Warning: Permanently added '10.128.0.78' (ECDSA) to the list of known hosts. 2021/03/23 08:14:38 fuzzer started 2021/03/23 08:14:38 dialing manager at 10.128.0.163:45945 2021/03/23 08:14:43 syscalls: 3557 2021/03/23 08:14:43 code coverage: enabled 2021/03/23 08:14:43 comparison tracing: enabled 2021/03/23 08:14:43 extra coverage: enabled 2021/03/23 08:14:43 setuid sandbox: enabled 2021/03/23 08:14:43 namespace sandbox: enabled 2021/03/23 08:14:43 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/23 08:14:43 fault injection: enabled 2021/03/23 08:14:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/23 08:14:43 net packet injection: enabled 2021/03/23 08:14:43 net device setup: enabled 2021/03/23 08:14:43 concurrency sanitizer: enabled 2021/03/23 08:14:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/23 08:14:43 USB emulation: enabled 2021/03/23 08:14:43 hci packet injection: enabled 2021/03/23 08:14:43 wifi device emulation: enabled 2021/03/23 08:14:43 802.15.4 emulation: enabled 2021/03/23 08:14:44 suppressing KCSAN reports in functions: 'blk_mq_dispatch_rq_list' 'exit_mm' 'xas_clear_mark' 'dd_has_work' 'do_sys_poll' 'audit_log_start' '_prb_read_valid' 'blk_mq_rq_ctx_init' 'ext4_free_inodes_count' 'generic_write_end' 'blk_mq_sched_dispatch_requests' 'wbt_done' '__xa_clear_mark' 'ext4_free_inode' '__find_get_block' '__ext4_new_inode' 'kauditd_thread' 'n_tty_receive_buf_common' 'do_nanosleep' 2021/03/23 08:14:44 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/23 08:14:45 fetching corpus: 50, signal 18064/21878 (executing program) 2021/03/23 08:14:45 fetching corpus: 100, signal 33021/38454 (executing program) 2021/03/23 08:14:45 fetching corpus: 150, signal 43633/50662 (executing program) 2021/03/23 08:14:45 fetching corpus: 200, signal 54282/62786 (executing program) 2021/03/23 08:14:45 fetching corpus: 250, signal 62157/72144 (executing program) 2021/03/23 08:14:45 fetching corpus: 300, signal 68847/80275 (executing program) 2021/03/23 08:14:45 fetching corpus: 350, signal 76036/88802 (executing program) 2021/03/23 08:14:46 fetching corpus: 400, signal 84954/98873 (executing program) 2021/03/23 08:14:46 fetching corpus: 450, signal 88617/103894 (executing program) 2021/03/23 08:14:46 fetching corpus: 500, signal 91481/108109 (executing program) 2021/03/23 08:14:46 fetching corpus: 550, signal 95157/113081 (executing program) 2021/03/23 08:14:46 fetching corpus: 600, signal 99725/118790 (executing program) 2021/03/23 08:14:46 fetching corpus: 650, signal 104842/124998 (executing program) 2021/03/23 08:14:46 fetching corpus: 700, signal 107241/128650 (executing program) 2021/03/23 08:14:46 fetching corpus: 750, signal 110213/132797 (executing program) 2021/03/23 08:14:46 fetching corpus: 800, signal 114073/137702 (executing program) 2021/03/23 08:14:47 fetching corpus: 850, signal 116246/141034 (executing program) 2021/03/23 08:14:47 fetching corpus: 900, signal 120373/146095 (executing program) 2021/03/23 08:14:47 fetching corpus: 950, signal 126419/152915 (executing program) 2021/03/23 08:14:47 fetching corpus: 1000, signal 131730/158950 (executing program) 2021/03/23 08:14:47 fetching corpus: 1050, signal 133765/162037 (executing program) 2021/03/23 08:14:47 fetching corpus: 1100, signal 135920/165231 (executing program) 2021/03/23 08:14:48 