de33cb7c0773bc02e361bd8a602c6dc8b9d2d0bd1343d49aee2d33c21e120518fad0d68970f74dc96ff9c1624178720fc31bcde172520d8b19ee131debf7d8fd1f7b1723567edf0cdd2e81215c9a0c68a9205adc35a942828267080a33c5647645aee31750b1762b6ec89b98253bba5109ac395d75aaded6cd0c9a55ab63075d809475aa62047ddf9fb7483faf6442748115d952b3cf9a92fceb54684521e0539b252f69d7708409b9a8d6b8d9ebdcca8c4b7fa85ca7845ecc8abf6b9c7d39c89b03482265f8372bf588cb093ee1792beb13ded83794dc6a6a379a865d42de4b4c8ad5a90f67217ddd92a82d7d2086", 0xf9}, {&(0x7f0000004780)="1fb9f7a4eced87ecfbe575ab19a5c86c16b2325d115091baf5156930cb3d6b3f8804a83d94364566fb9a184cd9a9cdb2afe76ad17d61563995a1820946012cf200a23d5d824d081edc0809cdfdc22a818bb248129e25134e708bf0abd8697b193950357ea0d73a23810c04c5fdfc02169fe126d831b4353d059875688441152ec4060576e260306cb92bf7fb684dfc115225915dea1e4c016b1789a916304a26d9332ade6d1d5069bfc03f92f543fc14e7", 0xb1}, {&(0x7f0000004840)="6d05feeabea0daae58faff5a53fe2a7d54833bfeeb9a405c2b0a8c5dca5053c7f0457fb39436dc2f0069fe6a1a1d044a4192aea2d41eb821bdb930895ccd32a05c487da1fd017a9315aa04bc45fe4626f485a3233463b2f5686dcf3196cead6e18303134640e14cb91a8174a4b89d8f4734c0f4d5059476e1ec9890125528a464851130d054acd8fdd0df283d1", 0x8d}], 0x3, &(0x7f0000004940)=[@dstaddrv4={0x18, 0x84, 0x7, @empty}, @init={0x18, 0x84, 0x0, {0x9, 0x5, 0x800, 0x8}}, @dstaddrv4={0x18, 0x84, 0x7, @private=0xa010100}, @init={0x18, 0x84, 0x0, {0x200, 0x5, 0x8, 0xf7}}], 0x60, 0x80}, {&(0x7f00000049c0)=@in6={0xa, 0x4e21, 0x80000000, @empty}, 0x1c, &(0x7f0000004a00), 0x0, &(0x7f0000004a40)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0xefa}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x30, 0xc000}], 0x6, 0x8880) r10 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="7000000010000104000001000000000000000000", @ANYRES32=0x0, @ANYBLOB="8384030000000000400012800e0001006970366772657461700000002c000280080004000000000008000100", @ANYRES32, @ANYBLOB="050008000400000005000b0009000000060003000700000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x70}}, 0x0) 04:02:53 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) socketpair(0x1e, 0x0, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000040), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xffffffc3, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e00000010008104040c80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff051005001201", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000240)=@un=@abs, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000140)}, {&(0x7f0000000300)=""/57, 0x39}, {&(0x7f0000000500)=""/192, 0xc0}, {&(0x7f00000005c0)=""/255, 0xff}], 0x4, &(0x7f0000000740)=""/117, 0x75}, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000440)={@cgroup, 0xffffffffffffffff, 0x3, 0x4}, 0x14) perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x4010, 0x0, 0x0, 0x1, 0x0, 0x101, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000800), 0x8) r4 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xfb, 0xba, 0x1, 0x9, 0x0, 0x80000000, 0x400, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x3a91, 0x30ec6e1}, 0x2800, 0x30a3e19d, 0x4, 0x2, 0x3312, 0xfffff9b5, 0x4}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x10001) sendmsg$kcm(r3, &(0x7f0000001e00)={&(0x7f0000000840)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @private=0xa010102}, 0x0, 0x0, 0x4, 0x1}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f00000008c0)="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", 0xf00}, {&(0x7f00000018c0)="423a04bea2db6225901a68af1849af8c38e62f99759450234462d08a9a744a1e3d876785e566b710e4e289cd615518908361bb3240a6df9290e9b70660f0e2c2f84c3195d85dfe5ae498b1372b23efa27a26e8b55e08e356da68e192eb2e4a23c1a124946987", 0x66}, {&(0x7f0000001980)='\"', 0x1}, {&(0x7f0000001b00)="4c3777f91b1addd8903abe61495aeaad470a0be2dfc9fc591bd925400430e33fde2c9b35f2c8a197", 0x28}, {&(0x7f0000001b40)="94ce08fd8bc6a59ad35090c53915cb400b97ff9e15595f67104007e28ed0666ead0d7e1945b5799caa3cfb94d14b4bf5b17b36445eda3a0a9e93a46ffaabb38596935a3ded24edca8387b7af85d600518eba5d987a0307", 0x57}], 0x5, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x1a0}, 0x40800) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x806000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000140)) 04:02:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000025c0)) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9db0}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000140)={0x0, @aes256, 0x0, @desc2}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r3 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='no,\x00'/16]) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file1\x00', 0x8, 0x2) mount(&(0x7f0000000300)=@nullb='/dev/nullb0\x00', &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='devpts\x00', 0x4, &(0x7f00000003c0)='#$,]\x0f{&*\xa4\x00') open_by_handle_at(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="1400000071"], 0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r5 = perf_event_open(&(0x7f0000002600)={0x3, 0x70, 0x1, 0x7f, 0x1, 0x27, 0x0, 0x62, 0x510, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000002540), 0x2}, 0x68200, 0x9, 0xfffffff8, 0x2, 0x6000000, 0x40, 0x31}, 0x0, 0x6, r2, 0xa) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x8, 0x3, 0x7, 0x8, 0x0, 0x2540, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000400)}, 0x0, 0x736, 0x9, 0x9, 0x8000, 0x3, 0x8001}, r4, 0x3, r5, 0x3) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r6, &(0x7f0000004780)={0x2020}, 0x2020) write$cgroup_int(r6, &(0x7f00000002c0)=0x1, 0x12) [ 232.099019] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 232.135286] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 04:02:53 executing program 4: ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000101005, 0x0) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000180)={0x1f, @none}, 0x8) r1 = dup2(r0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400009, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x1000}, 0x1804, 0x3, 0xfffffffe, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(r1, &(0x7f0000004dc0)=[{{&(0x7f00000001c0)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000240)="9906211a1623ae831a4d34f06962f6e9c15817b2817f812c386e8f996293cd3a464fc59fd35435df00ae44ee734b7620448d33f78a02c9d74b350a498e2a1f0044836baa8b028e678cfa921990dfedd8e6e8dc3d59f5c2a9faf2bce66f0ecc1ff92bd6ab49cac9d671188bb57bcbcd1d6378f053e26323247350c51c976b45f4aa08a003463d482abe36149f43d613d84777f4332a137b09c72880a228b3bb674afdd2d956ead819a19ea7f16c871f0cc71b7a5ef40404c260560531cdf77aa0c64dd38c", 0xc4}, {&(0x7f0000000340)="f857f15ba41cf0abdd3e07486dba824396425c5711bc5ff9bba083075d4d281eba0868a6d78ff2ce2b4ae1b2c5097ab017b61f566b117d501a4b36e6d79a845c237fbd73322c8297db8e7ded08209439fa28ee9f3d30cbe73de45fcc89673a4b0f4042171c0ed13f982e885821532f4b45421fcdf74dee11ffe202c89ebc76ce176f5100981e72f2e2e337c517f618d0d6f18fe559692a0dbaa1eff55f20626c22a61e55", 0xa4}, {&(0x7f0000000400)="14c098bf4851bcabc326e4e37fd2e24c1e33d142", 0x14}, {&(0x7f0000000440)="1faccae2751f6d03a50452d75acb41565c2146ac238afcb39657b4db78fc8da07edb5d224c002e0782673880cd61c60d785d8506e8de3a84e8998167cfac0685817cb5e6c8c00c5cbe8c0b03a32e48f822fec35fc1a5dd0bccc7b8ce3c923dac2764", 0x62}], 0x4}}, {{&(0x7f0000000500)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000680)=[{&(0x7f0000001980)="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", 0x1000}, {&(0x7f00000005c0)="8876a79adf6d68406ce693f079dd70c37c41c158ad9114f9620be8c8c64329669dd9cbc5d7c76539e8dd5eb7cb3119d510a435fae9327e5692a78c8fa63f5e68fd32f0e015831327e655638fe16ae43e4fb39dc28f7e66d6b50493c4cb878e9efd324b84f5d03ff4ab18adbeaffee0d41922162271292b32ca17052923996286a40c6d3edf010709176a07ec72bcfd61dff236e56ccb003b0296eaa40d5f30ab3c332d630574b93a70119aeaa16da77b7fd34b8cbc78f74362202a9b", 0xbc}, {&(0x7f0000002980)="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", 0x1000}], 0x3, &(0x7f00000006c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x571b}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x44, 0x85, 0x3, 0x6, [{@local, 0xff}, {@multicast1, 0x1000}, {@loopback, 0x7ff}, {@loopback, 0x8}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfff}, {@multicast2, 0x4}, {@multicast1, 0x22c9}, {@remote, 0x1f}]}, @ra={0x94, 0x4}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010102, @rand_addr=0x64010102}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_retopts={{0x40, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x2c, 0xda, 0x3, 0x0, [{@multicast2, 0x7}, {@empty, 0x1}, {@remote, 0xa}, {@remote, 0x7fff}, {@rand_addr=0x64010102, 0xff}]}, @timestamp_addr={0x44, 0x4, 0xe9, 0x1, 0x3}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x160}}, {{&(0x7f0000000840)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000004d00)=[{&(0x7f0000000880)="abf6d4631b9915f480bfd5b97eecdb5305f3ea0ff85fb78316e906c29cabafb7da95263bd93ae35d7e45e6793700430da96fa852264e0d0a18fc00270f4298f67ed86a02089c783bdb9a61a5f7082958bea3b35860d0c15888248d8d346c29e8094a616597ddafd57d27d8eb8d1b69c793dded900e21a7714899debb6b3e0f64138416a073a8cde48147f31043c4ec9f6d1955ac79dead85d860e63b6fbd39ad7f371b791027a78170ab750315d38c549cf671f36ff126b14ffb95539540318f00abb209e22342572afb58f1a0cd60516bc0fbaf8bc82f3bae8bd42e99b356c545", 0xe1}, {&(0x7f0000003980)="bade8cfd1cc2b41dab1220e406c82d7223057273d473c32f0568817b26eb2f841886f1f34ac07622dd7c9b8de0089121571c70a7391695c0b9de23e221c3389538aa364ab37c6ab730db477a418e40a68abd11f912e4ccfe073ea49020b35cd4365e4334bfd2f0d8bef24ad31e80bec61f59f2b9033cb7e08e47ea6709b4dcf7adc24c7bc20ac09dfab1624f17f6a7f5498f546cc02f90f14bf9ed68e5c5260f76b812e1d6f080480c197481129c14da9f0fdbd2d6f1223a2f9703ed1201a1b471ef260c8662b3e7c0fad90883e03925f4a12362cc961b22315a66dd3ca2b4a9d165d474168c3539bafaa17b1bee04b5b8eddb6de925628f952f7201c86b49fb0542082a8cf1ba1c75e0b4e3e9c283edda831f584c4c543711ef5e2b03ce139da809fe833f50671be7421c14d64a7e163b76899834a17c7fac663bb3f988df52d8fc4db5d02cbd95335bd45122f27e9591cbd1c5fa2ffb7ae45f3c7d17236adc48024c8a5a75daac89e9676d3d4a77a9ad5c0909299931fe6605d4f6caf2e4da60354e7278d8f535cd6a9aef5af4c4d55664456265c8cd5c48a9693ce43e3281302cecd3b1a6a8c7f18f0796d88d184d5d83c32aded7188f8ba40ff2597c9e1d77184ab66c3897194259f0c291c55a02853247af3113f0e853e9e3e352e445d102a377a18aa481a93e9a22faba2932c2cb79d61c0ef447a178ca5eb500328e785e85d15cb5dd36a55482cee01b1d17c2dab2c7e18b732c2ad9ae8d341b053c941482059004c150690b9d43fb2274c1828fceba4d7ed5a4fc5c19d21dc08854613a7ecdb4938c921d4c0cb7a773f5376a1a0737fb41a45b57488a211ab0c9a939731dc9ee87af4da78c0544424645968ee2bb7520fd1ea5df150b648e586ccf902f9f5054c99fbb0f7b0293b5ff5b143bf6d0dc88880d99af13f04cbcb39289fd7f8daff9dfd080fd388f24abcb25e4bd3e4226ffb77ea5b006961f274934624eaba1b782fdceb0d781d6782e731843be7669d24ef3231826612dc0fa766dbc08c4d1ae09baf1b0eb9ab638fad9fada8f61561037d01a95cda22b0307bfe139a87bdd5bad0c8e3d53baec4b7051140d2e883a57a84ed717663d5770e0e2bdd289b100be4e443e5bec24b3b71114542a303537e4d12620e481c3727b809dd61e93e86343d1d9b40f5ef7fe95ed0bc43e0c4f15ebb7daf61c284cbf0e8012bcf13cad2332c4edfcc0d037fd6e0bdd33b683bc9276153adbe65e96eb30471059e23e97e03eb571653a8d22311f3bd8d7830b06b93784f5461e6775b7b58d3ddeaeec374486adb546a3cd0be8416fae31271ac85152a929da4a645d740d3ccf35012cbf8bcc8174922b2f9a6e045c72c1dd10aab5aae11b2ecd16dc56cc422057f2a3f4c5dc4b27e958e690fb1d1aee3a42136d0a3413d2874ef89403f21d380c7b0bbb4d2ac2de79e2875daac1db95d82e972c3e073984251dc9f8cadfa4edf0318547d2f0c3e0e6f15abf2d1901a63dbf58bcf9b0ef613427afd607960af65a262dd4acd86e75a8c9221ce56c36a9d099e90cbe7f51c52155882955b3951f9a3d9c922172a194119c70ab1ba0299e2a7fcbee7504bd3819269a7fc531891019c8ca05c1237ad78a45f2fcdae653bcd2dc710d512ebd8b156196a6f44edfc32d39bd89d46dcb1188636b742d5e28827549c8f46f3fc851109dec582c02f238576a9a38923fda587681d669a1b7548165c3e3e735abc99f1a71403afffc5dc941510daffa097480d73e48196f0bcb9d3493e874d14d6458c0986cd6ddb7d0ad7837c2a01c0414e452858688b9aebd421cc9ba4ee24ce240832ae81d7cd10b0ff726d938e4c1050734fc9f9f70f853bc30afa8ee1920e4e7f90c528780278f6f6245832a6a026ae1121fc1650f027004d1e98784e4e4a9890a766b4e1fec2c17e27815c7686c8cdf0375107474c605aa2dc9c5d7eac9c078ab77d9c71bfc83e671b430ccadc349fc93064a4d36d746dd3a49fd02e992499bbb0c0865775a8429db66c4d4502208719a7459953be25aa4023a88d3748b48c12eb1b02b82ad71e574b1f7ec26342cc412e1d5e9c637df26eedb272dafa779b63fd418c29ae9c7ae63a35ac426eb1d2ed9a793725a3ad5354c4c58c7e67fffba9f3eb300cefc49aa4b21ca2cfa7e03aafc8ea354184c6602d5930013f2c62dee2eb7e2fb96f57df2444989451a63c1746bb2c55722d944cded07d08ee2c5dd33d54bd9f56bb219abaed3a36ecb6447cd3fdf9c4da49a16cab175b28e5f7ed5f12f0bb4c4572c3b7c7fdda5d5aea7c2236b92d31610fa8104457aa453cfa1f0b1fdcd6dda5418b4f5dbb21098c8aeaaa76a063707e11ca2c0a5c9702a7c9c257d2343dd52e440cea004681eaada5808f264de28eed2ad0454c3c4738354a2e829c7229dae49d101f4e29fccaa451620595d9f5ccbccab4c9c6440a06cf1e46c46ebac609b1a4f48f9eeb9e0e850297f04fb32d0f3a8eda69a8ad5b0acf2e3763290704e88c13afe026e0ad52d34b291871e0bb2e05ff77fbef414153a6cc3d01347e8e6d0570a85be6c70cb9353cd1ea370052084b2ea77e3b62730bff1e302dce6acedc5537fa3851ffab6cb985746b4711e64480136504d3e974775bb2fbd0865acb6790575488e027416ce9273622776b6946e73156f5846392b872290e8454d54b04fe71b09792b1fb28915d4a825ae9c6cded3a7d5e4a484a12ab8ac95a3b3bc8db72f718b050529f4da2de67d389de4a8ec5454449f8a8bec038f84e21368d02c48dbfec5e7cdd88bdbf0e081ec9ed79711754e7b2fbea776b774068eccd0376778c84f92bd50950c4e303ae1004d35fa9772602d8343ecbbca7b9ac53a100497484d2d1781004faa01cffa5511a7e905896a1bdf013cf7dd4ab87c74c039cf37358ed0dcf370eb003b6e9987e3f51dd1ad0837317499949d7a3bcd835e7889c7ba6d7a99db8611ec57aa0e12db837a1e48ff28b4efd277c19d4b9711e6f2251e33454be19c6e09c342f4bedab9970900cec66c771d2103880994bf6290de59b22a64f108b3a1cf7f45eae40454f813abd2292be9f781fbae954ef2077e708792d791ec5383b848f26c8e007ad583500a3252453b3d7bb8b7535902d8ad4352a900188fd1c47d2f619aaa51a74ea53be63c425d030b61712c5a7ce0927fb90bb2ec2a294357e1ce3f3e651eadf8d2083e48956a103887c0bf89ea55b804432a88ded7410131eb61979623838c291938f26af55181da4674d3fea3b8231c3345984e5b6c10c1a009a12361d9d6d25f969a03e1da6c41341158f120dbdf738f56b8ecfc50301f2d797deea4bad17f91497c70a8131424b037bede3a2041a24cd102e082fe2a22faa8a5f650dc1f30f1a5057d2bc509d5b184433005c4d222a17ed958d94b2ae48eed96dbd6b363d396ffdd6415dbd4bedbd28e7129edc0ea00e6d8ff51ccb108f137c746ec94a7799cd5d0940ee139911a00beae9c4c09e08139ca10a79bd43eb291864ac6bb2a4f64d7c11c1688e717fda8b7832a9297f5a3558bce584cd62e2a13fb412f2505411b26ea8594ff0ee8db82f8f8eafac261b55fbf6db9217016627b9aec70688e56e9ec16dc331ce18bbdd764261a0596f5f94581ce68bb384eb2d24fc3df25a5c2f4cb570e9cd69bce6916c01529f0a5a609c60e63537398bcd6415f882c01db2da88aed2b4d2ad3730ce844f88969f5e1832991ca9dbf9415745a388dd99031e98c515b6cfb62ff6719d8f35e73c49d58ff29da944d07b979c1b1c0b2c98da7c73f732be1900ac0c4782c68d1a85a12dc5c5dba4bdeaeb75ad0c729397f3cc943641f2ed82706bc8480b3d512defe7a999fba0915dff07ea89ade43b26d7605a0e98208917c1eb8f6413a9b1b09294c08a91602250d1e3b89e77deea2672fe68f094e27b5f94144582ad8a8493436a376c8aefd7b71e783c630ceee87f964cf45b2bf9212b3f55eebce1acff3ef4916d1a892ec2f6c04e05ebb1e710f78c2533c31e082c42b6cc69ac0df2dcca472a45fcea6b78137e02e7c9da9552633d7e878ae480ea3ce63ab1f7c96ca4adee4061f573168c46c4f5cbed5a37f677c16930e1a7693871c1f99da894759db46fdac652e249fb6d90c24a071bbfb54374996fcee9a2cbb6eba49ed8b19a3e08ea900371df7602732c02aed3df51a0d8c79d9a325d9cd625ef3d267928ea56459c1de151567ffb1d65228b72c25aa25effd2e6c3fa43734dbe8c52f2dde0f49773f98a71ec3dae2dda70247e4d81672ce6dfce208867b1701e1dd165b75ee188f271ae775e14e7981ab4a3590f21f95dddbb03f4c98420c5dab789ec6ee7c8bd30245507f7cd039ad8833117d556496af19997ba96aae03b7541bdd0772a29ca10fb8f691bdaeda10029bf0adbb215cf1aab3c085b82c4b8145c80aff95a24020f6389ed76eb6c8c43e790d9b17833bb26c3af00b6d0e9be14dda199539ca9a6c130b8d549b44fc42556d4cadd90b3800ecbfa13085323c8d74da8db731d02544dcf0a0c2fdfd802f0776202eeaa1d0e269d7a9c10b22ad52053436d681eda377815b5dccb7a46b21f30947c2ca1c7ff48bab6b6770d4fb13d6b9428f1f831eea8c552e951a38853c946286e1ed91d9d71e07d81b4aa56aec9d6b7a734caabfcce1495940c2d159c6b83caddd84ae6e54596b7f06a4b9757f3e2fcae96505fd9358754ffa55ae21fcdb54137c0aa0e901d9a32ed2870d4c57667e754b19706ebffc224292ab8fbc21f2dd025bf51409cc889fc145b872a81c545ac6c95605559395207b6e83339e32040cf8d8ee1c9ba5f03beb5e6a8069bd232a47286b0b7284c93ee382f89d7aa0c1ab96380748425cc04f3c6dd65f706808ef2e2bdaa5afaaa44b8d48e8076a1cbcf177370c5704fc2d559fe8d1a0cbe3db26f3b6f83480b4e9882edb2ad08ffdaec409da56e96ab90a8f76d45f3ec08abbce938e1ba5627ca0f1d9900727ad0737762bfe8b74bb67818944c8c2d6a73f8581eda084cd1f83d75625d07b72d72b168ba8708d5a3639a6846f330e25304d9920ce3b83e9082f336e81e6065590c7a8f55cf0948bf4fbc1c5b5f4318a890ac20a81f18c5318299a81c1f1ad69eaf35aad634d628b3fdbbbde2ac90dc3919dfe093978490ea431e66f15a29332f453668aeab8e9ebe23043d46c14b08f9049aaa2d3e75479f09dea41ba672ea32df1f134a89d8c01ba8b1d44e84d31fb54cebb9fb308daa3ea5115b7e0f91cb1707303f99cea4d3696595e64d046743388b0e4c6f10dd94c78fa35cb2c0d9f99650a5de9c20a3a33e7edefd9949ce9c6b1dcd7c75a43a4f0557dc597e311195b8115f8077b6c9a54a64e3c42225fc343b522e2c52d5ccfb0b89858214b41c54205aeb6a6afd84255b0885a811831f329c4dd5f4d612a5d31d1b794045126d779472456e0e2995702dd94da9ed6f2ba01696781ea847c74b2758151ef5bcf2db7c61d6d49eb6e82652a3631739c0b971756885ed420b0f821582025141fed9a668a49daace6be27b762fe9d6576b95c09b13282317450bde67e3ba693cec2c3d28c6b9dbe1fdd883e7bc940191342757afb93706680c10dfac0b6ad5fd694ddee1c46acbefaa91de46f73f1d6fd996cc4cdc5cec9c3f3efa2c92b7ad9d2537912668dbcdd9edf2a75f26836202a978e08578934a4112d15acb8b02bd35c8c39636672886e00618be74d16cc0205ba7189c48a05273355124aff4a9aca8a0a662d6071145afc3ab4d4", 0x1000}, {&(0x7f0000004980)="f80a1de29126e1d5a95ca80cc20a9911885d4301822672a16827b713c8ebdb460ad8b065980402f2e96ffe3eba7f7e85b42edd1a6808a1ddace90ff02f1af60a95b81ea6d4f64c9f5ae9703ca2e8028d5743187d6e436d130744ad0a2e5afea595482d12cbb42369a8e869a72fe7966c1f4c7c0fedd15927de2208dbb2e140015b87004c4ddc4f761fafab30a067154b020bc1ab606e5540d4b4e34c4dd67c95d828e3576e8c1b4fe53743b7c21656e3067991cb60173450b882acdfd2d30c00e7ee83e30a5c102f8fc5f3591b12dca9f188583abbfa48bedc419d2fd038d5f414218e888d3222113b77da0576", 0xed}, {&(0x7f0000004a80)="acfc226be2fdc884a111808ba8a35daf6a10ff3defdd45370567d6872dcee2b21906a9b7489b83ca98b497dcf3affa73a6254609b25efe3afbabcba86945b0732a1cf10ce6aefc0a6d560952e409bbc0a714f220cf8bea660b09b8c0a9c7721856d77e61ac83acf24e332cc5ec2b4284a5883642414ca2ba7432a2dfdbe5ef03f6bc1fa75aef0a034c42406c84c3c2354311077d78545344ab5a96ba513332305c2bb5b7136b4998628d32115ad79988e70ea2d902e8cc2a6084ac04a46dfc91b4c5c34ae2b866c836a35efb1a", 0xcd}, {&(0x7f0000004b80)="59bfd59a7d929a66c4093f935d0e79a0cfa9b2557076face4e6c4d31d4e453f5bd33fed3354f6bae3f9d4f98ef87e635cba8ff7ca4d4dee00ce495bf75ea2939ca4668e638a7cb924795012355d41e3782be8a12a37c9a23d6e5924b79960503dcb094b20ed2d028dbc6ca4394a3dbcdcf335eaa6f24e66c3a5d37b2f57f11b279e48e7bd071b3243ec36853522fa3864bb17b1f81419f456346be8c6d8fb46b2274b90f878d59564ff73feecf863dcbe1e889b869b4ee0be22c466a", 0xbc}, {&(0x7f0000004c40)="fadba621b8ab5ce2f4734a80faec02497664202b70861931ff2dbb4bc6d5473ec8e87ad18aae600aa482d2ca", 0x2c}, {&(0x7f0000004c80)="64f0cc008c111c6ffbd46e0e8eda5fa31291d9e2d88fff05210fb0a04a8ee2b12dd209d6cec26bd6b97988cde4f1759e0fd528cff6ff32bfec197efa9dee99ea3056007fdf5e418a8f3f6322ea9c6e6b1dbf5eaf006e08c024c4184f", 0x5c}], 0x7, &(0x7f0000004d80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1c92e415}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010100, @local}}}], 0x38}}], 0x3, 0x4) ftruncate(r2, 0x3ff) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000980)={0x0, "3d25c5f72243af3bbef0a7948c741ab1"}) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6, 0x12, r2, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000, 0x4, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000080)={[{@max_batch_time={'max_batch_time'}}]}) [ 232.177882] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.184365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.191143] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.197514] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.239754] FAT-fs (loop0): Unrecognized mount option "no" or missing value 04:02:53 executing program 0: socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000100)={0x0, "74059ef460dd315271482f83a6365e83"}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000000)="baa000b80008ef66b8000001000f23c00f21f8663503000c000f23f86a090f019800000f01c236f43039f3ad65f3f2360f209966b9230300000f32", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) [ 232.299083] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 232.360962] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.368876] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.415297] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 232.486974] EXT4-fs (loop4): orphan cleanup on readonly fs [ 232.492893] EXT4-fs error (device loop4): ext4_orphan_get:1266: comm syz-executor.4: bad orphan inode 33554432 04:02:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup3(r0, r1, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xff, 0x8, 0xe3, 0x1f, 0x0, 0x280000000000000, 0x4040b, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, @perf_config_ext={0x7fff, 0x2e0}, 0x40000, 0x100000001, 0xffff, 0x3, 0x3f, 0x6, 0xff01}, r2, 0x8, r3, 0x1) [ 232.533741] EXT4-fs (loop4): mounted filesystem without journal. Opts: max_batch_time=0x0000000000000000,,errors=continue [ 232.601912] batman_adv: Cannot find parent device 04:02:53 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x210c, 0x1, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'system.', '/proc/timer_list\x00'}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010044) syz_open_procfs(0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fallocate(r1, 0x90c757c409e05206, 0x101, 0x2) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001400)="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", 0xd1a) 04:02:53 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = geteuid() unshare(0x40060200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'netpci0\x00', {}, 0x94b7}) setreuid(0xee01, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) fcntl$setpipe(r2, 0x407, 0x1ff) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000000c0)="c92f7c58abad0c519dfa6c76da8fd2d319ec59289bc8b195d6056aadb65c1787a233eeb7f47629b25fe5d986d7b2521fc516932f845f950e95a659075e249eec1f807369d709c501", 0x48}, {&(0x7f0000000140)="99f65426f1e9d00b60ae38d3b927a54c19fcd3", 0x13}, {&(0x7f0000000240)="79e710749608efaef74bdf8f0eb230daeada316a6f28f903495e3f59495697c709813d1222fcff8cb08f2d2056c942c3dcf5ddec61e0082c06c5119f338ebd522eed8bf21de78f6917b25c1c501562788a291d1863b97c7bda0877206cb2c4da878f35aa26097ab621232d883de5a837fb33e6e949b67de3ea1bfa1a08f64b5e426a847be56be905acd1048d12e38a3a006a6c253f5f28fa7558eb41fad732c4a2908923f1dd85e6cdcce9d6f84306802b5ac4972aa4d13f9394f1815ea44ca68af4ab6cb2", 0xc5}, {&(0x7f0000000180)="e4fdd51140b7177290b76c82c29a15b1bc1170e44433794b1dacf1d14ce0599fec50ab518f0b14d8db5a4bdeb360f08343de922c7331d27b50f61e88a99ac96bb66b5645b3430fcc47d7661938f394e6ae", 0x51}, {&(0x7f0000000340)="93d79ad0589ccf22ae30c579e5871c7b541f769864ac0f3d34879fce9ff63eb28b1aaaaaff424ac23de03a74072092aec4baf48c18ea962d315172bfa1273539cfaec88c8952ec6bae9d863bdf550809084943ef9319ad6f8a378658cb3580bb6a3ec36e6e282416a1af12bde6edac46c6175d3c94e23160172fe144a128d3cf1120", 0x82}, {&(0x7f0000000500)="8cfdb6cfaa0294310ea5fc64d339bbc3f848e22146206427182c1c9bad7593a9a88f4a55c65c53bd87fcfbba3e61fc8378a02a5264e260c06ff6073b579539fc8e8d703c565275a1ace69e0663884bf7d8c9b7e227f6f89fa5959564d8d444553405f8ea05fdebefb9b822ff474bbfd47892e6393e71ced66422b25d3be642bbfecbdd42ea527abf354521d5b29db16388202fb8bdc56cd2ece54119413ff60cce84180336f73ce139ec92d97d047ab660f08295f607e0c1201c6681037f6e74295f2c3520ff690b81b744ebff89b366bbbd5c94a7a1cf991eaf52", 0xdb}], 0x6, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001900)={&(0x7f0000000600)=@generic, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000680)=""/218, 0xda}, {&(0x7f0000000780)=""/212, 0xd4}, {&(0x7f0000000880)=""/34, 0x22}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x4}, 0x40000000) pipe(&(0x7f0000000200)={0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000004200)={&(0x7f0000001c40)=@sco={0x1f, @none}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001cc0)="6c43c0f6c800f2d24f29eccd253dac7a4263d499d383cd40e86bfcc0a4c96ea4ab9b7833ff0a7e9d7aa9688cef65cd615119fec50748ebf342", 0x39}, {&(0x7f0000001d00)="2ce939e2284a9b9f28ec1228f69ee1053cc6760f778c2312af91276ccb4099ce025de176fc7a1157de06db3c398368f92cd2b2c26a8a0a0dd875cc129f", 0x3d}, {&(0x7f0000001d40)="2d0dda433b4b2154535dee3268460919e56bc9b5c9c0bd3562450da7d79f74cb90e474f2fe9ac1682c043a648f4eb2b06d96217251e7f4bb72b633edb0dd9aa5294dae5dcff639262c554ad7504c56c4cf318d49ea4306c5d538855f911f151b13acafe04049ca83a36f60a283293daf35b35124cebc8d66ce1aeb6d60650772dfa54cb00f6fe357dddc117a6298582e954d3aa3324a4887e324cb66320c39233427a6d99883971dd7", 0xa9}, {&(0x7f0000001e00)="33f9df568ac8a56df3cfd37b12634a4911da83b4a38c7ff5eed900c304ca8f8b4a6593fbad72484b6d4cf5a69fef5f944b3b20078aa74c0ded0d2313276302753ec57e2e2cf469ed4e938ce13f6cd21edea09ec02900afdda4bb34ee0755269e00afccfc0b0714f45d3be94a735043a2c2c6aef48e89d4046220ea8259adfb1548c5544df2040d864c997d87ecc1db1e20d614522d9bc6d31c9ba8ada1ab4ab4a6aeea9f81a3cfcf0978db143e4d5c314c57b9b31234a43d61db1661c40f4fae6eed1d073a57", 0xc6}, {&(0x7f0000001f00)="cd2ea860cc3a3390f8f4355253ee2a561ac2bae8930261e6af4a841b775576b4e104ac036fda59bd97e0c7dc6662344c7b3c4862a31203d04905078d5b2463fac625c338eb11ec7706bd63a1e5601311c5a8b7681b48744f8e9083a43af68d839cd939903c08d14316a6e7a428acb58e2d43bda691c2afbd3709464537218e70c1a7f697", 0x84}, {&(0x7f0000001fc0)="e03a8522f79b991588c6c78bebbe0a4dc7462c8d25f66200f7a3803c37f34968741cecf8e544ea3c3ef8da123786783a40a3cbebbb05994b9086329914811ac656e29357aad37a0a015df15b8ec8fd15a289cf4024e05e315e27a980236ebeeac3915717ac5ce60a1a2acd2f722d80c47756709e1fdce96efd1f1079a6d2b7264ee3b9adecae4aa5d246365aac9a30ca8243a961cb74c540114ad534701b80b23e815473d2c9d5256cee0730014d472aa5135baff869af4d7853401281e803a423e56419b43d3b64adc44ac833998d9415b4b6f217f30a2fd09e2c77d15389a9da56016f28f1ea06fc67f4", 0xeb}], 0x6, &(0x7f0000004240)=ANY=[@ANYBLOB="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"], 0x2098}, 0x4000) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$kcm(r5, &(0x7f0000001bc0)={&(0x7f0000001940)=@phonet={0x23, 0x7f, 0x1, 0x58}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000019c0)="4134493ddf206aad0b4f006fe0f7fe4e233802df6440cb735fd94b179d1a", 0x1e}, {&(0x7f0000001a00)="e7c53ec2479f5723bdde6f465f118a24ab0affc6738123458226846a8696de9697ef14b4714dd1f93d945ef10b0bd79711d0e78ecb42a1661a572fd4dc2be250a9e4fa7db1d2ed0fbd1262da061a1a009d291efce6b38f5d68eb74a3683bad5629c4244bb507a0edb5d826742912599be2c68394d7e4bc46c59f7d2e2fb1aa49c1b8e6399481b9", 0x87}, {&(0x7f0000001ac0)="dc798121", 0x4}], 0x3, &(0x7f0000002140)=[{0xfeaa, 0x10f, 0x8, "6473af17f0d35afe3916290e5bfdf21f44fa88a48de4dedc29cad2ee75caf7a21e3ad8314b052c81c4e876784ee47da898b02903d195c8ab91fe474235476eadd015f9a848f200dabfed386916f8"}], 0x60}, 0x851) 04:02:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r1, 0x800, 0x2, 0x2}) r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824b000005a90f57f077030eff0f64ebbee07962c22772e11b44e01d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000001300)="53000000fcffffff7704030200000400400200200000000000800408000000000000000015aeb07fec07db9e7977da68d162c43de1c9fe65651bca74eb3b4a31ab868513ce43e9c3d47a28cf74ee0a54fd505297af9c465e", 0x58}], 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f00000017c0)=[{0x0, 0x0, 0x93f2}, {&(0x7f0000000700)='ER', 0x2}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 04:02:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xa1, 0x1, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x21b, 0x1}, 0x10200, 0x0, 0x9, 0x4, 0xfffffffffffff800, 0x20, 0x800}, 0xffffffffffffffff, 0x4, r0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$llc(r2, &(0x7f00000013c0)=""/4084, 0xff4, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x80, 0x3, 0x7f, 0x5, 0x0, 0x1, 0x4002, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6efc, 0x4, @perf_bp={&(0x7f0000000080), 0x4}, 0x40004, 0x4, 0x1, 0x6, 0xfffffffffffffffd, 0xebe1, 0x7fff}, 0x0, 0x1, r3, 0x9) sendmmsg$alg(r1, &(0x7f0000002c80), 0x492492492492611, 0x0) sendmmsg$alg(r1, &(0x7f0000002e80)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="3b40c8", 0x3}], 0x1}, {0x0, 0x0, &(0x7f0000002c80)=[{0x0}, {0x0}, {0x0}], 0x3}], 0x2, 0x82800) 04:02:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffd) sendto$inet6(r0, &(0x7f0000000100)="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", 0xfa, 0x8414, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 04:02:54 executing program 1: syz_read_part_table(0x6, 0x0, &(0x7f0000000100)) syz_mount_image$ubifs(&(0x7f0000000000)='ubifs\x00', &(0x7f0000000040)='./file0\x00', 0x71e, 0x6, &(0x7f0000001440)=[{&(0x7f0000000080)="9ef124a4ebc5ed2c7c09463649d66f49d2d9309be3ff5dcad168dd5326130cfa353d38aadf938b21e0d0ca6bfb508d8c9c0faff5b09b5e96fe6b115a6d236b486673", 0x42, 0x1800000000}, {&(0x7f0000000100)="774e98f4795f3d347733ea67520b0a3036b8d70a1c28f1abc1d110bc05702df9ad440a55635e2dfb1ff66c765fc1128969cdcb9b4d16e32c5d6414057aec701fc9958fb423a2ce99f4c04dafe1df2a1dc979", 0x52, 0x100000001}, {&(0x7f0000000180)="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", 0x1000, 0x1ff}, {&(0x7f0000001180)="a53b0e4d1a7da7b376ef0f536e9544b540fcbcd10cd7cdb3a958800d38b288250ac5f9e65d4b8fc96f387e61399b9bd9bd2af6716d3081ff575258c98cdd747bc9217eadfa0d23a57565d0aa9872fa9eb164953b339d5bf4ae059b6b5793490e04b5e797de856384066ea12e544042f48651ff445e97b17d742c500ca533a43623e8667b47544aafec59a6b2424f506e2036d70b8020f82bca2f4054405bb36682c373d18f2b11353f4eb00f8524c507942519386f706eba6409c9a37457c6c5ad55a9c3e1e7e7534e6e0d4c5b28843e96a8f9", 0xd3, 0x2000}, {&(0x7f0000001280)="be8047f47c364e323ca7516ed7b7192bba81606c2461014becc11e2d6ec6a5ac004858132dba48553f733d5cbf836dafd334435f24841e9ba6032616c829c95be38a00748f76f141e9867fcafff7844b39412c9ae9cae379ceba5583ac5a3f491a7a42b0d1aff9614f2011db8d812cbb7f858d749c2a36b51858ee7d4fa35aeea370ccba22e8be75ac772e40f6e4dee82ea290a7e8b1bff09d09646edc9f71cf4c89bb49793bf70935eaad84a3736f9ab467653d5a92d2a98a9eff6a16c7b864f6f6a951876e1eebd043308ca657a3bdc4ebc2bb82539fc1b784acefd321f4f3b11895f02a395399217eb197c6c8", 0xee, 0x103}, {&(0x7f0000001380)="96804f4c5dfa9c1340be457902edd9a74f3800cabd4b3a5c6f9e5dbb7e30d94ceec357ebb9f26de3efe43490bb7a714df2b0ea8917c13c5ac8ead1a169ee6a5958b2fb0df5c2605d388f1a63e17cc5952f4d15608b9cb98cb16bc257348c6ffe754ee9a5ec2c85acca29c9e66d2dae2b45e0501a862398a13ac2ad0f6b108c6b51e261224403c8c58e24c09bc2b6a7dd698f47fe", 0x94, 0x400}], 0x800008, &(0x7f0000001500)={[{@no_bulk_read='no_bulk_read'}, {@compr_none='compr=none'}, {@fast_unmount='fast_unmount'}, {@compr_zstd='compr=zstd'}], [{@smackfsdef={'smackfsdef', 0x3d, '!'}}, {@subj_role={'subj_role', 0x3d, ':'}}, {@measure='measure'}, {@seclabel='seclabel'}, {@smackfsroot={'smackfsroot', 0x3d, '\''}}]}) [ 232.892900] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 232.904189] loop2: unable to read partition table [ 232.918507] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 04:02:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201", 0x63, 0x400}, {&(0x7f0000000040)="000900000000000000000000441356bbe0d347458781d90fbb6137b401004000e0bce536227c83716e65deb1c624ddd7f7f63637eabff619b4b1634854957e062395e524b4ba40192ce8f0a7a433478dea5a5ec878b2959b9f29acb41401077a75737a5aa4491ad2b7f650464c0f5c0e5d25149542f67e05e5dbc7b7a9c97bb9cc13011988e33086907a3572818302cd3331a4c5d661b1", 0x97, 0x4e0}], 0x0, &(0x7f0000014d00)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d07, &(0x7f0000000180)) [ 233.061016] UBIFS error (pid: 11128): cannot open "/dev/loop1", error -22 [ 233.093530] loop2: unable to read partition table [ 233.126603] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 04:02:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000240)={0x0, r1+60000000}, &(0x7f0000000280)) [ 233.178801] loop2: unable to read partition table [ 233.187196] EXT4-fs (loop4): Unsupported encryption level 177 04:02:54 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000040)) syz_genetlink_get_family_id$smc(0x0) syz_mount_image$sysv(&(0x7f0000000600)='sysv\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x1, &(0x7f0000001b80)=[{0x0}], 0x0, &(0x7f0000001c80)={[], [{@hash='hash'}]}) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824b000005a90f57f077030eff0f64ebbee07962c22772e11b44e01d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000001300)="53000000fcffffff7704030200000400400200200000000000800408000000000000000015aeb07fec07db9e7977da68d162c43de1c9fe65651bca74eb3b4a31ab868513ce43e9c3d47a28cf74ee0a54fd505297af9c465e", 0x58}], 0x2) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x228088, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}, {@version_u='version=9p2000.u'}, {@version_u='version=9p2000.u'}, {@cache_fscache='cache=fscache'}, {@posixacl='posixacl'}, {@cache_mmap='cache=mmap'}, {@fscache='fscache'}, {@mmap='mmap'}], [{@seclabel='seclabel'}, {@permit_directio='permit_directio'}, {@uid_lt={'uid<'}}, {@uid_eq={'uid', 0x3d, r2}}]}}) r3 = socket$tipc(0x1e, 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L+', 0x4}, 0x16, 0x2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x4c0000, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r5) 04:02:54 executing program 4: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) r2 = getpgrp(0x0) tkill(r2, 0x14) pselect6(0x40, &(0x7f00000000c0)={0x9, 0x1000, 0x5, 0x68d, 0x9, 0x6, 0x13c00000, 0x9}, &(0x7f0000000100)={0x9, 0x9, 0x8001, 0x800, 0x19a00000000000, 0x8000, 0x7, 0xd5}, &(0x7f0000000140)={0x7ff, 0x1, 0xf1, 0xffffffffffff2464, 0x6, 0x2, 0x9, 0x1}, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240)={[0x5]}, 0x8}) [ 233.250225] EXT4-fs (loop4): Unsupported encryption level 177 [ 233.363803] VFS: unable to find oldfs superblock on device loop1 [ 233.437874] VFS: unable to find oldfs superblock on device loop1 04:02:54 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x4000010, r1, 0xef27b000) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)=""/196, 0xc4}], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0xe2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600027, 0x9) 04:02:54 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff, 0xffffffffffffffff}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f0000000f80)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$USBDEVFS_DISCARDURB(r5, 0x550b, &(0x7f0000000080)) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000001000)={0x0, 0x31, 0x3, 0x800, 0x27, 0x9, &(0x7f0000000fc0)="840e4b371117159e3e84c8d7ceb777079f502ad4a0fd10523a6d4d74d64de755b30778daf98136"}) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001180)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x2, 0xfffe, 0x0, 0x1, 0x0, 0x0, 0x80, 0x67}, {}, {0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@empty, 0x400000}}, 0xe8) 04:02:54 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39dcd7) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x6}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) tkill(r0, 0x7) ptrace$setopts(0x4206, r0, 0x0, 0x0) 04:02:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x191200, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000180)={"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"}) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x1, 0x0, 0x20, 0x8, 0x0, 0xffff, 0x2000, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x9, 0x20}, 0x40, 0x9, 0x7a, 0x2, 0x4, 0x3, 0x800}, r1, 0xc, r2, 0x3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d61637365630000040002800a00050004000000", @ANYRES32=r1], 0x48}}, 0x0) 04:02:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000340)=""/200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000240)={0x0, r1+60000000}, &(0x7f0000000280)) [ 233.942318] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:02:55 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, 0x0, 0x0, 0x40ee1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x380010a, 0x100812, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r6 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824b000005a90f57f077030eff0f64ebbee07962c22772e11b44e01d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000001300)="53000000fcffffff7704030200000400400200200000000000800408000000000000000015aeb07fec07db9e7977da68d162c43de1c9fe65651bca74eb3b4a31ab868513ce43e9c3d47a28cf74ee0a54fd505297af9c465e", 0x58}], 0x2) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r3}, 0x8) sendfile(r6, r7, &(0x7f00000000c0)=0x98, 0x1) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x4, 0x2, 0x3, 0x3, {0xa, 0x4e20, 0x5, @remote, 0x2}}}, 0x3a) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000002f40)=[{&(0x7f0000000100)={0x27, 0x1, 0x1, 0x4, 0x4, 0x0, "21d1d3e92ba44e2017b42376de9aede8e2f2d57a2d5c64c81e2aa9f6cc3805044afcf9577fc94a0c054e9554f7220a4608a04fef93612672e424d47f756761", 0x3c}, 0x60, &(0x7f00000004c0)=[{&(0x7f0000000240)}, {&(0x7f0000000280)="9212cf67b19263c64001f1104a024b6bfad01d83f47890d4829e36cda254000570622500633dc168390209a1fc3d38f5304421dd147d6d05c593f2acb4221586b730f510a0ef6c104ebf12ee5030887606265d718317110f540c60ac5cd085917b68b4e3501ea8d2608a6c3c96a60bbf267c607080956d1969d720ffdb2f5eb04b7842dd64874189010ce75c3e8cf6cc877d2dfae991ed7516878bacc79f91013aa925795fd99c7b82e13fe645185e718e5f5ac345a5891eae", 0xb9}, {&(0x7f0000000340)="3751df75bf9ec9709f159e2183e601c91addc6be2a599bd54671a714c1e110c4158af85e6841f28318862f4c119ed76bf9e437c378b1786af23c9fe427215bed3cc64f4a91b11786620fce09a54bef4e2c2b258922527da76ca4b129d157bdcd1b1ca094e5bb10171658e5e1a65653e0e1af6cfc85dd372efed94f75b17d425fa35a5e052271394cb1d00850ef4b5e7bd00debb88ea48a8d298f1149e86ded92e33461c34678632c85afb8ce6106ac68c64e687b1b5d8a5236f67ec155726e090cfad65210e91aad3d1a1748f0809ff8ba7d0f89d0cc48807d9772c1c535af3935f676c28bcafe1936571684", 0xec}], 0x3, &(0x7f0000000500)={0x110, 0x100, 0x1, "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"}, 0x110, 0x4081}, {&(0x7f0000000640)={0x27, 0x0, 0x2, 0x0, 0x0, 0x5, "5663a8098bab56f5e15a0f05d4f3233642fcdfd8bb64b5140a19e9b878da4851a5b30fb724476b56e8c0612f006d1b1b7ba91838535a70c05d6afdd36a68a3", 0x11}, 0x60, &(0x7f0000000c00)=[{&(0x7f00000006c0)="6cbe59588f7d823961341912df7be124fb92f09d5e8b726f70501b8d6c1f9340bae94e031f5686acfa20417e36d8131dd293d2f8109e2d836d61767e75f78254907214284246c02131e8d0480577e0d1b527a808a6995436c38518a47b12b08af72a92c077b5ff29c2d9b5156f5bc7df6c0f3507bdb8c5a54a1278d07e780032fb0f28395efd610688926a445306798132902e6e6a0735cb81b3f54d14c031ea17c8713d32632983945f9763d14ba09b30e42ef0665a88b343d90f4b156b3fa69667b2f4d511e0b7935c779e765ef182c69929d36f78f3569b462eb32e4171003ce1cbc59c3865cd27ef78c555ae7dbc27f17f125161b317", 0xf8}, {&(0x7f00000007c0)="14ba3ec8c55126be2bf268e002993c6f16a96cbdf00fbba5", 0x18}, {&(0x7f0000000b40)="6c5f7148444a6aaa7ea4e5c18bdc0d83ae7e31a2bf7c15ffa47e7a957fb102f83851bd60ba66d67f24cd76fd65a049ecb2da04c5994967cf42bdc7e73877ccb4e9cae1a7f205b8835eb1e042c11ef01cab3c0f5d6e1eb08c7f883923deee62ececa7b9c8a59beded4834910932976df2db95", 0x72}, {&(0x7f0000000bc0)}], 0x4, 0x0, 0x0, 0x20000000}, {&(0x7f0000000c40)={0x27, 0x0, 0x1, 0x1, 0xf, 0x20, "8def2a7d5c73a0f4516143ff53f443435aaea078bada0bd67b40165f83724adf48f0e0e47e4d225388e648994347714dd3d93660d4852f6a355f89d86bcdab", 0x21}, 0x60, &(0x7f0000001f40)=[{&(0x7f0000000cc0)="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", 0x1000}, {&(0x7f0000001cc0)="3b9d52ca46004c9c706b3fe09bcf32e4a38cb1206406fb1d4f7838e74449452b3f9f077cdb88e8a666a1a798c5bf4635fae92ef504c2f2995b9f83ef6afbb583d54b0b5e203e5052677978ec153065a08a53d163dda4acde0b3be2c89c0bda9fc2fa9a4df670b1431d1f2e3de6afe59e58ec362af2240d818fdb5c8fc882e51d6b13326937e234d5b8de5fcd72bf4d1f79cd44e349b8ca46bd82d64d33fbd1f507a9aa719caa12bce780aeb93b85502ccde9772f9403332f0eb02c5f2cb02538c3", 