fetching corpus: 1150, signal 137658/168033 (executing program) 2021/03/23 08:14:48 fetching corpus: 1200, signal 139937/171263 (executing program) 2021/03/23 08:14:48 fetching corpus: 1250, signal 143819/175846 (executing program) 2021/03/23 08:14:48 fetching corpus: 1300, signal 146790/179598 (executing program) 2021/03/23 08:14:48 fetching corpus: 1350, signal 149060/182750 (executing program) 2021/03/23 08:14:48 fetching corpus: 1400, signal 151337/185854 (executing program) 2021/03/23 08:14:48 fetching corpus: 1450, signal 153024/188486 (executing program) 2021/03/23 08:14:48 fetching corpus: 1500, signal 156044/192214 (executing program) 2021/03/23 08:14:49 fetching corpus: 1549, signal 157820/194864 (executing program) 2021/03/23 08:14:49 fetching corpus: 1598, signal 159569/197446 (executing program) 2021/03/23 08:14:49 fetching corpus: 1648, signal 161019/199777 (executing program) 2021/03/23 08:14:49 fetching corpus: 1698, signal 162730/202270 (executing program) 2021/03/23 08:14:49 fetching corpus: 1748, signal 164672/204927 (executing program) 2021/03/23 08:14:49 fetching corpus: 1797, signal 166536/207500 (executing program) 2021/03/23 08:14:49 fetching corpus: 1846, signal 168541/210218 (executing program) 2021/03/23 08:14:49 fetching corpus: 1896, signal 170855/213148 (executing program) 2021/03/23 08:14:49 fetching corpus: 1946, signal 173620/216369 (executing program) 2021/03/23 08:14:50 fetching corpus: 1995, signal 176298/219568 (executing program) 2021/03/23 08:14:50 fetching corpus: 2044, signal 177310/221383 (executing program) 2021/03/23 08:14:50 fetching corpus: 2094, signal 179659/224231 (executing program) 2021/03/23 08:14:50 fetching corpus: 2144, signal 181693/226848 (executing program) 2021/03/23 08:14:50 fetching corpus: 2194, signal 183447/229225 (executing program) 2021/03/23 08:14:50 fetching corpus: 2243, signal 185171/231581 (executing program) 2021/03/23 08:14:50 fetching corpus: 2293, signal 186730/233778 (executing program) 2021/03/23 08:14:50 fetching corpus: 2343, signal 188334/235965 (executing program) 2021/03/23 08:14:50 fetching corpus: 2392, signal 189486/237806 (executing program) 2021/03/23 08:14:51 fetching corpus: 2442, signal 191320/240133 (executing program) 2021/03/23 08:14:51 fetching corpus: 2492, signal 193496/242700 (executing program) 2021/03/23 08:14:51 fetching corpus: 2542, signal 195609/245183 (executing program) 2021/03/23 08:14:51 fetching corpus: 2592, signal 196712/246908 (executing program) 2021/03/23 08:14:51 fetching corpus: 2640, signal 198346/249047 (executing program) 2021/03/23 08:14:51 fetching corpus: 2690, signal 199500/250818 (executing program) 2021/03/23 08:14:51 fetching corpus: 2739, signal 201792/253362 (executing program) 2021/03/23 08:14:51 fetching corpus: 2789, signal 203168/255240 (executing program) 2021/03/23 08:14:52 fetching corpus: 2838, signal 204399/257001 (executing program) 2021/03/23 08:14:52 fetching corpus: 2888, signal 206598/259353 (executing program) 2021/03/23 08:14:52 fetching corpus: 2937, signal 208018/261173 (executing program) 2021/03/23 08:14:52 fetching corpus: 2986, signal 209339/262972 (executing program) 2021/03/23 08:14:52 fetching corpus: 3035, signal 210778/264829 (executing program) 2021/03/23 08:14:52 fetching corpus: 3085, signal 212022/266546 (executing