0xc1}, {&(0x7f0000001dc0)="fa40d4c121d587390dd60a9f73c2858e7aba318e53a892908991eed051e92fe6ae020f97ed6d410436700c746e7b43f5c8bc56141711694e8781bd8a6a66d8b11b8d56b3ab2599762b19ff75291c5609b1fccbf06c954bae38fe30ed30b6b9fe1b0a67e4d54eb5bffc60882a54c8a909b5bbd747901ccbb1e0d4363f96bb207bdc754de5dc691e6c8007e3d73c0df1c57e8d1e75ad0cbc3220da6e45a12bffc70c3d62f44afc1ed71da25ee5d5214f827489", 0xb2}, {&(0x7f0000001e80)="33f1662fec5cf5371960c7a94d239859ec32650702f25acf4995b23c0a1d1372eaaaab820ab58fd3b92d80f30dfc5e0fee6e2da775ae3e5d096e67389296c49527a936b05e49c1d1c9cb4f23a62ef056a29210a0015e9c9c29096d0134b65911ed9ac0b56c432819c3e7f37922d307d9bf74339071d7796c4e4c7d9c4f2ddaa0eab69479e2df2e97abd5c8cc099a50", 0x8f}], 0x4}, {&(0x7f0000001f80)={0x27, 0x1, 0x2, 0x2, 0x0, 0x5, "653c9d5a60a3aa6b0e57ea62183ade44d4a7facf86b6ec87ec5dfcd63b812451efa659dce3fbc2031fb344b37e13e388ab1a853fc81e758fd738c6ca298fe0", 0x24}, 0x60, &(0x7f0000002480)=[{&(0x7f0000002000)="cd075bb26c83e4632163cd9d85dc9e2b0a5d30273436ccb626752157de650f65899be67e38dcdb9c61bc85c8a5daa7b5f08d5c858debd7c0dbe8aa40e2a41d0a25a0ec089af2b60a3881147038f75664d8e9d5b3e4c46490e696fca2ae08f4bd733027", 0x63}, {&(0x7f0000002080)="315a93861ecab0cf92415035096f3771ba0c80028cbdf55da631ac43689189b00da72f6266df2317c0e827ae0c155b4ea4f219ca0fad170edb69cb0039a800f274434fadb88da7cec92f59f7972addaf4c56a1d252424f082c056f4c1923c624b6eecd8c2bb28dd951bc5afaf906a720480b170643f531307cb51a53eb53928ea0772817664e619bb43b409a6729397dffd63385b5f13bcb98883491ba96252b9b25553340efc88c51676e35eb30002242e0", 0xb2}, {&(0x7f0000002140)="22652ee553e6e2a4c04300e8ac8a5cb5b812ffe0ebdbd780c3e756485ca34594c2d597a026420f020a92491ef79a4a2e4b6be26b294788943604b8cad4ad9767ea91887acbed987d65e7d52a947c428b33bb0ecf9d0b96c980aaff18395d85e0ee134582cf4b6e497c59e21c3d1736915f7722de993fa8a17880f7ddb51ddda0c4e8917ef87bbd72a23d04855551", 0x8e}, {&(0x7f0000002200)="76e35dff0ffaf18f4a92031444ae4a55b7b03ccb631050a917787001c2e5fa6c0537fca6284353f2e23b57475fa5059700d956ee0c87d49af15eb4c2eef635dba006f949beb4a3b167a92d28f6f3413d6596b5d7114aa38e3c8148c68a0312388fc680b31303b04cbc8a683880b6d6ea5bd6e33cc9876fc974d5c93db04a5f7ba9528ce22a2163c91232a641896e5778bb31b3259f59eb644b9370ce9c6c630951accf66f16c9ee3f77fa1214a595c009fb7463930a33a00b9e81ceb377b34ecc62fb385281dbfb29bb38c500a9e996a99cb745838f214015d869c7af5e24d86c8", 0xe1}, {&(0x7f0000002300)="5ca8f3d76830a3f825c1777404942d04392bb13c6a36021636324dd9bb3ff556e250715666a1946beb4d0539e96aa1d12f37b8bd417ced969a6378fa244af18c016d7f881ad284f0034ea2efcaac69a8e990d4dda2f0e386a9c68428aec1c27e9c189d30e99550cd8cfda44dea7b70c449f75c", 0x73}, {&(0x7f0000002380)="ec7dd5ae80e80c2fc50fcea874803d88d7ea99dd456241bcccf0002c267670727836c4ab6863c4ad933d36c38d17e9bde0e043f33f90ab2607a6351574f557b2aacf58f0bdb913706cf4c0068224e14a6aa454525d9fd5e93503f8ab02c30e92a5f6548b49248df01eb46e1cd33b22fcc9df94c59d9a1bac829967cdde02b2846017adbf56ab697ab7502fb9b5fc57a5e340bf8aa5231d69e13c825fb3852186283e42540de25770be758cce61b5f4340bafad9d1cde62350be3ef60b5592c903611ad7681c048b808ac67f9b863bc5ab54a1c7a518b3fa6193dfb4b", 0xdc}], 0x6, &(0x7f0000000800)=ANY=[@ANYBLOB="68fa000000000500120157ad26ffd9103370e3a4035c3062f70000000000007fa600634a8a6dba2dba3e3c0fbada346feaa13017de1a30487b80bf3b86a735a7f0312c2003389849fa291f1f518cf9ad8999cf93494b9a3e62f433541e09f2c8b9d8dbca43693d9341d5811a"], 0x68, 0x8004}, {0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000002bc0)="a3f325b1f28ff037d3328af626a7184c94157f74dfda58ed17ebbaa1d7252c890cf7df6cb6468645bef607db71b52ca792df57601b2f", 0x36}, {&(0x7f0000002c40)="5a55560efbff8b3b0357a52a064b2b71571640fc4b92f32121863c91a8a08bd8609ce84e534d658678659bc5343fb1", 0x2f}, {&(0x7f0000002c80)}, {&(0x7f0000002d80)="1b2acfb1d3dd206a10aa386e0ae9ed3990e2a70dc23f7b0ffb12681423a6fa532ca9c67513ca5942d512b674d159b09a4ac165c01be2bc93641ea7d845839fe1d02c3750c4b3fb3c475a30e4416f8948df8c23be6648e493ecd35a323d63b254b414379d7cc7b3249b3f1bf999e303d9347c2ded40684bdb8b8be1d2ee564add0d5b59faded6513c68de5f4562c7c5d1389e3ae8375fb558bc655bae5c1b80018727387eec1ae77e525e6685d59f141b3d0c0247b9e26d533a0a85f60357a24490e07adc9a80794fcc7583e15c62a71652a0e3caea608e4716d81a49e3e0e6", 0xdf}], 0x4, &(0x7f0000002ec0)={0x68, 0x14, 0x5, "1768bfe43048bcfac3fdc12428abc113651aee9fed2ff6c19641d05f1bff18b080d33ba5cc74e689239991c4e3b147f31e8070949bb70d0094efcc5b089fd8f6efcb2cc38cc70aa1674da55c559885c9452a1f16"}, 0x68, 0x4}], 0x5, 0x50) sendfile(r2, 0xffffffffffffffff, 0x0, 0x4) 04:02:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000008ff86464c18c00"/20, @ANYRES32, @ANYBLOB="0000001000000000280012000c00010076657468"], 0x48}}, 0x0) dup(r0) 04:02:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000100)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000be00)=[{{&(0x7f0000003e80)=@l2tp={0x2, 0x0, @multicast1}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x191) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x5, 0x3, [0x8, 0x2, 0x3]}, &(0x7f0000000180)=0xe) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x7}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93e6cbdd1f6097b0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000300)={@dev, @remote, @initdev}, &(0x7f00000004c0)=0xc) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80202000, &(0x7f0000000140)="589c68f8327373", 0x0, &(0x7f00000001c0), &(0x7f0000000280)="f375907ff1f76cd40753dedcaee791ef5fc7ccd1d5fc7ecea6ba2b0ab7df43a215dc6d7eb30779bdef3ecb6d79e9a8ec5082ff39785b6c7587efe04f2b17709261fc2863aa") r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r4, &(0x7f0000001340)="1e229fadab9b216467f676261650585a5d856bee3b429831dfc45130745a3bcc041015acd487bd6847720981d7988621393f0ea6ce187733604c4a0d1192d95f62f78e9bfe00f32bba502cd8134ac08c8a7ae42d13081d5a2f557b375d4963243aca2e24e53c88f1837fbfa2", 0x6c) 04:02:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x9, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffc, 0x1, 0x0, 0x0, 0xfffffffffffffff9}, 0x0) write(r1, &(0x7f0000000540)="7abbda90c13d57ad24017e0e6e11aeb59209d86ce9f54b33bfab70298c568a75faa9a18c0bd79bc3a68aee2aa2155b5f8b2405029566be991fb1aecedb48579f0424f53fb2a9524a0c6be249e150ccbded8b1e7a0ce2b880c5ec2748190bd11de2ddc24bb2c97ad491d0e221350eb659022bf120351ad9de51ef2e7c60e3cfaf0134585d9652e36d635cbc6e5f24387291d8ea3cb75d", 0x96) r3 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r3, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d226", 0x45) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x300001f, 0x11, r2, 0x54195000) sendfile(r3, r3, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x30db0d82}, 0x0, 0xfffffffffffffffd, 0x0, 0x5, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='Z\x00') 04:02:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x10000000000, 0x0, 0x7fffffffffffe, 0xffff8001}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141942, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYRES32], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x4b) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 04:02:55 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}, 0x14}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x2, 0x0, @ioapic={0x4000, 0x7, 0x200, 0xffffffff, 0x0, [{0x2, 0x1, 0x20, [], 0x4}, {0x3f, 0x7, 0x20, [], 0x8}, {0x7f, 0x6, 0x1, [], 0x8a}, {0x0, 0x5, 0x1, [], 0x7f}, {0x6, 0x9, 0x5, [], 0x3f}, {0xfe, 0x3, 0x7, [], 0x1}, {0xef, 0x7, 0x7f, [], 0x9}, {0x3f, 0x92, 0x7, [], 0xe4}, {0x9, 0x9, 0x4, [], 0x81}, {0xa9, 0x1, 0x9, [], 0x20}, {0x0, 0x6, 0x1, [], 0x8}, {0x9, 0x0, 0x80, [], 0x3}, {0x7, 0x20, 0x6, [], 0x20}, {0x3f, 0x0, 0x40, [], 0x7}, {0x3, 0x81, 0x71, [], 0x7f}, {0x8, 0x4, 0xcd, [], 0xbc}, {0x80, 0xed, 0x1}, {0x1, 0x3, 0x1, [], 0xff}, {0x0, 0x6, 0xc0, [], 0xd9}, {0x9, 0x4, 0x5, [], 0x7}, {0x9, 0x40, 0x3, [], 0x4}, {0x4, 0xf9, 0x7, [], 0xa6}, {0x4, 0x9, 0xff, [], 0x81}, {0x1, 0xe1, 0x7, [], 0x3}]}}) [ 234.638294] kvm [11242]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 234.651628] hub 9-0:1.0: USB hub found [ 234.656037] hub 9-0:1.0: 8 ports detected [ 234.676228] kvm [11242]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 234.756875] audit: type=1804 audit(1610856175.851:45): pid=11261 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir157772682/syzkaller.w5x4DB/37/bus" dev="sda1" ino=15919 res=1 04:02:56 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000300)="d6f6608756fae627dddf1e564039f3a22272ebdc8855f199b5efd4b76eb39e488b3761500748e24a2c26d18fe8b2de8a9035b8c974ff4d153f49c5855b9e90fc730f6d114cf9d9922f9e72858b7baf2a1cfdaf2f3361386cbdef193987c894c6b0137fe55f5d1b76c564b4c94c7ddb5221", 0x71}, {&(0x7f0000000380)="687342caf7279d46cc350edb6abc12f13ec2c6798c92d02414850f1aeaeafcae9e4d0ee117480175ae5a77e3f6a20665a69ef33de339ebd80a9d5a9a03324534bc7d98f440861081b941ca2cc7f7d45d7b40f05ff6df1166573ffa2f", 0x5c}, {&(0x7f0000000400)="aa6e0fa2fdc5ccc8c5f0d2760afe354fd7f161070c2c73d08bfe7609c597a2af02a797f0cc54320ebadb115bcd6eb3e0faaf6c1529ca1fdd7c227472c9f052e05f096877f213c798f10a53d55986b1cbb56554302637f3d04f1c40c06b52894f5a032d7bc164b9d71c53da851529eec53db47a5a6978eb1ab6ed8f45546d139b0fe8bbbc3c69bd913097c12ac6bbf1905c61755707a8a243e2b04de9730ddee00fa6c3529b385eb14667b7ae1512a79a91", 0xb1}, {&(0x7f00000004c0)="ef4ca5833bc09775e74c214a6ed3d72b7791a42b83fe9050b165c6014b4a3291b4567ec567d9d3017a85b56a78c9fc25ee128f5daf1dde3d03df1aaa19468629df13463e56833ad451e8275e49e14b68d7a23c45eb2ce485622cfd2836c11f6625139f5463c06eb25ba7ddfba98aa0ed867cddcb7b8c98c32ca45be5d6adb27c643d0a5ff0f3ae268653f8706f4c60a79559005650ae6a628a11f68f30578ab362c53f4694c04303b4bc1807bd87697adc4689b4b96ab910b9feb41771c31aa220e44dac", 0xc4}, {&(0x7f0000000080)="4f1a8b9cd7254a3e2425f5f9893b", 0xe}, {&(0x7f0000000240)}, {&(0x7f00000005c0)="9bf109cfe3991c8813d2698b634c38a7cd18b1520f0cf67c5ab2964f9674aa6e2ee857880d7ec10aee9af846423f4aca700e90e0fd0439122adfd95093e9f7b9329767ac695a150329b6ffadbb6dae14f634ad829f4fa370b84c2f6d9ab28e049bc9d5e573ea52c658a92cf8315fdebb76138d89502106b08c0b8c91153e0efa199c0ba8c4f46a73615a713cfe704c28acc684d0017d6d151402bd3852a8feae43a2477dded0bf67b6d618e632c75fea90a15345a6bdea4d8b1832bedaed7d2756ecaf3dc09e746b66ae8fa89a94", 0xce}], 0x7) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x5, 0x8200, 0x8, 0x5, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000001c0)={r4, 0x4, 0x2, 0x6}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x110, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x70, &(0x7f0000000100)={r6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r6, 0xe5c, 0x20}, &(0x7f00000002c0)=0xc) socket$inet6(0xa, 0x0, 0x1) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:02:56 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x7f, 0x9, 0x5, 0x1, 0x0, 0x3, 0x200, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xb45, 0x2, @perf_config_ext={0x6, 0x7f7}, 0xd05, 0x3, 0x80, 0x0, 0x1, 0x1000, 0x5}, r1, 0x2, r0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef426000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a0313f0e261b9730be27042cfcc4adee6", 0x3e}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000580)=""/4090, 0xffa}, {&(0x7f00000003c0)=""/150, 0x96}, {&(0x7f0000001580)=""/129, 0x81}, {&(0x7f0000001640)=""/217, 0xd9}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000001740)=""/177, 0xb1}, {&(0x7f0000001800)=""/133, 0x85}], 0x7, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) 04:02:56 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, 0x0, 0x0, 0x40ee1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x380010a, 0x100812, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r6 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824b000005a90f57f077030eff0f64ebbee07962c22772e11b44e01d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000001300)="53000000fcffffff7704030200000400400200200000000000800408000000000000000015aeb07fec07db9e7977da68d162c43de1c9fe65651bca74eb3b4a31ab868513ce43e9c3d47a28cf74ee0a54fd505297af9c465e", 0x58}], 0x2) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r3}, 0x8) sendfile(r6, r7, &(0x7f00000000c0)=0x98, 0x1) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x4, 0x2, 0x3, 0x3, {0xa, 0x4e20, 0x5, @remote, 0x2}}}, 0x3a) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000002f40)=[{&(0x7f0000000100)={0x27, 0x1, 0x1, 0x4, 0x4, 0x0, "21d1d3e92ba44e2017b42376de9aede8e2f2d57a2d5c64c81e2aa9f6cc3805044afcf9577fc94a0c054e9554f7220a4608a04fef93612672e424d47f756761", 0x3c}, 0x60, &(0x7f00000004c0)=[{&(0x7f0000000240)}, {&(0x7f0000000280)="9212cf67b19263c64001f1104a024b6bfad01d83f47890d4829e36cda254000570622500633dc168390209a1fc3d38f5304421dd147d6d05c593f2acb4221586b730f510a0ef6c104ebf12ee5030887606265d718317110f540c60ac5cd085917b68b4e3501ea8d2608a6c3c96a60bbf267c607080956d1969d720ffdb2f5eb04b7842dd64874189010ce75c3e8cf6cc877d2dfae991ed7516878bacc79f91013aa925795fd99c7b82e13fe645185e718e5f5ac345a5891eae", 0xb9}, {&(0x7f0000000340)="3751df75bf9ec9709f159e2183e601c91addc6be2a599bd54671a714c1e110c4158af85e6841f28318862f4c119ed76bf9e437c378b1786af23c9fe427215bed3cc64f4a91b11786620fce09a54bef4e2c2b258922527da76ca4b129d157bdcd1b1ca094e5bb10171658e5e1a65653e0e1af6cfc85dd372efed94f75b17d425fa35a5e052271394cb1d00850ef4b5e7bd00debb88ea48a8d298f1149e86ded92e33461c34678632c85afb8ce6106ac68c64e687b1b5d8a5236f67ec155726e090cfad65210e91aad3d1a1748f0809ff8ba7d0f89d0cc48807d9772c1c535af3935f676c28bcafe1936571684", 0xec}], 0x3, &(0x7f0000000500)={0x110, 0x100, 0x1, "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"}, 0x110, 0x4081}, {&(0x7f0000000640)={0x27, 0x0, 0x2, 0x0, 0x0, 0x5, "5663a8098bab56f5e15a0f05d4f3233642fcdfd8bb64b5140a19e9b878da4851a5b30fb724476b56e8c0612f006d1b1b7ba91838535a70c05d6afdd36a68a3", 0x11}, 0x60, &(0x7f0000000c00)=[{&(0x7f00000006c0)="6cbe59588f7d823961341912df7be124fb92f09d5e8b726f70501b8d6c1f9340bae94e031f5686acfa20417e36d8131dd293d2f8109e2d836d61767e75f78254907214284246c02131e8d0480577e0d1b527a808a6995436c38518a47b12b08af72a92c077b5ff29c2d9b5156f5bc7df6c0f3507bdb8c5a54a1278d07e780032fb0f28395efd610688926a445306798132902e6e6a0735cb81b3f54d14c031ea17c8713d32632983945f9763d14ba09b30e42ef0665a88b343d90f4b156b3fa69667b2f4d511e0b7935c779e765ef182c69929d36f78f3569b462eb32e4171003ce1cbc59c3865cd27ef78c555ae7dbc27f17f125161b317", 0xf8}, {&(0x7f00000007c0)="14ba3ec8c55126be2bf268e002993c6f16a96cbdf00fbba5", 0x18}, {&(0x7f0000000b40)="6c5f7148444a6aaa7ea4e5c18bdc0d83ae7e31a2bf7c15ffa47e7a957fb102f83851bd60ba66d67f24cd76fd65a049ecb2da04c5994967cf42bdc7e73877ccb4e9cae1a7f205b8835eb1e042c11ef01cab3c0f5d6e1eb08c7f883923deee62ececa7b9c8a59beded4834910932976df2db95", 0x72}, {&(0x7f0000000bc0)}], 0x4, 0x0, 0x0, 0x20000000}, {&(0x7f0000000c40)={0x27, 0x0, 0x1, 0x1, 0xf, 0x20, "8def2a7d5c73a0f4516143ff53f443435aaea078bada0bd67b40165f83724adf48f0e0e47e4d225388e648994347714dd3d93660d4852f6a355f89d86bcdab", 0x21}, 0x60, &(0x7f0000001f40)=[{&(0x7f0000000cc0)="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", 0x1000}, {&(0x7f0000001cc0)="3b9d52ca46004c9c706b3fe09bcf32e4a38cb1206406fb1d4f7838e74449452b3f9f077cdb88e8a666a1a798c5bf4635fae92ef504c2f2995b9f83ef6afbb583d54b0b5e203e5052677978ec153065a08a53d163dda4acde0b3be2c89c0bda9fc2fa9a4df670b1431d1f2e3de6afe59e58ec362af2240d818fdb5c8fc882e51d6b13326937e234d5b8de5fcd72bf4d1f79cd44e349b8ca46bd82d64d33fbd1f507a9aa719caa12bce780aeb93b85502ccde9772f9403332f0eb02c5f2cb02538c3", 0xc1}, {&(0x7f0000001dc0)="fa40d4c121d587390dd60a9f73c2858e7aba318e53a892908991eed051e92fe6ae020f97ed6d410436700c746e7b43f5c8bc56141711694e8781bd8a6a66d8b11b8d56b3ab2599762b19ff75291c5609b1fccbf06c954bae38fe30ed30b6b9fe1b0a67e4d54eb5bffc60882a54c8a909b5bbd747901ccbb1e0d4363f96bb207bdc754de5dc691e6c8007e3d73c0df1c57e8d1e75ad0cbc3220da6e45a12bffc70c3d62f44afc1ed71da25ee5d5214f827489", 0xb2}, {&(0x7f0000001e80)="33f1662fec5cf5371960c7a94d239859ec32650702f25acf4995b23c0a1d1372eaaaab820ab58fd3b92d80f30dfc5e0fee6e2da775ae3e5d096e67389296c49527a936b05e49c1d1c9cb4f23a62ef056a29210a0015e9c9c29096d0134b65911ed9ac0b56c432819c3e7f37922d307d9bf74339071d7796c4e4c7d9c4f2ddaa0eab69479e2df2e97abd5c8cc099a50", 0x8f}], 0x4}, {&(0x7f0000001f80)={0x27, 0x1, 0x2, 0x2, 0x0, 0x5, "653c9d5a60a3aa6b0e57ea62183ade44d4a7facf86b6ec87ec5dfcd63b812451efa659dce3fbc2031fb344b37e13e388ab1a853fc81e758fd738c6ca298fe0", 0x24}, 0x60, &(0x7f0000002480)=[{&(0x7f0000002000)="cd075bb26c83e4632163cd9d85dc9e2b0a5d30273436ccb626752157de650f65899be67e38dcdb9c61bc85c8a5daa7b5f08d5c858debd7c0dbe8aa40e2a41d0a25a0ec089af2b60a3881147038f75664d8e9d5b3e4c46490e696fca2ae08f4bd733027", 0x63}, {&(0x7f0000002080)="315a93861ecab0cf92415035096f3771ba0c80028cbdf55da631ac43689189b00da72f6266df2317c0e827ae0c155b4ea4f219ca0fad170edb69cb0039a800f274434fadb88da7cec92f59f7972addaf4c56a1d252424f082c056f4c1923c624b6eecd8c2bb28dd951bc5afaf906a720480b170643f531307cb51a53eb53928ea0772817664e619bb43b409a6729397dffd63385b5f13bcb98883491ba96252b9b25553340efc88c51676e35eb30002242e0", 0xb2}, {&(0x7f0000002140)="22652ee553e6e2a4c04300e8ac8a5cb5b812ffe0ebdbd780c3e756485ca34594c2d597a026420f020a92491ef79a4a2e4b6be26b294788943604b8cad4ad9767ea91887acbed987d65e7d52a947c428b33bb0ecf9d0b96c980aaff18395d85e0ee134582cf4b6e497c59e21c3d1736915f7722de993fa8a17880f7ddb51ddda0c4e8917ef87bbd72a23d04855551", 0x8e}, {&(0x7f0000002200)="76e35dff0ffaf18f4a92031444ae4a55b7b03ccb631050a917787001c2e5fa6c0537fca6284353f2e23b57475fa5059700d956ee0c87d49af15eb4c2eef635dba006f949beb4a3b167a92d28f6f3413d6596b5d7114aa38e3c8148c68a0312388fc680b31303b04cbc8a683880b6d6ea5bd6e33cc9876fc974d5c93db04a5f7ba9528ce22a2163c91232a641896e5778bb31b3259f59eb644b9370ce9c6c630951accf66f16c9ee3f77fa1214a595c009fb7463930a33a00b9e81ceb377b34ecc62fb385281dbfb29bb38c500a9e996a99cb745838f214015d869c7af5e24d86c8", 0xe1}, {&(0x7f0000002300)="5ca8f3d76830a3f825c1777404942d04392bb13c6a36021636324dd9bb3ff556e250715666a1946beb4d0539e96aa1d12f37b8bd417ced969a6378fa244af18c016d7f881ad284f0034ea2efcaac69a8e990d4dda2f0e386a9c68428aec1c27e9c189d30e99550cd8cfda44dea7b70c449f75c", 0x73}, {&(0x7f0000002380)="ec7dd5ae80e80c2fc50fcea874803d88d7ea99dd456241bcccf0002c267670727836c4ab6863c4ad933d36c38d17e9bde0e043f33f90ab2607a6351574f557b2aacf58f0bdb913706cf4c0068224e14a6aa454525d9fd5e93503f8ab02c30e92a5f6548b49248df01eb46e1cd33b22fcc9df94c59d9a1bac829967cdde02b2846017adbf56ab697ab7502fb9b5fc57a5e340bf8aa5231d69e13c825fb3852186283e42540de25770be758cce61b5f4340bafad9d1cde62350be3ef60b5592c903611ad7681c048b808ac67f9b863bc5ab54a1c7a518b3fa6193dfb4b", 0xdc}], 0x6, &(0x7f0000000800)=ANY=[@ANYBLOB="68fa000000000500120157ad26ffd9103370e3a4035c3062f70000000000007fa600634a8a6dba2dba3e3c0fbada346feaa13017de1a30487b80bf3b86a735a7f0312c2003389849fa291f1f518cf9ad8999cf93494b9a3e62f433541e09f2c8b9d8dbca43693d9341d5811a"], 0x68, 0x8004}, {0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000002bc0)="a3f325b1f28ff037d3328af626a7184c94157f74dfda58ed17ebbaa1d7252c890cf7df6cb6468645bef607db71b52ca792df57601b2f", 0x36}, {&(0x7f0000002c40)="5a55560efbff8b3b0357a52a064b2b71571640fc4b92f32121863c91a8a08bd8609ce84e534d658678659bc5343fb1", 0x2f}, {&(0x7f0000002c80)}, {&(0x7f0000002d80)="1b2acfb1d3dd206a10aa386e0ae9ed3990e2a70dc23f7b0ffb12681423a6fa532ca9c67513ca5942d512b674d159b09a4ac165c01be2bc93641ea7d845839fe1d02c3750c4b3fb3c475a30e4416f8948df8c23be6648e493ecd35a323d63b254b414379d7cc7b3249b3f1bf999e303d9347c2ded40684bdb8b8be1d2ee564add0d5b59faded6513c68de5f4562c7c5d1389e3ae8375fb558bc655bae5c1b80018727387eec1ae77e525e6685d59f141b3d0c0247b9e26d533a0a85f60357a24490e07adc9a80794fcc7583e15c62a71652a0e3caea608e4716d81a49e3e0e6", 0xdf}], 0x4, &(0x7f0000002ec0)={0x68, 0x14, 0x5, "1768bfe43048bcfac3fdc12428abc113651aee9fed2ff6c19641d05f1bff18b080d33ba5cc74e689239991c4e3b147f31e8070949bb70d0094efcc5b089fd8f6efcb2cc38cc70aa1674da55c559885c9452a1f16"}, 0x68, 0x4}], 0x5, 0x50) sendfile(r2, 0xffffffffffffffff, 0x0, 0x4) [ 234.987177] sg_write: data in/out 669448754/71 bytes for SCSI command 0x7-- guessing data in; [ 234.987177] program syz-executor.5 not setting count and/or reply_len properly [ 235.065116] team0: Device batadv_slave_0 is up. Set it down before adding it as a team port [ 235.248372] mmap: syz-executor.5 (11290) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 235.548988] audit: type=1804 audit(1610856176.651:46): pid=11250 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir157772682/syzkaller.w5x4DB/37/bus" dev="sda1" ino=15919 res=1 [ 235.573927] audit: type=1804 audit(1610856176.671:47): pid=11257 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir157772682/syzkaller.w5x4DB/37/bus" dev="sda1" ino=15919 res=1 [ 235.636043] audit: type=1804 audit(1610856176.731:48): pid=11299 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir157772682/syzkaller.w5x4DB/37/bus" dev="sda1" ino=15919 res=1 [ 235.658681] audit: type=1804 audit(1610856176.731:49): pid=11250 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir157772682/syzkaller.w5x4DB/37/bus" dev="sda1" ino=15919 res=1 04:02:57 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0xc0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @dev, 0x0, 0x0, 'vlan1\x00', 'macvtap0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'syzkaller0\x00', 'ipvlan0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@set4={{0x50, 'set\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 04:02:57 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x4, 0x7f, 0x2, 0x1, 0x0, 0x5, 0x1e400, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0xb37, 0x9}, 0x800, 0x100, 0x8000, 0x7, 0x2, 0x8000, 0x400}, 0x0, 0xf, r1, 0x1) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x3}, 0x2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0xd4, 0x101000) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000180), 0x2) fsetxattr$trusted_overlay_nlink(r3, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L+', 0x7}, 0x16, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000640)=ANY=[@ANYBLOB="44010000100059ee000005000000bef7fc9c24a30000000000000000000000000000000000000100000000000000000000000000000000a60a10da9175b4cd5dac77bf2c00010000000000000a0000000000000013c67358b2c3cd431d7f776c0fb477845ad7bb22ea68e40cb3c14c51032433a8e6489ba8e65edba9d79427a7", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ac1414aa0000000000000000000000000000000033000000fc01000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c0014006d64350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000c000000008001800000066bd00c9f51ad919928500"/262], 0x144}}, 0x40808c1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) 04:02:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) shutdown(r2, 0x1) ptrace$cont(0x9, r0, 0x0, 0x400) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0x0, 0x20000400, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x2, 0x6, 0xff, 0x2, 0x0, 0xfffffffffffffffc, 0x40000, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f0000000000), 0xeb1f629ae239c16a}, 0x80, 0x20, 0x5, 0x4, 0x6, 0x2, 0x3}, r0, 0xd, 0xffffffffffffffff, 0x1) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) 04:02:57 executing program 5: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x2, &(0x7f0000000040)=ANY=[@ANYRESOCT]) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10000800) 04:02:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setfsgid(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) setfsgid(0xffffffffffffffff) r1 = memfd_create(&(0x7f00000001c0)='.^\xc5\x958\xa9\xda\xd6\xf9+2PWy\xd3A\xb2\x92J\xea7s\r)cL\xeb\xc2\xed\xfdU\xc0\x04\xd5\xb4A\x05\xed\xe48\xa9\x9b\xaa:_j\x91\v\xea\xd8\x00\xbdD^@5\xd4\xa1<2\x95\xe3\xb5\xb5\x8f\xe4\t\x176>R\x82\x0f\x04\x94\xbf\x82o2)Y\x15\xd1\xf7\xd0\xb9Q\xe7', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000240)='personality\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) 04:02:57 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102", 0x51) clone(0x2122005ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x24900, &(0x7f0000000300)="405017e5372f5b621bf02ac2a60560c55d4585d2c86c8bc6419ecbfd110c1d49183f9bf1934188d354ad541d5cbba578a53ec774ebd1a4ffa59060a4d310a6d3dd0b58cd5a04916e8f45de455558821a1d9daf31cf69d8ea2b7233ee8bb2d199633bd622", &(0x7f0000000240), &(0x7f0000000380), &(0x7f00000003c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') exit(0x0) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000100)) clone(0x80000000, &(0x7f0000000080)="7180", &(0x7f00000000c0), &(0x7f0000000180), &(0x7f00000001c0)="2912eb5753892b449ee7b5e76b6c87d8ae569e244c8c1d79fb2ae790f4bb8bd67b93fe6afb8a9d2a19313bcc5ed8dce85318d7982d111e23") fchdir(r3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000000)=0x8) move_pages(0x0, 0x1, &(0x7f0000000280)=[&(0x7f00009ff000/0x4000)=nil], &(0x7f00000002c0)=[0x1], &(0x7f0000000400), 0x0) shmget$private(0x0, 0x2000, 0x200, &(0x7f0000a1b000/0x2000)=nil) 04:02:58 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) connect(r0, &(0x7f0000000000)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) 04:02:58 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x162) splice(r0, 0x0, r3, 0x0, 0x3, 0x0) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) close(r2) r5 = dup2(r4, r3) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0x20}, 0x20) open$dir(&(0x7f00000000c0)='./bus\x00', 0x20000, 0x102) 04:02:58 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x8001) ioctl$TIOCSIG(r0, 0x8926, 0x0) [ 236.957038] xt_ecn: cannot match TCP bits in rule for non-tcp packets [ 237.004831] print_req_error: I/O error, dev loop7, sector 0 [ 237.010847] Buffer I/O error on dev loop7, logical block 0, lost async page write 04:02:58 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9eb9, 0x3}, 0x4004, 0x0, 0x0, 0x0, 0x2000000}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) msgget$private(0x0, 0x8) perf_event_open(0x0, 0xffffffffffffffff, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000200)=ANY=[@ANYBLOB="d56c", @ANYRES16=r1], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x81) semget$private(0x0, 0x4, 0x0) mprotect(&(0x7f0000455000/0x3000)=nil, 0x3000, 0x8) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x4300, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000001000)) r2 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x3, &(0x7f0000001140)=[{&(0x7f0000000040)="040800090000ff01cd6174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}, {0x0, 0x0, 0x326}], 0x800, &(0x7f0000000540)=ANY=[]) openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x400002, 0x0) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x0) getdents(r2, &(0x7f00000002c0)=""/120, 0x78) signalfd(0xffffffffffffffff, &(0x7f00000003c0)={[0xffffffff]}, 0x8) fstatfs(r2, 0x0) 04:02:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, 0x0) clone(0x4000028806ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') exit(0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x7f, 0x5, 0x9, 0x80, 0x0, 0x2, 0x2, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xc52, 0x1, @perf_bp={&(0x7f00000001c0), 0xf35052ce54e1f724}, 0x4000, 0x7ff, 0x7, 0x4, 0x3, 0x1ff, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r2 = getpgrp(0xffffffffffffffff) syz_open_procfs(r2, &(0x7f0000000280)='net/dev\x00') sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, 0x1402, 0x20, 0x70bd25, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x1) socket$nl_route(0x10, 0x3, 0x0) [ 237.053266] audit: type=1804 audit(1610856178.151:50): pid=11353 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir113131287/syzkaller.jMOzBx/23/bus" dev="sda1" ino=15948 res=1 [ 237.089059] print_req_error: I/O error, dev loop7, sector 128 04:02:58 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\x19\x15\x92\x99!x\xd3\x03\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xdd\x01\x00\x00\x00\x00\x00\x00\x00U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xef\x12\x9a\xc7\xd3\xc74\xfa]=*\xa9\x9b\xb1\xd9\x92w\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0xeefffdef) r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824b000005a90f57f077030eff0f64ebbee07962c22772e11b44e01d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000001300)="53000000fcffffff7704030200000400400200200000000000800408000000000000000015aeb07fec07db9e7977da68d162c43de1c9fe65651bca74eb3b4a31ab868513ce43e9c3d47a28cf74ee0a54fd505297af9c465e", 0x58}], 0x2) preadv(r2, &(0x7f0000000400)=[{&(0x7f0000000300)=""/236, 0xec}, {&(0x7f00000000c0)=""/192, 0xc0}], 0x2, 0xe3, 0x290f1839) [ 237.203439] print_req_error: I/O error, dev loop7, sector 64 [ 237.209584] print_req_error: I/O error, dev loop7, sector 256 [ 237.215573] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=256, location=256 [ 237.226557] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 237.268291] print_req_error: I/O error, dev loop7, sector 512 [ 237.277659] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=512, location=512 [ 237.323441] UDF-fs: warning (device loop7): udf_load_vrs: No anchor found [ 237.353794] UDF-fs: Scanning with blocksize 512 failed [ 237.370390] print_req_error: I/O error, dev loop7, sector 64 [ 237.376758] print_req_error: I/O error, dev loop7, sector 512 [ 237.382976] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=256, location=256 [ 237.402126] print_req_error: I/O error, dev loop7, sector 1024 [ 237.408512] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=512, location=512 [ 237.417563] UDF-fs: warning (device loop7): udf_load_vrs: No anchor found [ 237.424903] UDF-fs: Scanning with blocksize 1024 failed [ 237.431662] print_req_error: I/O error, dev loop7, sector 64 [ 237.437689] print_req_error: I/O error, dev loop7, sector 1024 [ 237.444189] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=256, location=256 [ 237.453450] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=512, location=512 [ 237.463062] UDF-fs: warning (device loop7): udf_load_vrs: No anchor found [ 237.470271] UDF-fs: Scanning with blocksize 2048 failed [ 237.478620] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=256, location=256 [ 237.493511] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=512, location=512 [ 237.496946] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 237.502517] UDF-fs: warning (device loop7): udf_load_vrs: No anchor found [ 237.502537] UDF-fs: Scanning with blocksize 4096 failed [ 237.502543] UDF-fs: warning (device loop7): udf_fill_super: No partition found (1) [ 237.513039] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=256, location=256 [ 237.543654] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=512, location=512 [ 237.553209] UDF-fs: warning (device loop7): udf_load_vrs: No anchor found [ 237.560377] UDF-fs: Scanning with blocksize 512 failed [ 237.566266] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=256, location=256 [ 237.575606] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=512, location=512 [ 237.584954] UDF-fs: warning (device loop7): udf_load_vrs: No anchor found [ 237.592197] UDF-fs: Scanning with blocksize 1024 failed [ 237.598386] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=256, location=256 [ 237.607447] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=512, location=512 [ 237.616862] UDF-fs: warning (device loop7): udf_load_vrs: No anchor found [ 237.624098] UDF-fs: Scanning with blocksize 2048 failed [ 237.630599] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=256, location=256 [ 237.640637] UDF-fs: error (device loop7): udf_read_tagged: read failed, block=512, location=512 [ 237.649851] UDF-fs: warning (device loop7): udf_load_vrs: No anchor found [ 237.656810] UDF-fs: Scanning with blocksize 4096 failed [ 237.662797] UDF-fs: warning (device loop7): udf_fill_super: No partition found (1) 04:02:58 executing program 0: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x410, 0xffffffffffffffff, 0x0) 04:02:58 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) chdir(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x7f, 0x0, 0xa7, 0x0, 0x0, 0x80000001, 0x500, 0xb, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000240), 0xa}, 0x0, 0x6, 0xff, 0x3, 0x80000001, 0x800, 0x7f}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0xff, 0x4, 0x4, 0x1, 0x0, 0xfff, 0x30002, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000200), 0x2}, 0x10000, 0xb9a3, 0x5, 0x8, 0x34, 0x6, 0x80}, 0x0, 0x9, r0, 0x9) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x10000, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="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", @ANYRESDEC=0xee00, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,default_permissions,blksize=0x0000000000001000,max_read=0x0000000000000007,max_read=0x0000000000000200,uid<', @ANYRESDEC, @ANYBLOB=',euid>', @ANYRESDEC=0xee01, @ANYBLOB=',dont_hash,dont_measure,fowner=', @ANYRESDEC=r2, @ANYBLOB=',defcontext=staff_u,context=user_u,smackfstransmute=cgroup.controllers\x00,\x00']) 04:02:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000200), 0x8) 04:02:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x25) 04:02:58 executing program 2: openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x200, 0x0) 04:02:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000140), 0x8) [ 237.784960] xt_ecn: cannot match TCP bits in rule for non-tcp packets 04:02:58 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040)=0xa, 0x4) 04:02:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000001240), &(0x7f00000000c0)=0x4) 04:02:59 executing program 0: syz_open_dev$char_usb(0xc, 0xb4, 0xa85a) 04:02:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000014c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80004509, 0x0) 04:02:59 executing program 3: syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) 04:02:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x98, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000600)=""/146) 04:02:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000014c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80004518, 0x0) 04:02:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001740)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000001080)=""/226) 04:02:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001740)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x400445a0, &(0x7f0000001780)=""/244) 04:02:59 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x400001) syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x9, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001740)='/dev/input/event#\x00', 0x7, 0x101000) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 04:02:59 executing program 3: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x8, 0x101840) 04:02:59 executing program 5: syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x7c000000000000, 0x200001) 04:02:59 executing program 0: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x14800) 04:02:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000014c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x5460, 0x0) 04:02:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xd], 0x1, 0x800}) 04:02:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) r1 = geteuid() r2 = geteuid() fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000400", @ANYRES32=r2, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) 04:02:59 executing program 0: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='c']) 04:02:59 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0xfffff000, 0x0, 0x3, "246335fd2b3101e2b341db775c427273378897"}) 04:02:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) read$char_raw(r2, &(0x7f0000006c00)={""/38509}, 0x8e9400) 04:02:59 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x6000) 04:02:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) 04:02:59 executing program 1: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "98eb7b", 0x0, 0x0, 0x0, @loopback, @private2}}}}, 0x0) [ 238.306282] hfs: unable to parse mount options 04:02:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000003c0)={0x20, 0x10, 0x1, 0x0, 0x0, "", [@generic="379f45b5ea39abd6a94ddfb385"]}, 0x20}], 0x1}, 0x0) [ 238.361869] audit: type=1800 audit(1610856179.461:51): pid=11481 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=15951 res=0 04:02:59 executing program 5: socketpair(0x15, 0x5, 0x0, &(0x7f0000000180)) 04:02:59 executing program 2: kexec_load(0x0, 0x1, &(0x7f00000011c0)=[{0x0}], 0x0) 04:02:59 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0x18}, 0x0) [ 238.405128] hfs: unable to parse mount options 04:02:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) read$char_raw(r2, &(0x7f0000006c00)={""/38509}, 0x8e9400) 04:02:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000200)=""/216, 0x2b, 0xd8, 0x1}, 0x20) 04:02:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000800)="bddc64adde92c997c5e271b1c5fa", 0xe}], 0x1}}], 0x1, 0x0) 04:02:59 executing program 5: bind$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[], 0x98) 04:02:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x8, 0x777, 0x20, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) 04:02:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="93", 0x1}, {&(0x7f0000000180)="25bbf5706a2e323b1c162817514cf01627533ce20fd3ad06fc11bd5a1ca39b4de7c57e588b2bc6fadb2517f1f654bacf5d7fcdcc62902d8f6d182fe790e0f2bba73dc4be67249009d7148a5118ca6c8ccfe8992598e27f1ed9178ea45c70928d377fec6c2c836bad7f5af2ca6a5eb8e3b00760daa5e2e6bb73b36f9476f10da380aa2b46778beee7fdf9b0274e5fb313b5d0ef595a4cc9d230bd8c9955da9c15b00eccb191312d95b5b19acf07fd", 0xae}, {0x0}, {0x0}], 0x4}}, {{&(0x7f0000000800)=@in6={0xa, 0x4e20, 0x2, @mcast2, 0xfffffff8}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000880)="3c52103239791775b10f4ec5a91b32241e988b77faedd95235adb9c4c1371bde419039034c817371954bddcd1047058c70d9c8994968c3519166288e8efed7843fff2ed2891ae252d297cf31cd3315", 0x4f}, {&(0x7f0000000900)="f60b430830824172ef67d172c2ea0b80a6cab39a076b0e5706f5975c5105a3d165ba9ccb99abca3216aee114ea2b85840bb37bb3eeea612665f4625353bfb311046ec5b3", 0x44}, {&(0x7f0000000980)="092522cb207067ab41e3615209cdc649a7eb2181b5cc0c5a12a318119beb8ef28c51f3aa7f1c73bb75046e63d258e43ae1", 0x31}, {&(0x7f00000009c0)="f8be9f69ae30f72273", 0x9}, {&(0x7f0000000a00)="52d31d433f4d6128c6b7bfc63b013a059b62d17fa91970fa6799855ed6ff49de4523521e9a19ed6a5a7ef7c470ba31bbb0bc54c6188dd0971bd399dd82002594b074d769558da0ee57c51a7f9e7b4f50e97cdc9342c66720dc56f17d7116494e291ecaa29acb04b82093f3035fd147d199c77765a49d653e65b7964a07a688497106d65ef51bb53b04d9fc573888bfca337426c3a9a7812c05f8cff8b47cf78df0f9d76883e7a43b5a93a8802296da24795ba69a916cb0be9eaabae4c061f4651eca9ad7527686712146960ef1848b7e80d9a058c7e0f1652bdc1aa53680fef80ef0ddc48070feb52820b9", 0xeb}], 0x5, &(0x7f0000000b80)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x42a}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x800}}, @timestamping={{0x14, 0x1, 0x25, 0x1000}}, @mark={{0x14, 0x1, 0x24, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0xc3}}, @timestamping={{0x14, 0x1, 0x25, 0x401}}], 0xd8}}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000d00)="be7d2c7643c42eca67ae7f28c5c824925e39f4eafa9d27b220821b2ceae781a584a904d1c0ac0087fd1e8657a15519805d98e6aede5952b312a4bbb5e0f076709f30aebfb9b6d60e1b21098214b340b2ffc6d6", 0x53}, {&(0x7f0000000d80)}, {&(0x7f0000000dc0)="cb", 0x1}], 0x3, &(0x7f0000001140)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x7ff}}], 0xd8}}], 0x4, 0x0) 04:02:59 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) recvmsg$kcm(r0, &(0x7f0000002240)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000000040)="2e00000010000523d25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) 04:02:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:02:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000300)=0x80) sendmsg$TCPDIAG_GETSOCK(r1, 0x0, 0x0) 04:02:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f00000000c0)) [ 238.554232] audit: type=1800 audit(1610856179.651:52): pid=11515 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=15955 res=0 04:02:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) read$char_raw(r2, &(0x7f0000006c00)={""/38509}, 0x8e9400) 04:02:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc050) 04:02:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @qipcrtr, @l2tp, @can, 0x4}) 04:02:59 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x88c0, 