program) 2021/03/23 08:14:52 fetching corpus: 3134, signal 213317/268284 (executing program) 2021/03/23 08:14:52 fetching corpus: 3183, signal 214832/270117 (executing program) 2021/03/23 08:14:53 fetching corpus: 3233, signal 216302/271928 (executing program) 2021/03/23 08:14:53 fetching corpus: 3283, signal 217471/273563 (executing program) 2021/03/23 08:14:53 fetching corpus: 3333, signal 218539/275069 (executing program) 2021/03/23 08:14:53 fetching corpus: 3383, signal 219536/276518 (executing program) 2021/03/23 08:14:53 fetching corpus: 3433, signal 220494/277929 (executing program) 2021/03/23 08:14:53 fetching corpus: 3483, signal 221707/279546 (executing program) 2021/03/23 08:14:53 fetching corpus: 3532, signal 223136/281245 (executing program) 2021/03/23 08:14:54 fetching corpus: 3581, signal 224093/282649 (executing program) 2021/03/23 08:14:54 fetching corpus: 3631, signal 225233/284120 (executing program) 2021/03/23 08:14:54 fetching corpus: 3678, signal 226314/285586 (executing program) 2021/03/23 08:14:54 fetching corpus: 3727, signal 227247/286911 (executing program) 2021/03/23 08:14:54 fetching corpus: 3777, signal 228135/288223 (executing program) 2021/03/23 08:14:54 fetching corpus: 3827, signal 229275/289698 (executing program) 2021/03/23 08:14:54 fetching corpus: 3877, signal 230611/291247 (executing program) 2021/03/23 08:14:54 fetching corpus: 3927, signal 231673/292598 (executing program) 2021/03/23 08:14:54 fetching corpus: 3976, signal 233148/294227 (executing program) 2021/03/23 08:14:55 fetching corpus: 4026, signal 234388/295692 (executing program) 2021/03/23 08:14:55 fetching corpus: 4076, signal 235688/297176 (executing program) 2021/03/23 08:14:55 fetching corpus: 4125, signal 236460/298355 (executing program) 2021/03/23 08:14:55 fetching corpus: 4175, signal 237687/299753 (executing program) 2021/03/23 08:14:55 fetching corpus: 4225, signal 238820/301126 (executing program) 2021/03/23 08:14:55 fetching corpus: 4275, signal 239543/302267 (executing program) 2021/03/23 08:14:55 fetching corpus: 4324, signal 240891/303697 (executing program) 2021/03/23 08:14:55 fetching corpus: 4374, signal 242049/305086 (executing program) 2021/03/23 08:14:56 fetching corpus: 4424, signal 243226/306417 (executing program) 2021/03/23 08:14:56 fetching corpus: 4473, signal 244468/307747 (executing program) 2021/03/23 08:14:56 fetching corpus: 4522, signal 245574/308990 (executing program) 2021/03/23 08:14:56 fetching corpus: 4572, signal 246329/310085 (executing program) 2021/03/23 08:14:56 fetching corpus: 4621, signal 247127/311165 (executing program) 2021/03/23 08:14:56 fetching corpus: 4671, signal 247903/312216 (executing program) 2021/03/23 08:14:56 fetching corpus: 4721, signal 248769/313325 (executing program) 2021/03/23 08:14:56 fetching corpus: 4771, signal 251030/315094 (executing program) 2021/03/23 08:14:57 fetching corpus: 4821, signal 251956/316194 (executing program) 2021/03/23 08:14:57 fetching corpus: 4871, signal 252622/317161 (executing program) 2021/03/23 08:14:57 fetching corpus: 4921, signal 253538/318220 (executing program) 2021/03/23 08:14:57 fetching corpus: 4971, signal 254436/319220 (executing program) 2021/03/23 08:14:57 fetching corpus: 5021, signal 255352/320295 (executing program) 2021/03/23 08:14:57 fetching corpus: 