0x0) 04:02:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8094) 04:02:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002780), 0x0, 0x2, 0x0) 04:02:59 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x1) 04:02:59 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={0x0}}, 0x0) 04:02:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4840) 04:02:59 executing program 5: sched_setparam(0x0, &(0x7f00000000c0)) 04:02:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x10d0) [ 238.757736] audit: type=1800 audit(1610856179.851:53): pid=11548 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=15956 res=0 04:02:59 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x80) 04:02:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) read$char_raw(r2, &(0x7f0000006c00)={""/38509}, 0x8e9400) 04:02:59 executing program 1: r0 = socket(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x100, &(0x7f0000000040)={0x77359400}) 04:02:59 executing program 2: mknod$loop(&(0x7f0000000680)='./file0\x00', 0x0, 0x1) open$dir(&(0x7f0000000080)='./file0\x00', 0x2208c2, 0x0) 04:02:59 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 04:03:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 04:03:00 executing program 1: shmat(0x0, &(0x7f0000800000/0x800000)=nil, 0x4000) 04:03:00 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000080)=[{}, {{0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}], 0x10) 04:03:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0xc0801) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1}, [{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}, 0x78) 04:03:00 executing program 4: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1007, 0xf, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000540)) 04:03:00 executing program 5: pkey_mprotect(&(0x7f0000dff000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000dfe000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) 04:03:00 executing program 1: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1007, 0xf, 0xffffffffffffffff) 04:03:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x209}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:03:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000006080)=ANY=[@ANYBLOB="300000004e1206"], 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, 0x0) 04:03:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x5000000, &(0x7f0000000540), 0x0, &(0x7f0000000600)) 04:03:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x400, 0xc0801) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 04:03:00 executing program 1: clock_gettime(0xb, &(0x7f0000000540)) 04:03:00 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000380)) 04:03:00 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') 04:03:00 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, 0xffffffffffffffff, 0x0) 04:03:00 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x1010c0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:03:00 executing program 2: clock_gettime(0x0, &(0x7f0000000080)={0x0}) timer_create(0x3, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {r0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 04:03:00 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) 04:03:00 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000640)='./file0\x00', 0x4000, 0x0) 04:03:00 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 04:03:00 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/timers\x00', 0x0, 0x0) 04:03:01 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:03:01 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/vmallocinfo\x00', 0x0, 0x0) 04:03:01 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/diskstats\x00', 0x0, 0x0) 04:03:01 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) io_cancel(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:03:01 executing program 5: io_setup(0x3, &(0x7f0000000000)) 04:03:01 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') 04:03:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000001b80)={&(0x7f0000001a40), 0xc, &(0x7f0000001b40)={0x0}}, 0x4064881) 04:03:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001140)={0x1c, 0x0, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_TUPLE={0x4}]}, 0x1c}}, 0x0) 04:03:01 executing program 3: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000000)='\v\x8b\x8a\xa9\x9fca\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b', 0x3) write$binfmt_misc(r3, &(0x7f00000002c0)=ANY=[], 0x5) sendfile(r2, r3, &(0x7f00000000c0), 0x2000000c) fcntl$addseals(r3, 0x409, 0xb) fremovexattr(0xffffffffffffffff, 0x0) tkill(r1, 0x29) 04:03:01 executing program 1: io_cancel(0x0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:03:01 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="7967b1e5a68e3d0c4f94539fe3c303fa78b5d847a21401e04e314e4221db9c7b7de2e8c4bc0e1ad086", 0x29}, {&(0x7f0000000180)="4cd85530022fb3e3394f1a09daf3ce8a5e979d28bba3e009", 0x18}], 0x2}, 0x0) 04:03:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=ANY=[], 0x2f8}, 0x0) 04:03:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000040)="11", 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:03:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000100)="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", 0xffffffffffffff31, 0x0, &(0x7f0000001200)=ANY=[], 0xa) 04:03:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000040)="04", 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:03:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000440)=[{&(0x7f00000000c0)="e2", 0x1}], 0x1a1, &(0x7f0000000480)=[{0x10}], 0x10}, 0x0) 04:03:01 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 04:03:01 executing program 4: getgroups(0x1, &(0x7f0000001f40)=[0xffffffffffffffff]) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 04:03:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x27, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 04:03:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000140), 0x4) 04:03:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f00000001c0)) 04:03:01 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001600)=@in={0x10, 0x2}, 0x10) 04:03:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x9, &(0x7f0000000000)="76964c6d", 0x4) 04:03:01 executing program 5: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f00000001c0)='ns/cgroup\x00') 04:03:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)='\t', 0x1, 0xc0, 0x0, 0x0) 04:03:01 executing program 2: add_key(&(0x7f0000000080)='keyring\x00', 0x0, &(0x7f0000000000)='\x00', 0xff22, 0xfffffffffffffffc) 04:03:01 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x412300, 0x0) 04:03:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 04:03:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000005a80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x18, 0x1, 0x1, [r2, r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 04:03:01 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, r0) 04:03:01 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 04:03:01 executing program 5: add_key(0x0, 0x0, &(0x7f00000001c0)="b0", 0x1, 0xfffffffffffffffc) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) 04:03:01 executing program 2: perf_event_open(&(0x7f0000001240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:03:01 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) write$apparmor_current(r0, 0x0, 0x0) 04:03:01 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 04:03:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x408, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x3f0, 0x3f0, 0x3f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @empty, [], [], 'hsr0\x00', 'lo\x00'}, 0x0, 0x138, 0x180, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@ipv4, 'ip6_vti0\x00'}}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth0_macvtap\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@empty, @loopback, [], [], 'batadv_slave_0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ada0a8bccfb52ae7032bde1713d121e7434bdd5db20ef5ee4d26952ad9cd"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 04:03:01 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40, 0x10001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:03:01 executing program 5: syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x3ab002) 04:03:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x9, 0x3, 0x428, 0xc8, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @mcast1, [], [], 'syzkaller1\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x228, 0x290, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'wlan0\x00', {0x7f, 0x0, 0x32, 0x0, 0x0, 0x766, 0x5}}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) 04:03:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000004500)={0x0, 0x0, 0x0}, 0x2141) 04:03:01 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x1) 04:03:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000000280)="d1", 0x1}], 0x3}, 0x0) 04:03:01 executing program 2: r0 = socket(0x2, 0x3, 0xb) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:03:01 executing program 0: r0 = socket(0x11, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='smaps\x00') sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x0) 04:03:01 executing program 5: r0 = socket(0x1, 0x5, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 04:03:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="0e", 0x1}, {&(0x7f0000000180)="c9", 0x1}, {&(0x7f0000000280)="d1", 0x1}], 0x3}, 0x0) 04:03:01 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000013000100000000000000000000000000000000000000000000000000090004"], 0x4c}}, 0x0) 04:03:01 executing program 2: r0 = socket(0x1, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@mark={{0x10}}], 0x10}, 0x0) 04:03:01 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000000)={'ipvlan1\x00', @ifru_ivalue}) 04:03:01 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8971, &(0x7f00000011c0)={'gre0\x00', @ifru_ivalue}) 04:03:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000100)=@un=@abs, 0x80) [ 240.873132] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 04:03:02 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) getxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=@known='security.apparmor\x00', &(0x7f0000000300)=""/60, 0x3c) 04:03:02 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'macsec0\x00', @ifru_map}) 04:03:02 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40896, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc0a9, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:03:02 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000280)={'vlan0\x00', @ifru_names}) 04:03:02 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x84}}, 0x0) 04:03:02 executing program 5: socket(0xa, 0x2, 0x4) 04:03:02 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10160, 0x0) 04:03:02 executing program 2: r0 = socket(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 04:03:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 04:03:02 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[@ANYBLOB="e8120000130001"], 0x12e8}}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x102) 04:03:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 04:03:02 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)={0xc0, 0x13, 0x1, 0x0, 0x0, {0x5, 0x0, 0x0, 0x2, {0x0, 0x4e20, [0x0, 0x0, 0x2], [0x2d2, 0x9], 0x0, [0x40, 0x3]}, 0x5, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x36, 0x1, "34255a00c2fecc4b666ad185b6a92a3bff75a5bc8869baceb26fe80acf7404f6c782ef4fefa3d258952dadbd26ff47c90409"}, @INET_DIAG_REQ_BYTECODE={0x39, 0x1, "e7652cd9294874e6730f917af67f1504195971b9638028137eb0e998de3163c5231f357393b172f992246991c4912fcd5761037abf"}]}, 0xc0}, 0x1, 0x0, 0x0, 0xd4}, 0x0) 04:03:02 executing program 2: keyctl$negate(0x4, 0x0, 0x0, 0x0) 04:03:02 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000004280)='ns/net\x00') ioctl$NS_GET_OWNER_UID(r0, 0x6364, 0x0) 04:03:02 executing program 5: add_key(&(0x7f0000000100)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='/\x00', 0x0) 04:03:02 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006c80)={0x0, 0x989680}) 04:03:02 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)={0xfff}) [ 241.106772] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. 04:03:02 executing program 3: add_key(&(0x7f0000000040)='big_key\x00', 0x0, &(0x7f0000000180)="96", 0x1, 0xfffffffffffffffc) 04:03:02 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000440)={0x3, 0x0, 0x80000001, 0x1}) 04:03:02 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4000, 0x0) 04:03:02 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000002c0)={0xffffffffffffffff}) 04:03:02 executing program 4: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/uts\x00') 04:03:02 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)) 04:03:02 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 04:03:02 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, 0x0, 0x0) 04:03:02 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000004280)='ns/net\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 04:03:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 04:03:02 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0xffffffffffffff8d) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 04:03:02 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000021c0)='ns/pid\x00') waitid(0x0, 0x0, &(0x7f0000002140), 0x0, 0x0) 04:03:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:03:02 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f00000021c0)='ns/pid\x00') 04:03:02 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000004280)='ns/net\x00') syz_open_procfs$namespace(0x0, &(0x7f0000004280)='ns/net\x00') 04:03:02 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000020c0)=0xffffffffffffffff) 04:03:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x28}}, 0x0) 04:03:02 executing program 2: keyctl$negate(0x10, 0x0, 0x0, 0x0) 04:03:03 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsa\x00', 0x4000, 0x0) 04:03:03 executing program 4: keyctl$negate(0x15, 0x0, 0x0, 0x0) 04:03:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'dummy0\x00', &(0x7f00000001c0)=@ethtool_ts_info}) 04:03:03 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5452, 0x74b000) 04:03:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1000001e, 0x4) 04:03:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000007dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 04:03:03 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 04:03:03 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1b) setsockopt$inet_mreqn(r0, 0x0, 0xb, &(0x7f0000000080)={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3) 04:03:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}, 0x300}, 0x0) 04:03:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000500)="6fe3ffeebe9a120c33a05b4aaca56e9d05eb9403a70cfed3969dcf24f3253c729b00ed53b4bce4d9648f6c38b60664d0ced4db3f0ea88ed338ed2dd2f7bac8098ae31db5d709192f950327bcd7fb6df9c90116285cac24d3b116bc65d36d3fbb2fad9c1ddcf647d0cb4560c87198ad0aaefee83aa6c983da9f9c3fa4f200d3db135c2359482d3a59426627647a44f45140720b1051462577c000845bd1212e507a2ae18368027b08fc16d9169ed4f7180043aba48f075265ba66b044e5ee5757ac5162d4881abea78d174ae517f68b55f96d1b59c084655b1142896f68214c46464e4d", 0xe3}, {&(0x7f0000000600)="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", 0xdde}], 0x2}}], 0x1, 0x0) 04:03:03 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1b) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@dev={0xac, 0x14, 0x14, 0x19}, @empty}, 0xc) 04:03:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]]}, 0x24}}, 0x0) 04:03:03 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000140)=ANY=[], 0x48, 0xfffffffffffffffd) 04:03:03 executing program 1: sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)='y', 0x1}, {&(0x7f0000000240)='O', 0x1}], 0xf, &(0x7f00000004c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 04:03:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc30aaec44ccf5547, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x2c) 04:03:03 executing program 4: perf_event_open(&(0x7f0000003a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:03:03 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001180)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, 0x0, 0xf0ff7f00000000) 04:03:03 executing program 2: epoll_create(0x1000) 04:03:03 executing program 3: r0 = getpgrp(0xffffffffffffffff) r1 = socket$unix(0x1, 0x2, 0x0) r2 = getpid() sendmsg$unix(r1, &(0x7f0000008480)={&(0x7f0000000040)=@abs, 0x200000ae, 0x0, 0x0, &(0x7f0000008400)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x40}, 0x0) 04:03:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20000438}, 0x0) 04:03:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x18, 0x0, 0x0, 0x0, 0x914}, 0x40) 04:03:03 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1b) setsockopt$inet_mreqn(r0, 0x0, 0x31, &(0x7f0000000080)={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 04:03:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @empty}, 0xc) 04:03:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'ip6tnl0\x00'}) 04:03:03 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1b) setsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000000080)={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3) 04:03:03 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8940, &(0x7f0000000000)={'wlan1\x00'}) 04:03:03 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}}, 0x0) 04:03:03 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000000000)=0xfffffffffffffd07) 04:03:03 executing program 5: r0 = socket(0x1e, 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, 0x0) 04:03:03 executing program 1: r0 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 04:03:03 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000001300)='/dev/vmci\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x7af, 0x0) 04:03:03 executing program 0: openat$mice(0xffffffffffffff9c, 0x0, 0x444002) 04:03:03 executing program 3: clock_gettime(0x0, &(0x7f0000000780)) 04:03:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x18, 0x1, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 04:03:03 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@abs={0x1}, 0x6e) 04:03:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r0, 0x5427, 0x0) 04:03:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x1a041) 04:03:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00X'], 0x24}}, 0x0) 04:03:03 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 04:03:03 executing program 0: r0 = socket(0xa, 0x3, 0x1) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={0x0}}, 0x0) 04:03:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r0, 0x4b72, 0x0) 04:03:03 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 04:03:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x6dbe8876, 0x0, 0x0, "31143a97d2ddc28a00"}) 04:03:03 executing program 1: r0 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x4, r0, &(0x7f0000000080)='id_resolver\x00', 0x0) keyctl$setperm(0x5, r0, 0x2000) keyctl$get_security(0x11, r0, 0x0, 0x0) 04:03:03 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 04:03:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r0, 0x4b63, 0x0) 04:03:04 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8936, &(0x7f0000000000)={'wlan1\x00'}) 04:03:04 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001140)={0x8, 0x0, &(0x7f0000000100)=[@enter_looper={0x40406300}, @register_looper], 0x0, 0x0, 0x0}) 04:03:04 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 04:03:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r0, 0x4b37, 0x0) 04:03:04 executing program 0: r0 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x0) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x127c, &(0x7f0000000040)) 04:03:04 executing program 2: bpf$BPF_TASK_FD_QUERY(0xe, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x18, 0x0}, 0x30) 04:03:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000700)={0x50, 0x2, 0x2, 0x5, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x3, 0x3, @ipv4={[], [], @loopback}}, {0x14, 0x4, @private1}}}]}]}, 0x50}}, 0x0) 04:03:04 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8903, &(0x7f0000000000)={'wlan1\x00'}) 04:03:04 executing program 0: r0 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x0) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x401870cc, 0x0) 04:03:04 executing program 4: bpf$MAP_DELETE_ELEM(0x8, 0x0, 0x0) 04:03:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x18, 0x9, &(0x7f0000001400)=ANY=[@ANYBLOB="1831384b633ef288a08c000000000000053220"], &(0x7f0000000080)='GPL\x00', 0x7, 0x91, &(0x7f0000001480)=""/145, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:03:04 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0/file0\x00'}, 0x10) 04:03:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000002380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x9, [@var={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000024c0)=""/245, 0x31, 0xf5, 0x1c}, 0x20) 04:03:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 243.587640] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 04:03:04 executing program 2: socket$kcm(0xa, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000200)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) 04:03:04 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300)={0xfffffffc}, 0x8) 04:03:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x4d8bf2}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000880)=""/193, 0xc1}, {&(0x7f0000000980)=""/224, 0xe0}], 0x2, &(0x7f0000000a80)}, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000680)={0x2, 0x70, 0x0, 0x9, 0x9, 0x0, 0x0, 0x3, 0x300, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x1, @perf_config_ext={0x3, 0x200}, 0x10, 0x0, 0x6, 0x7, 0x3f, 0x1, 0x800}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x5) perf_event_open(0x0, 0xffffffffffffffff, 0xb, r2, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x0) 04:03:04 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20844, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:03:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x6, 0x0, 0x77fff8, 0x0, 0x0, 0x0}, 0x40) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 04:03:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x816, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 04:03:04 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20844, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:03:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) 04:03:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000090601"], 0x34}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000003) 04:03:04 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 04:03:04 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000001e00)='nl80211\x00') 04:03:04 executing program 0: socketpair(0x0, 0x2, 0x0, &(0x7f0000000900)) [ 243.784773] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:03:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000013c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000140)="242c3e48a5312adf02df8251a12e05ab7b", 0x11}, {&(0x7f0000001340)="57b559782a000000fbffffff6df097", 0xf}], 0x2}}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0xd50}], 0x1, 0x0, 0x2c}, 0x0) 04:03:05 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\a\x00\x00\x00', 0x4, 0x0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) [ 243.916020] audit: type=1804 audit(1610856185.011:54): pid=12086 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir592364022/syzkaller.G70H4y/89/cgroup.controllers" dev="sda1" ino=16008 res=1 [ 243.966764] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 04:03:05 executing program 3: r0 = eventfd2(0x9, 0x0) read$eventfd(r0, &(0x7f0000000200), 0x8) 04:03:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000906010e530000000000000000000000050001"], 0x34}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000003) 04:03:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000013c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000140)="242c3e48a5312adf02df8251a12e05ab7b", 0x11}, {&(0x7f0000001340)="57b559782a000000fbffffff6df097", 0xf}], 0x2}}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0x34000}], 0x1, 0x0, 0x2c}, 0x0) 04:03:05 executing program 4: ioctl$SIOCAX25DELFWD(0xffffffffffffffff, 0x89eb, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast}) pipe(&(0x7f0000000180)) 04:03:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 04:03:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001fc0)={{0x0, 0x100, 0x8, 0xa7, 0x81, 0xffff, 0x4, 0x20, 0xcb7, 0x3, 0x1, 0x7f, 0xaf, 0x3, 0xb7f3}}) 04:03:05 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xc) 04:03:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000240), &(0x7f0000000300)=0x10) 04:03:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005200)=[{{&(0x7f0000000040)=@tipc=@id, 0x80, &(0x7f0000001480)=[{&(0x7f0000005380)=""/238, 0xe7}, {&(0x7f00000001c0)=""/132, 0x84}, {&(0x7f0000000280)=""/135, 0x87}, {&(0x7f0000000340)=""/105, 0x69}, {&(0x7f00000003c0)}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/84, 0x54}], 0xffffec5, &(0x7f0000001500)=""/174, 0xae}}, {{&(0x7f00000015c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001640)=""/101, 0x65}, {&(0x7f00000016c0)=""/4096, 0x1000}], 0x2, &(0x7f0000002700)=""/25, 0x21}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002740)=""/184, 0xb8}], 0x1, &(0x7f0000002840)=""/53, 0x35}}, {{&(0x7f0000002880)=@ax25={{0x3, @default}, [@remote, @default, @rose, @rose, @default, @bcast, @default]}, 0x80, &(0x7f0000004d80)=[{&(0x7f0000002900)=""/202, 0xca}, {&(0x7f0000002a00)}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000003a40)=""/205, 0xcd}, {&(0x7f0000003b40)=""/245, 0xf5}, {&(0x7f0000003c40)=""/69, 0x45}, {&(0x7f0000003cc0)=""/169, 0xa9}, {&(0x7f0000003d80)=""/4096, 0x1000}], 0x8, &(0x7f0000004e00)=""/226, 0xe2}}, {{&(0x7f0000004f00)=@vsock, 0x80, &(0x7f0000005100)=[{&(0x7f0000004f80)=""/163, 0xa4}, {&(0x7f0000005040)=""/133, 0x85}], 0x2, &(0x7f0000005140)=""/178, 0xb2}}], 0x5, 0x0, &(0x7f0000005340)={0x0, 0x3938700}) 04:03:05 executing program 0: clock_gettime(0x2c33ff0cb3ff487c, 0x0) 04:03:05 executing program 1: r0 = socket(0x2, 0x2, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 04:03:05 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs={0x3}, 0x6e) 04:03:05 executing program 0: r0 = socket(0x2, 0x2, 0x0) accept$unix(r0, 0x0, 0x0) [ 244.292790] audit: type=1804 audit(1610856185.391:55): pid=12129 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir113131287/syzkaller.jMOzBx/66/cgroup.controllers" dev="sda1" ino=16022 res=1 [ 244.325971] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:03:05 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/zero\x00', 0x0, 0x0) 04:03:05 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x18) 04:03:05 executing program 3: pselect6(0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 04:03:05 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f00000000c0)="dc", 0x1, 0x0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) 04:03:05 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 04:03:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000000)=ANY=[], 0x38) 04:03:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 04:03:05 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 04:03:05 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f00000000c0)="dc", 0x1, 0x0, 0x0, 0x0) 04:03:05 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000002040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) 04:03:05 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x8) 04:03:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001640)=""/101, 0x65}], 0x1}}], 0x2, 0x2100, &(0x7f0000005340)={0x0, 0x3938700}) 04:03:05 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 04:03:05 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 04:03:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0), 0x4) 04:03:06 executing program 0: setrlimit(0x7, &(0x7f0000000000)) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) 04:03:06 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) 04:03:06 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 04:03:06 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f00000001c0)) 04:03:06 executing program 1: socket$inet6(0xa, 0x1, 0xc) 04:03:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005200), 0x0, 0x40002100, &(0x7f0000005340)={0x0, 0x3938700}) 04:03:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x20, &(0x7f0000005340)) 04:03:06 executing program 5: setrlimit(0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000002c0)='net\x00') 04:03:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000140, &(0x7f0000005340)={0x0, 0x3938700}) 04:03:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:03:06 executing program 4: setrlimit(0x7, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 04:03:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005200), 0x0, 0x2100, &(0x7f0000005340)={0x0, 0x3938700}) 04:03:06 executing program 5: getrusage(0x4e62474a4d4b212e, 0x0) 04:03:06 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000900)) 04:03:06 executing program 2: socket$alg(0x26, 0x5, 0x0) select(0x40, &(0x7f0000000180)={0x3}, &(0x7f00000001c0)={0x8}, 0x0, 0x0) 04:03:06 executing program 0: syz_emit_ethernet(0x108, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaba5af977ebf508"], 0x0) 04:03:06 executing program 1: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x8}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 04:03:06 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) pipe(&(0x7f0000000240)) socket$netlink(0x10, 0x3, 0x0) epoll_create(0x800) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c00000010000104000000000000e5ffffff0006", @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c00028006000100000600000c0002001c0000001b0000002900038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 04:03:06 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000001e00)='nl80211\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) 04:03:06 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) 04:03:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000001840)) [ 245.693153] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 245.766027] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:03:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3ff}) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000003) 04:03:07 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:03:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x8000) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 04:03:07 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x2, 0x0, &(0x7f0000000900)) 04:03:07 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000080)=[{}], &(0x7f00000000c0)=0x8) 04:03:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000180)={0x1c, r1, 0xd05, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 04:03:07 executing program 2: pipe(&(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r0, &(0x7f0000001fc0)='cgroup.type\x00', 0x2, 0x0) 04:03:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) readv(r0, 0x0, 0x0) 04:03:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@empty, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@private2}}, 0xe8) 04:03:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, 0x0) [ 246.501244] audit: type=1804 audit(1610856187.601:56): pid=12293 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir574367385/syzkaller.fGAY6v/74/cgroup.controllers" dev="sda1" ino=16048 res=1 04:03:07 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000100)={&(0x7f0000000180)={0x1d, r2}, 0x10, &(0x7f00000001c0)={0x0}}, 0x0) 04:03:07 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="2b206d8c4843b3977b7ea49da2aa", 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000001480)=@pppol2tpv3in6={0x18, 0x7, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) socket$inet6(0xa, 0x0, 0x0) 04:03:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) 04:03:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}]}, 0x24}}, 0x0) 04:03:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/97, 0x81}) 04:03:07 executing program 4: socket(0x2, 0x0, 0x401) 04:03:07 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000002fc0)) 04:03:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000700)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) 04:03:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001e00)='nl80211\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, 0x0) 04:03:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 04:03:07 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) select(0x40, &(0x7f0000000000)={0x519}, 0x0, &(0x7f0000000100)={0x98}, 0x0) 04:03:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x4}, 0x8) 04:03:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)="93b709273dee80f965", 0x9}, {&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db8218d7e80d2759b742e48d0159a84c744f3", 0x5c}, {&(0x7f0000000340)="c2e030bc3b25717c5fcb6aa0ea55275c", 0x10}], 0x3}, 0x0) 04:03:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000013c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx2\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f00000012c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0x58) 04:03:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000000180)={0x0, 0x4, 0x6}, 0x8) 04:03:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), 0x8c) 04:03:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000006c0)={0x0, @in, 0x1}, 0xa0) 04:03:08 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000003880)) 04:03:08 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x7, 0x0}}], 0x1, 0x0) 04:03:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000100)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010080000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="5b00330050800000ffffffffffff080211000001"], 0x78}}, 0x0) 04:03:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:03:08 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000001e00)='nl80211\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) 04:03:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}, @sndinfo={0x1c}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}, @sndinfo={0x1c}, @authinfo={0x10}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @sndinfo={0x1c}], 0xbc}, 0x20100) 04:03:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 04:03:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 04:03:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000700)={0x14, 0x2, 0x7, 0x101}, 0x14}}, 0x0) 04:03:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vxcan0\x00'}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080000001080211000000080211"], 0x2f0}}, 0x0) 04:03:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 04:03:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 04:03:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x28, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 04:03:08 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, 0x0) 04:03:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040)={0x0, 0xf785, 0x1, [0x0]}, 0xa) 04:03:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x100}]}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) [ 247.911785] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 247.918863] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 247.931558] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 247.948806] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 247.969767] device bridge_slave_1 left promiscuous mode [ 247.975902] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.005465] device bridge_slave_0 left promiscuous mode [ 248.028352] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.052040] device veth1_macvtap left promiscuous mode [ 248.057717] device veth0_macvtap left promiscuous mode [ 248.071983] device veth1_vlan left promiscuous mode [ 248.087897] device veth0_vlan left promiscuous mode [ 248.309515] device hsr_slave_1 left promiscuous mode [ 248.322081] device hsr_slave_0 left promiscuous mode [ 248.344221] team0 (unregistering): Port device team_slave_1 removed [ 248.366302] team0 (unregistering): Port device team_slave_0 removed [ 248.383963] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 248.402757] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 248.447870] bond0 (unregistering): Released all slaves [ 250.961454] IPVS: ftp: loaded support on port[0] = 21 [ 251.090178] chnl_net:caif_netlink_parms(): no params data found [ 251.145274] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.152289] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.159884] device bridge_slave_0 entered promiscuous mode [ 251.166470] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.173083] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.180722] device bridge_slave_1 entered promiscuous mode [ 251.199442] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 251.208558] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 251.229153] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 251.236263] team0: Port device team_slave_0 added [ 251.242370] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 251.249639] team0: Port device team_slave_1 added [ 251.268812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.275049] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.300416] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.311339] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.317565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.343457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.354192] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 251.361739] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 251.384775] device hsr_slave_0 entered promiscuous mode [ 251.390939] device hsr_slave_1 entered promiscuous mode [ 251.396925] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 251.404776] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 251.479586] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.486054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.492758] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.499190] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.530628] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 251.536737] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.545364] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.554971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.562792] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.570182] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.581270] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 251.587380] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.596521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.604386] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.610893] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.630403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.641384] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.647727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.655760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.664518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.675086] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.684436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.694887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.703938] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 251.710641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.723099] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 251.732677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.740468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.752976] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.804939] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 251.817065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.846390] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 251.853697] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 251.860699] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 251.871314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.878823] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.885620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.894480] device veth0_vlan entered promiscuous mode [ 251.903515] device veth1_vlan entered promiscuous mode [ 251.909907] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 251.918640] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 251.931394] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 251.941027] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.949004] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.956406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.966061] device veth0_macvtap entered promiscuous mode [ 251.972170] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 251.981577] device veth1_macvtap entered promiscuous mode [ 251.991049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 252.001227] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 252.009753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.020527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.029908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.039693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.049056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.059482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.069855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.076680] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 252.084776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.093211] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.103439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.113267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.122543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.132475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.141776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.151635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.161010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.170798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.180057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.190368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.200781] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 252.207730] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.215644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.223732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:03:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{&(0x7f0000000640)={0x2, 0x4e21}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x4e20, @dev}, 0x10, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000740)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_ttl={{0x14}}], 0x48}}], 0x2, 0x0) 04:03:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}]}, 0x24}, 0x1, 0x6000000000000000}, 0x0) 04:03:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x84, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x47, 0xe, {@wo_ht={{}, {}, @broadcast, @broadcast, @from_mac}, 0x0, @random=0x4, 0x1, @void, @void, @void, @void, @void, @void, @void, @val={0x2a, 0x1, {0x0, 0x1, 0x1}}, @void, @val={0x2d, 0x1a, {0x2, 0x3, 0x6, 0x0, {0x0, 0x8, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x1, 0x2, 0x1f}}, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x1}]}, 0x84}}, 0x0) 04:03:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x74, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0xfffffffffffffd61, 0xe, {@wo_ht={{}, {}, @broadcast, @broadcast, @from_mac}, 0x0, @random=0x4, 0x1, @void, @void, @void, @void, @void, @void, @void, @val={0x2a, 0x1, {0x0, 0x1, 0x1}}, @void, @val={0x2d, 0x0, {0x2, 0x3, 0x6, 0x0, {0x0, 0x8, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x1, 0x2, 0x1f}}, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0xfffffdae}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x1}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x74}}, 0x0) 04:03:13 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)='WYZKA', 0x5, 0x5fc}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)={[{@fat=@codepage={'codepage', 0x3d, '852'}}]}) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) 04:03:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 04:03:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @multicast1}}], 0x1c}, 0x0) 04:03:13 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)='WYZKA', 0x5, 0x5fc}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)={[{@fat=@codepage={'codepage', 0x3d, '852'}}]}) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) 04:03:13 executing program 2: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x9, 0x0, 0x0, 0x204, 0x0, 0x4, 0x6, 0x1]}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0xce21, 0xfffffffc, @mcast1, 0x916d}, {0xa, 0x4e23, 0x8651, @empty, 0x2b145363}, 0x1, [0x3, 0x10000000, 0x9, 0x8, 0xdf83, 0x1, 0xfffffffc, 0x2]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 04:03:13 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f00000040c0)='fou\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000004200)='nl80211\x00') 04:03:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x7, 0x0, 0x0) [ 252.473326] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. 04:03:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000380)={0x0, 0xfffe, 0x1, [0x2]}, 0xa) 04:03:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000ac0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080000001080211000000080211"], 0x2f0}}, 0x0) 04:03:13 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000000)=""/64, &(0x7f0000000040)=0x40) 04:03:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001e80)=[{&(0x7f0000000000)=@in={0x2, 0x0, @empty}, 0x10, &(0x7f0000001540)=[{&(0x7f00000017c0)="e5", 0x1}, {&(0x7f0000000140)="ee0dbd", 0x3}], 0x2}], 0x1, 0x0) 04:03:13 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)='WYZKA', 0x5, 0x5fc}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)={[{@fat=@codepage={'codepage', 0x3d, '852'}}]}) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) 04:03:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001fc0)={{0x0, 0x100, 0x8, 0xa7, 0x81, 0xffff, 0x4, 0x20, 0xcb7, 0x3, 0x1, 0x7f, 0xaf, 0x3, 0xb7f3}}) ioctl$INCFS_IOC_CREATE_FILE(r1, 0xc058671e, &(0x7f0000003280)={{}, {0x5}, 0xa2, 0x0, 0x0, &(0x7f0000003000)='./file0\x00', &(0x7f0000003040)='./file0\x00', &(0x7f0000003080)="e3f05932add280134105f4118bb6d7db3fc79556a1ca5da392442f6b59acdcfa6e2e3f2cb42a0252b4b0097450ae17b220567fb29af4621de852109431b2756ab12c6f8b645d935346e371c09723695680dae01d9e5601817effa85c157ffb16f3617f", 0x63, 0x0, &(0x7f0000003100)={0x2, 0x164, {0x1, 0xc, 0xe8, "92959e87d2183b77c46723fe2028e73c927e25f4f5930d344c2b658d632ff45ff95cd91e136e037abbf112761e41c594f3dc643d40f0a971c5c024566cdb8362286e327c86615925ad8588b5c0557ca75b663a161548be8af4583b64e799539bb19244f3adb9a53bd7adedc01686407cd810120358d67b85df933a52c9f86d04116852c7cbd8c9e94421327dc902e5ff2b20e4cd88f9812dde92d69584f4c21fd72ee1558d6807f8942274db1c7d9422aca5d2a4f1ea9288112870a7fd83974623572fee2b03a1db8d3c3eca6253e322842aafc4b595c2ae175e9c4b650e17c64209b42aa2ef47a0", 0x6f, "770c95a77ea4327ec542a10d66f6d876137ac8fe2173039322d67f2f451f5d8bb4035a0d71e6ea42f67ddc9a42c65c32490a1fe402004d169bbaf4c1c9daa4b72be9188782d84d13ca5a40bc936df7d2d8ddc4cecbbf53577c0e5e74310be87520d4b7742c13136c1eaf74cf541e96"}, 0x10, "1d7a8c339285463f590642df1543c4de"}, 0x180}) 04:03:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 04:03:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f00000001c0)={r2}, 0x8) 04:03:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(r0, &(0x7f0000002900)="e6edbedab2c02db05be4ca1f0aef1fab69bb8abe7ec6aa5291dd", 0x1a, 0x8000, &(0x7f00000002c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002780)=""/248, 0xf8}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)="a8ec117544b9ad1c235227b4a130d73a4da83f71da008a957e7a5417010cf715afdab7f51ca6abd92cea5c", 0x2b, 0x0, 0x0, 0x0) 04:03:13 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)='WYZKA', 0x5, 0x5fc}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)={[{@fat=@codepage={'codepage', 0x3d, '852'}}]}) mkdirat(r0, &(0x7f0000000180)='./file1\x00', 0x0) 04:03:13 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000072c0)={0x2, 0x4e24, @loopback}, 0x10) 04:03:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x60, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ctinfo={0x48, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 04:03:13 executing program 1: syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) 04:03:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) [ 253.018824] Bluetooth: hci3 command 0x0409 tx timeout 04:03:14 executing program 2: syz_emit_ethernet(0x92, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x8, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010100, @rand_addr=0x64010102, {[@cipso={0x86, 0xa, 0x2, [{0x0, 0x2}, {0x0, 0x2}]}]}}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "1239fb8c00d3b4dddf95bc3c49d57222f07fc40cd5ccfed623580252e9388c75", "2f221feb5fe7f1f1f2e3c746296e0d68", {"9d513243fdd45669a076133f4be1a6bb", "2ceb0d98b2bfad60838cd09c2d032c94"}}}}}}}, 0x0) 04:03:14 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000001e00)='nl80211\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 04:03:14 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0xb, 0x0, 0x0, &(0x7f0000000900)) 04:03:14 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000900)) 04:03:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast1, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 04:03:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 04:03:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) 04:03:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000001300)=0x3, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000001c0)="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", 0x5b5}], 0x1}, 0x0) 04:03:14 executing program 0: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) 04:03:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000400), &(0x7f0000000280)=0x98) 04:03:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x9, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 04:03:14 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 04:03:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000013c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000140)="242c3e48a5312adf02df8251a12e05ab7b", 0x11}, {&(0x7f0000001340)="57b559782a000000fbffffff6df097", 0xf}, {&(0x7f0000002000)="7f", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002040)="a3c9113acebff3624414cd598165810271daaa5a7b24b0abc3cfdc5bd4d6d43d0563b835ea49019299a2b36d679c2f0949761e1237520cb3db056174ebeb66e1cd90d3ba50b0da776a6dfa8277b058b1411febb508240317466b87b30ffbef", 0x5f}], 0x1}}], 0x2, 0x8084) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0xd50}], 0x1, 0x0, 0x2c}, 0x0) 04:03:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5}]}}}]}, 0x38}}, 0x0) 04:03:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000001ec0)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001e80)={&(0x7f0000001e40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 04:03:14 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) accept4$inet(r0, 0x0, 0x0, 0x0) 04:03:14 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) close(r0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 04:03:14 executing program 2: syz_emit_ethernet(0x1ee, &(0x7f0000000000)=ANY=[@ANYBLOB="8b575f6729e2ffffffffffff86dd6000000001b83a00fe8000000000000000000000000000bbfe8000000000000000000000000000aa"], 0x0) 04:03:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000000140)='-', 0x1) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:03:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000013c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0xd50}], 0x1, 0x0, 0x2c}, 0x0) 04:03:14 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000072c0)={0x2, 0x0, @loopback}, 0x10) 04:03:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x404c035, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 04:03:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000040)={@multicast1}, 0xc) 04:03:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 04:03:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 04:03:15 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000080), 0x10) 04:03:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000009200)={{0x14}, [@NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x5}], {0x14}}, 0x5c}}, 0x0) 04:03:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000002900)="e6", 0x1, 0xbf12bc87d96cfcda, &(0x7f00000002c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c) 04:03:15 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000900)) 04:03:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) 04:03:15 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000f5", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000e0ff00000d0001006d61746368616c6c0000000054000200500002004c000100090001006373756d00000000200002801c0001"], 0x88}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) 04:03:15 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f00000040c0)='fou\x00') 04:03:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) readv(r0, &(0x7f0000001400)=[{0x0}, {0x0}], 0x2) 04:03:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001480)=@abs, 0x6e) 04:03:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000440)=ANY=[], 0xa) 04:03:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000013c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000140)="242c3e48a5312adf02df8251a12e05ab7b", 0x11}, {&(0x7f0000001340)="57b559782a000000fbffffff6df097", 0xf}, {&(0x7f0000002000)="7f", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002040)="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", 0x1ff}], 0x1}}], 0x2, 0x8084) recvmsg(r1, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4089, 0xd50}], 0x1, 0x0, 0x2c}, 0x0) [ 254.582674] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:03:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) 04:03:15 executing program 4: getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 04:03:15 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) [ 254.641273] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 254.658026] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 04:03:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x28, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 04:03:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000013c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x7) 04:03:15 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8, 0x3, 0x1}}]}, 0x20}}, 0x0) [ 254.703163] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 254.732868] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 254.745974] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 04:03:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}]}, 0x24}, 0x1, 0x6000000000000000}, 0x0) 04:03:15 executing program 1: socketpair(0x1f, 0x0, 0x0, &(0x7f0000003880)) 04:03:15 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 04:03:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="ad260579e7", 0x5}], 0x1}, 0x0) 04:03:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x8}]}}}]}, 0x38}}, 0x0) [ 255.098338] Bluetooth: hci3 command 0x041b tx timeout 04:03:16 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 04:03:16 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) 04:03:16 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @loopback=0x7f000002}, 0x10) 04:03:16 executing program 3: sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080000001080211000000080211"], 0x2f0}}, 0x0) 04:03:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x40, &(0x7f0000000200), 0x4) 04:03:16 executing program 5: pipe(&(0x7f0000001580)) 04:03:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001fc0)) 04:03:16 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001e00)='nl80211\x00') r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001fc0)={{0x0, 0x100, 0x8, 0x0, 0x81, 0xffff, 0x0, 0x20, 0xcb7, 0x3, 0x1, 0x7f, 0xaf, 0x0, 0xb7f3}}) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 04:03:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 04:03:16 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 04:03:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c00000010000104000000000000e5ffffff0006", @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c0002"], 0x5c}}, 0x0) 04:03:16 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/32, 0x20}], 0x1, &(0x7f0000000100)=""/94, 0x5e}, 0x20002040) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001fc0)={{0x0, 0x100, 0x8, 0xa7, 0x81, 0xffff, 0x4, 0x20, 0xcb7, 0x3, 0x1, 0x7f, 0xaf, 0x3, 0xb7f3}}) 04:03:16 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x2004404, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d006020004", 0x1d}], 0x0, &(0x7f0000000080)) r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:03:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfd14) fallocate(0xffffffffffffffff, 0x0, 0x1008, 0x240000) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 04:03:16 executing program 4: syz_emit_ethernet(0x8a, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010100, @rand_addr=0x64010102, {[@rr={0x7, 0x3, 0xc3}]}}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "1239fb8c00d3b4dddf95bc3c49d57222f07fc40cd5ccfed623580252e9388c75", "2f221feb5fe7f1f1f2e3c746296e0d68", {"9d513243fdd45669a076133f4be1a6bb", "2ceb0d98b2bfad60838cd09c2d032c94"}}}}}}}, 0x0) 04:03:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/1361], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) 04:03:16 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) [ 255.715249] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 04:03:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) readv(r0, &(0x7f0000001400)=[{&(0x7f0000001240)=""/105, 0x69}, {0x0}], 0x2) [ 255.762416] SQUASHFS error: squashfs_read_data failed to read block 0x60 [ 255.770140] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:03:16 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001000a1fc000000009b00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_mballoc_prealloc\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 04:03:16 executing program 1: bpf$MAP_UPDATE_BATCH(0x4, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 04:03:16 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x6e082, 0x0) [ 255.845281] SQUASHFS error: squashfs_read_data failed to read block 0x60 04:03:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) bpf$ITER_CREATE(0x21, &(0x7f0000000680)={r0}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_mballoc_prealloc\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 04:03:17 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20844, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:03:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = fcntl$getown(r1, 0x9) rt_tgsigqueueinfo(r3, r4, 0xc, &(0x7f0000000080)={0x25, 0x4, 0x3}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r5 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3, 0x20, 0x3f, 0x0, 0x0, 0x4, 0x8000, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x765, 0x4, @perf_bp={&(0x7f0000000140), 0xa}, 0x44028, 0x40, 0x80000000, 0x9, 0x0, 0x4}, r5, 0x8, 0xffffffffffffffff, 0x8) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r6, 0x7003) ioctl$RTC_SET_TIME(r6, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9, 0x0, 0x7f}) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x400, 0x6, &(0x7f0000000600)=[{&(0x7f0000000100), 0x0, 0x81}, {0x0}, {0x0, 0x0, 0xc27}, {0x0, 0x0, 0x9}, {&(0x7f0000000400)="793b706d2de26c364a503e6f43dcc6c0a14938247ed3eca12d19c3bf3a3f79f68884ba34dc054e78e1dd905c23fc04d3585c7b3e2a44c1a59f4d2e5bf03ce51c683f4e5183fe5f379d7c2d6586bc94276a449189759d6cc3f2b8fa5420f5f2840980171d4caf12da3bbeb98c76a8b35271339b2cb200b37d7ec6311f4093578c8e78185f785004db5b916cd9207c3992419b948fdba63e3d85ff8c3a670d201afd0b1d6c8aa614765f98e3a164e358a4bbd188704144d639068b6238baeecd996fdd4a3aaa6c99df646e6926fc36b895a9fa5196d837917d9e70b8a38cc2b7e9281ccf2238ea", 0xe6, 0x9}, {&(0x7f0000000500)="38a187a9e22252d8cd3c94ab3966c62181477decfc89ca4037d9", 0x1a, 0x4}], 0x0, &(0x7f0000000740)={[{@uid={'uid', 0x3d, 0xee00}}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x2d]}}], [{@uid_gt={'uid>'}}, {@fowner_gt={'fowner>', 0xee00}}, {@euid_gt={'euid>'}}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x0, 0x0, 0x65, 0x62, 0x31], 0x2d, [0x64, 0x0, 0x31], 0x2d, [0x0, 0x36, 0x35, 0x39], 0x2d, [0x0, 0x0, 0x51], 0x2d, [0x0, 0x0, 0x31, 0x39, 0x0, 0x63, 0x32]}}}]}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002100)="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", 0x2000, 0x0) 04:03:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0xb88}, 0x40) 04:03:17 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20844, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:03:17 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001140)='ns/net\x00') close(r0) 04:03:17 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x12, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x18}, 0xc) [ 256.129132] tmpfs: Bad value '-' for mount option 'size' 04:03:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x816, 0xffffffffffffffff, 0x8000, [], 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x40) 04:03:17 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x48400, 0x0) 04:03:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x1}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x20000000, 0x0, 0x10020000000, 0x0}, 0x2c) 04:03:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x18ff5}], 0x1}, 0x0) 04:03:17 executing program 0: bpf$MAP_DELETE_ELEM(0x14, &(0x7f0000000440)={0xffffffffffffffff, 0x0}, 0x20) 04:03:17 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000005480)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 04:03:17 executing program 0: bpf$MAP_DELETE_BATCH(0x12, 0x0, 0x0) [ 317.418301] Bluetooth: hci4 command 0x0406 tx timeout [ 317.423578] Bluetooth: hci0 command 0x0406 tx timeout [ 317.436464] Bluetooth: hci1 command 0x0406 tx timeout [ 317.442560] Bluetooth: hci2 command 0x0406 tx timeout [ 317.447833] Bluetooth: hci5 command 0x0406 tx timeout [ 427.978851] BUG: workqueue lockup - pool cpus=1 node=0 flags=0x0 nice=0 stuck for 171s! [ 427.979240] INFO: task kworker/u4:0:5 blocked for more than 140 seconds. [ 427.987280] Showing busy workqueues and worker pools: [ 427.999480] workqueue events: flags=0x0 [ 428.003583] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=19/256 refcnt=20 [ 428.008208] Not tainted 4.14.215-syzkaller #0 [ 428.011003] in-flight: [ 428.016029] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.016046] 9015:rtc_timer_do_work [ 428.028215] kworker/u4:0 D [ 428.030432] pending: [ 428.030447] 26408 5 2 0x80000000 [ 428.033547] destroy_super_work [ 428.036212] Workqueue: events_unbound fsnotify_mark_destroy_workfn [ 428.040337] , defense_work_handler, defense_work_handler, defense_work_handler, defense_work_handler, cache_reap, macvlan_process_broadcast, macvlan_process_broadcast, hci_cmd_timeout, macvlan_process_broadcast, macvlan_process_broadcast, perf_sched_delayed, macvlan_process_broadcast, macvlan_process_broadcast, macvlan_process_broadcast, macvlan_process_broadcast, sg_remove_sfp_usercontext, macvlan_process_broadcast [ 428.087013] workqueue events_long: flags=0x0 [ 428.087018] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 428.087037] pending: gc_worker [ 428.101956] workqueue events_unbound: flags=0x2 [ 428.106784] pwq 4: cpus=0-1 flags=0x4 nice=0 active=4/512 refcnt=7 [ 428.113644] in-flight: 5:fsnotify_mark_destroy_workfn fsnotify_mark_destroy_workfn, 22:fsnotify_connector_destroy_workfn fsnotify_connector_destroy_workfn [ 428.128132] workqueue events_power_efficient: flags=0x80 [ 428.128209] Call Trace: [ 428.133604] pwq 2: cpus=1 node=0 [ 428.136176] __schedule+0x88b/0x1de0 [ 428.136190] ? io_schedule_timeout+0x140/0x140 [ 428.139701] flags=0x0 nice=0 active=4/256 refcnt=5 [ 428.139709] pending: process_srcu, fb_flashcursor, neigh_periodic_work, check_lifetime [ 428.139769] workqueue mm_percpu_wq: flags=0x8 [ 428.139773] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=2/256 refcnt=4 [ 428.139789] pending: lru_add_drain_per_cpu BAR(13051), vmstat_update [ 428.139814] workqueue cgroup_destroy: flags=0x0 [ 428.139816] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/1 refcnt=3 [ 428.139830] pending: css_free_work_fn [ 428.139842] delayed: css_free_work_fn [ 428.139854] workqueue cgroup_pidlist_destroy: flags=0x0 [ 428.139857] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/1 refcnt=6 [ 428.139871] pending: cgroup_pidlist_destroy_work_fn [ 428.139879] delayed: cgroup_pidlist_destroy_work_fn, cgroup_pidlist_destroy_work_fn [ 428.158252] ? trace_hardirqs_on+0x10/0x10 [ 428.162013] , cgroup_pidlist_destroy_work_fn [ 428.166526] ? __lock_acquire+0x5fc/0x3f20 [ 428.166537] schedule+0x8d/0x1b0 [ 428.173441] , cgroup_pidlist_destroy_work_fn [ 428.173552] workqueue ipv6_addrconf: flags=0x40008 [ 428.198240] schedule_timeout+0x80a/0xe90 [ 428.200128] pwq 2: [ 428.205471] ? usleep_range+0x130/0x130 [ 428.212192] cpus=1 node=0 flags=0x0 nice=0 active=1/1 refcnt=2 [ 428.212211] pending: addrconf_verify_work [ 428.212253] workqueue bat_events: flags=0xe000a [ 428.212258] pwq 4: [ 428.238237] ? wait_for_common+0x26a/0x430 [ 428.238568] cpus=0-1 [ 428.241927] ? mark_held_locks+0xa6/0xf0 [ 428.246305] flags=0x4 nice=0 active=1/1 refcnt=5 [ 428.258222] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.261617] pending: [ 428.267668] wait_for_common+0x272/0x430 [ 428.272139] batadv_dat_purge [ 428.272144] delayed: batadv_bla_periodic_work [ 428.272230] pool 2: [ 428.298252] ? out_of_line_wait_on_atomic_t+0x1a0/0x1a0 [ 428.299268] cpus=1 node=0 [ 428.301946] ? wake_up_q+0xd0/0xd0 [ 428.305979] flags=0x0 nice=0 [ 428.318234] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 428.321435] hung=172s workers=6 idle: 2649 [ 428.324283] __synchronize_srcu+0x10a/0x1d0 [ 428.327810] 9405 18 9391 23 [ 428.347677] pool 4: cpus=0-1 flags=0x4 nice=0 hung=0s workers=7 idle: 2863 192 32 9302 9456 [ 428.348235] ? call_srcu+0x10/0x10 [ 428.368251] ? check_preemption_disabled+0x35/0x240 [ 428.373280] ? __rcu_read_unlock+0x160/0x160 [ 428.377720] ? synchronize_srcu+0x146/0x3ce [ 428.398229] fsnotify_mark_destroy_workfn+0xed/0x2e0 [ 428.403364] ? lock_acquire+0x170/0x3f0 [ 428.407341] ? fsnotify_final_mark_destroy+0xb0/0xb0 [ 428.413803] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 428.424721] process_one_work+0x793/0x14a0 [ 428.429409] ? work_busy+0x320/0x320 [ 428.433125] ? worker_thread+0x158/0xff0 [ 428.437190] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.446956] worker_thread+0x5cc/0xff0 [ 428.451319] ? rescuer_thread+0xc80/0xc80 [ 428.455466] kthread+0x30d/0x420 [ 428.465614] ? kthread_create_on_node+0xd0/0xd0 [ 428.470808] ret_from_fork+0x24/0x30 [ 428.474607] INFO: task kworker/u4:1:22 blocked for more than 140 seconds. [ 428.486432] Not tainted 4.14.215-syzkaller #0 [ 428.493077] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.505607] kworker/u4:1 D26968 22 2 0x80000000 [ 428.511722] Workqueue: events_unbound fsnotify_connector_destroy_workfn [ 428.522987] Call Trace: [ 428.525589] __schedule+0x88b/0x1de0 [ 428.530161] ? io_schedule_timeout+0x140/0x140 [ 428.534744] ? trace_hardirqs_on+0x10/0x10 [ 428.546019] schedule+0x8d/0x1b0 [ 428.549868] schedule_timeout+0x80a/0xe90 [ 428.554027] ? usleep_range+0x130/0x130 [ 428.557993] ? wait_for_common+0x26a/0x430 [ 428.567549] ? mark_held_locks+0xa6/0xf0 [ 428.572150] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.576650] wait_for_common+0x272/0x430 [ 428.586007] ? out_of_line_wait_on_atomic_t+0x1a0/0x1a0 [ 428.591888] ? wake_up_q+0xd0/0xd0 [ 428.595440] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 428.605599] __synchronize_srcu+0x10a/0x1d0 [ 428.610539] ? call_srcu+0x10/0x10 [ 428.614084] ? check_preemption_disabled+0x35/0x240 [ 428.620063] ? __rcu_read_unlock+0x160/0x160 [ 428.624482] ? synchronize_srcu+0x146/0x3ce [ 428.629653] fsnotify_connector_destroy_workfn+0x49/0xa0 [ 428.635385] process_one_work+0x793/0x14a0 [ 428.641543] ? work_busy+0x320/0x320 [ 428.645271] ? worker_thread+0x158/0xff0 [ 428.650177] ? _raw_spin_unlock_irq+0x24/0x80 [ 428.654681] worker_thread+0x5cc/0xff0 [ 428.659407] ? rescuer_thread+0xc80/0xc80 [ 428.663563] kthread+0x30d/0x420 [ 428.666921] ? kthread_create_on_node+0xd0/0xd0 [ 428.672846] ret_from_fork+0x24/0x30 [ 428.676678] INFO: task systemd-udevd:13034 blocked for more than 140 seconds. [ 428.684819] Not tainted 4.14.215-syzkaller #0 [ 428.690295] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.698808] systemd-udevd D28648 13034 4627 0x00000100 [ 428.704475] Call Trace: [ 428.707059] __schedule+0x88b/0x1de0 [ 428.711965] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 428.716988] ? io_schedule_timeout+0x140/0x140 [ 428.722480] schedule+0x8d/0x1b0 [ 428.725870] blk_queue_enter+0x3e2/0x4b0 [ 428.730749] ? blk_exit_rl+0x70/0x70 [ 428.734473] ? wait_woken+0x230/0x230 [ 428.739222] ? trace_hardirqs_on+0x10/0x10 [ 428.743467] generic_make_request+0x19d/0x850 [ 428.747959] ? do_mpage_readpage+0x77e/0x1430 [ 428.753721] ? blk_queue_exit+0x1d0/0x1d0 [ 428.757877] ? guard_bio_eod+0x15c/0x520 [ 428.762857] submit_bio+0x234/0x390 [ 428.766592] ? generic_make_request+0x850/0x850 [ 428.772157] ? guard_bio_eod+0x1ba/0x520 [ 428.776229] mpage_readpages+0x431/0x5f0 [ 428.781158] ? set_init_blocksize+0x210/0x210 [ 428.785657] ? do_mpage_readpage+0x1430/0x1430 [ 428.791041] ? __lock_acquire+0x5fc/0x3f20 [ 428.795286] ? alloc_pages_current+0x15d/0x260 [ 428.800687] ? blkdev_write_begin+0x40/0x40 [ 428.805012] __do_page_cache_readahead+0x522/0x940 [ 428.810838] ? read_cache_pages+0x6a0/0x6a0 [ 428.815163] ? lock_downgrade+0x740/0x740 [ 428.820140] ? find_get_entry+0x339/0x630 [ 428.824295] force_page_cache_readahead+0x1ef/0x310 [ 428.831115] page_cache_sync_readahead+0xca/0xf0 [ 428.835878] generic_file_read_iter+0xfbc/0x21c0 [ 428.841454] ? fsnotify+0x974/0x11b0 [ 428.845172] blkdev_read_iter+0xfe/0x160 [ 428.850038] __vfs_read+0x449/0x620 [ 428.853686] ? vfs_copy_file_range+0x9b0/0x9b0 [ 428.859189] ? rw_verify_area+0xe1/0x2a0 [ 428.863397] vfs_read+0x139/0x340 [ 428.866866] SyS_read+0xf2/0x210 [ 428.871491] ? kernel_write+0x110/0x110 [ 428.875468] ? do_syscall_64+0x4c/0x640 [ 428.880437] ? kernel_write+0x110/0x110 [ 428.884435] do_syscall_64+0x1d5/0x640 [ 428.889141] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 428.894334] RIP: 0033:0x7fa1b2fdf210 [ 428.898039] RSP: 002b:00007ffd23b98018 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 428.907075] RAX: ffffffffffffffda RBX: 000055f8914205f0 RCX: 00007fa1b2fdf210 [ 428.914872] RDX: 0000000000000400 RSI: 000055f891420618 RDI: 000000000000000f [ 428.922608] RBP: 000055f891420430 R08: 00007fa1b2fc9f88 R09: 0000000000000430 [ 428.930391] R10: 000000000000006d R11: 0000000000000246 R12: 0000000000000000 [ 428.937663] R13: 0000000000000400 R14: 000055f891420480 R15: 0000000000000400 [ 428.945859] INFO: task syz-executor.5:13051 blocked for more than 140 seconds. [ 428.953748] Not tainted 4.14.215-syzkaller #0 [ 428.959236] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.967199] syz-executor.5 D27616 13051 8020 0x00000004 [ 428.973663] Call Trace: [ 428.976257] __schedule+0x88b/0x1de0 [ 428.980795] ? io_schedule_timeout+0x140/0x140 [ 428.985381] ? trace_hardirqs_on+0x10/0x10 [ 428.990420] schedule+0x8d/0x1b0 [ 428.993787] schedule_timeout+0x80a/0xe90 [ 428.997925] ? usleep_range+0x130/0x130 [ 429.003115] ? wait_for_common+0x26a/0x430 [ 429.007357] ? mark_held_locks+0xa6/0xf0 [ 429.012255] ? _raw_spin_unlock_irq+0x24/0x80 [ 429.016761] wait_for_common+0x272/0x430 [ 429.021698] ? out_of_line_wait_on_atomic_t+0x1a0/0x1a0 [ 429.027065] ? wake_up_q+0xd0/0xd0 [ 429.032279] flush_work+0x3fe/0x770 [ 429.035914] ? worker_thread+0xff0/0xff0 [ 429.040892] ? lock_downgrade+0x740/0x740 [ 429.045044] ? flush_workqueue_prep_pwqs+0x470/0x470 [ 429.051012] ? queue_work_on+0x10d/0x1d0 [ 429.055120] ? _find_next_bit+0xdb/0x100 [ 429.060072] lru_add_drain_all_cpuslocked+0x2e6/0x450 [ 429.065443] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 429.071389] lru_add_drain_all+0xf/0x20 [ 429.075373] invalidate_bdev+0x8a/0xc0 [ 429.080129] loop_clr_fd+0x4c8/0xc20 [ 429.083847] lo_ioctl+0x895/0x1cd0 [ 429.087385] ? kasan_slab_free+0x12d/0x1a0 [ 429.092940] ? loop_set_status64+0xe0/0xe0 [ 429.097182] blkdev_ioctl+0x540/0x1830 [ 429.102625] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 429.107997] ? blkpg_ioctl+0x8d0/0x8d0 [ 429.112858] ? lock_downgrade+0x740/0x740 [ 429.117008] ? trace_hardirqs_on+0x10/0x10 [ 429.122266] ? debug_check_no_obj_freed+0x2c0/0x674 [ 429.127306] ? lock_acquire+0x170/0x3f0 [ 429.132340] block_ioctl+0xd9/0x120 [ 429.135973] ? blkdev_fallocate+0x3a0/0x3a0 [ 429.141274] do_vfs_ioctl+0x75a/0xff0 [ 429.145079] ? ioctl_preallocate+0x1a0/0x1a0 [ 429.150392] ? lock_downgrade+0x740/0x740 [ 429.154546] ? __fget+0x225/0x360 [ 429.157993] ? do_vfs_ioctl+0xff0/0xff0 [ 429.163390] ? security_file_ioctl+0x83/0xb0 [ 429.167808] SyS_ioctl+0x7f/0xb0 [ 429.172160] ? do_vfs_ioctl+0xff0/0xff0 [ 429.176139] do_syscall_64+0x1d5/0x640 [ 429.180944] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 429.186137] RIP: 0033:0x45e087 [ 429.190243] RSP: 002b:00007f265263ca78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 429.197958] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 000000000045e087 [ 429.206269] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000008 [ 429.214146] RBP: 00007f265263d6d4 R08: 00007f265263cb10 R09: 0000000020000000 [ 429.222892] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 429.230824] R13: 00000000200000c0 R14: 0000000020000600 R15: 0000000020000740 [ 429.238682] [ 429.238682] Showing all locks held in the system: [ 429.245006] 2 locks held by kworker/u4:0/5: [ 429.249760] #0: ("events_unbound"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 429.258906] #1: ((reaper_work).work){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 429.268218] 2 locks held by kworker/u4:1/22: [ 429.272644] #0: ("events_unbound"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 429.282133] #1: (connector_reaper_work){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 429.291752] 1 lock held by khungtaskd/1522: [ 429.296066] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 429.305185] 3 locks held by syz-executor.5/13051: [ 429.310070] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1cd0 [ 429.318702] #1: (cpu_hotplug_lock.rw_sem){++++}, at: [] lru_add_drain_all+0xa/0x20 [ 429.328198] #2: (lock#6){+.+.}, at: [] lru_add_drain_all_cpuslocked+0x6c/0x450 [ 429.337410] [ 429.339054] ============================================= [ 429.339054] [ 429.354398] NMI backtrace for cpu 0 [ 429.358041] CPU: 0 PID: 1522 Comm: khungtaskd Not tainted 4.14.215-syzkaller #0 [ 429.365476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.374832] Call Trace: [ 429.377421] dump_stack+0x1b2/0x283 [ 429.381041] nmi_cpu_backtrace.cold+0x57/0x93 [ 429.385527] ? irq_force_complete_move.cold+0x89/0x89 [ 429.390711] nmi_trigger_cpumask_backtrace+0x13a/0x17f [ 429.395983] watchdog+0x5b9/0xb40 [ 429.399435] ? hungtask_pm_notify+0x50/0x50 [ 429.404046] kthread+0x30d/0x420 [ 429.407421] ? kthread_create_on_node+0xd0/0xd0 [ 429.412266] ret_from_fork+0x24/0x30 [ 429.416132] Sending NMI from CPU 0 to CPUs 1: [ 429.421446] NMI backtrace for cpu 1 [ 429.421450] CPU: 1 PID: 4610 Comm: systemd-journal Not tainted 4.14.215-syzkaller #0 [ 429.421455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.421458] task: ffff8880a1f424c0 task.stack: ffff8880a1f48000 [ 429.421461] RIP: 0010:unwind_next_frame+0xf57/0x17d0 [ 429.421464] RSP: 0018:ffff8880a1f4f9a0 EFLAGS: 00000246 [ 429.421469] RAX: 0000000000000001 RBX: 1ffff110143e9f3b RCX: ffffffff8a69e9c6 [ 429.421473] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8880a1f4fae0 [ 429.421476] RBP: 0000000000000001 R08: ffffffff8a69e9ca R09: 0000000000000003 [ 429.421480] R10: ffff8880a1f4fae8 R11: 0000000000000001 R12: ffff8880a1f4fb2d [ 429.421483] R13: ffff8880a1f4fb30 R14: ffff8880a1f4fb48 R15: ffff8880a1f4faf8 [ 429.421487] FS: 00007f325ea898c0(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 429.421490] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 429.421494] CR2: 00007f325bf1e000 CR3: 00000000a23d8000 CR4: 00000000001406e0 [ 429.421498] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 429.421502] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 429.421504] Call Trace: [ 429.421506] ? __unwind_start+0x611/0x930 [ 429.421509] ? deref_stack_reg+0x1a0/0x1a0 [ 429.421511] __unwind_start+0x594/0x930 [ 429.421514] ? unwind_next_frame+0x17d0/0x17d0 [ 429.421516] __save_stack_trace+0x63/0x160 [ 429.421519] ? __save_stack_trace+0x63/0x160 [ 429.421521] kasan_kmalloc+0xeb/0x160 [ 429.421524] ? trace_hardirqs_on+0x10/0x10 [ 429.421526] ? putname+0xcd/0x110 [ 429.421529] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 429.421531] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 429.421534] ? putname+0xcd/0x110 [ 429.421536] ? getname+0x20/0x20 [ 429.421539] ? cache_alloc_refill+0x2fa/0x350 [ 429.421541] ? lock_downgrade+0x740/0x740 [ 429.421544] ? do_raw_spin_unlock+0x164/0x220 [ 429.421546] ? _raw_spin_unlock+0x29/0x40 [ 429.421549] ? cache_alloc_refill+0x2fa/0x350 [ 429.421551] ? kmem_cache_alloc+0x2c8/0x3c0 [ 429.421554] kmem_cache_alloc+0x111/0x3c0 [ 429.421556] getname_flags+0xc8/0x550 [ 429.421558] do_sys_open+0x1ce/0x410 [ 429.421561] ? filp_open+0x60/0x60 [ 429.421563] ? do_syscall_64+0x4c/0x640 [ 429.421566] ? do_sys_open+0x410/0x410 [ 429.421568] do_syscall_64+0x1d5/0x640 [ 429.421571] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 429.421573] RIP: 0033:0x7f325e019840 [ 429.421576] RSP: 002b:00007ffe055e7ad8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 429.421589] RAX: ffffffffffffffda RBX: 00007ffe055e7de0 RCX: 00007f325e019840 [ 429.421593] RDX: 00000000000001a0 RSI: 0000000000080042 RDI: 0000564ad3c282f0 [ 429.421596] RBP: 000000000000000d R08: 000000000000c0ff R09: 00000000ffffffff [ 429.421600] R10: 0000000000000069 R11: 0000000000000246 R12: 00000000ffffffff [ 429.421603] R13: 0000564ad3c1b040 R14: 00007ffe055e7da0 R15: 0000564ad3c28df0 [ 429.421605] Code: 41 84 c0 0f 85 d1 02 00 00 48 0f bf 71 02 4c 89 ff 4c 01 e6 e8 1b ef ff ff 84 c0 0f 85 46 fe ff ff e9 a8 f4 ff ff 4c 8b 54 24 58 <48> 8d 79 02 48 be 00 00 00 00 00 fc ff df 49 8d 57 40 48 89 f8 [ 429.427932] Kernel panic - not syncing: hung_task: blocked tasks [ 429.719122] CPU: 0 PID: 1522 Comm: khungtaskd Not tainted 4.14.215-syzkaller #0 [ 429.726570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.735922] Call Trace: [ 429.738511] dump_stack+0x1b2/0x283 [ 429.742138] panic+0x1f9/0x42d [ 429.745319] ? add_taint.cold+0x16/0x16 [ 429.749313] watchdog+0x5ca/0xb40 [ 429.752779] ? hungtask_pm_notify+0x50/0x50 [ 429.757089] kthread+0x30d/0x420 [ 429.760447] ? kthread_create_on_node+0xd0/0xd0 [ 429.765107] ret_from_fork+0x24/0x30 [ 429.769319] Kernel Offset: disabled [ 429.772938] Rebooting in 86400 seconds..