5071, signal 256125/321253 (executing program) 2021/03/23 08:14:57 fetching corpus: 5121, signal 256840/322189 (executing program) 2021/03/23 08:14:57 fetching corpus: 5171, signal 257584/323127 (executing program) 2021/03/23 08:14:58 fetching corpus: 5221, signal 258350/324098 (executing program) 2021/03/23 08:14:58 fetching corpus: 5271, signal 259145/325013 (executing program) 2021/03/23 08:14:58 fetching corpus: 5321, signal 259749/325870 (executing program) 2021/03/23 08:14:58 fetching corpus: 5371, signal 260728/326898 (executing program) 2021/03/23 08:14:58 fetching corpus: 5421, signal 261614/327840 (executing program) 2021/03/23 08:14:58 fetching corpus: 5471, signal 262643/328876 (executing program) 2021/03/23 08:14:58 fetching corpus: 5521, signal 263258/329712 (executing program) 2021/03/23 08:14:59 fetching corpus: 5570, signal 264100/330642 (executing program) 2021/03/23 08:14:59 fetching corpus: 5618, signal 264708/331440 (executing program) 2021/03/23 08:14:59 fetching corpus: 5668, signal 265350/332296 (executing program) 2021/03/23 08:14:59 fetching corpus: 5718, signal 266261/333243 (executing program) 2021/03/23 08:14:59 fetching corpus: 5768, signal 267027/334090 (executing program) 2021/03/23 08:14:59 fetching corpus: 5818, signal 267600/334889 (executing program) 2021/03/23 08:14:59 fetching corpus: 5868, signal 268285/335697 (executing program) 2021/03/23 08:14:59 fetching corpus: 5918, signal 268749/336410 (executing program) 2021/03/23 08:15:00 fetching corpus: 5968, signal 269799/337359 (executing program) 2021/03/23 08:15:00 fetching corpus: 6018, signal 270688/338192 (executing program) 2021/03/23 08:15:00 fetching corpus: 6066, signal 271248/338931 (executing program) 2021/03/23 08:15:00 fetching corpus: 6115, signal 272035/339771 (executing program) 2021/03/23 08:15:00 fetching corpus: 6165, signal 272797/340556 (executing program) 2021/03/23 08:15:01 fetching corpus: 6215, signal 273414/341319 (executing program) 2021/03/23 08:15:01 fetching corpus: 6265, signal 273956/342061 (executing program) 2021/03/23 08:15:01 fetching corpus: 6315, signal 274594/342783 (executing program) 2021/03/23 08:15:01 fetching corpus: 6365, signal 275418/343610 (executing program) 2021/03/23 08:15:01 fetching corpus: 6415, signal 276100/344342 (executing program) 2021/03/23 08:15:01 fetching corpus: 6465, signal 276839/345133 (executing program) 2021/03/23 08:15:01 fetching corpus: 6515, signal 277385/345747 (executing program) 2021/03/23 08:15:01 fetching corpus: 6565, signal 278146/346498 (executing program) 2021/03/23 08:15:01 fetching corpus: 6615, signal 278815/347185 (executing program) 2021/03/23 08:15:01 fetching corpus: 6665, signal 279673/347950 (executing program) 2021/03/23 08:15:02 fetching corpus: 6714, signal 280624/348693 (executing program) 2021/03/23 08:15:02 fetching corpus: 6763, signal 281857/349500 (executing program) 2021/03/23 08:15:02 fetching corpus: 6813, signal 282741/350234 (executing program) 2021/03/23 08:15:02 fetching corpus: 6863, signal 283338/350854 (executing program) 2021/03/23 08:15:02 fetching corpus: 6913, signal 284163/351539 (executing program) 2021/03/23 08:15:02 fetching corpus: 6963, signal 285003/352228 (executing program) 2021/03/23 08:15:03 fetching corpus: 7013, signal 285584/352867 (executing program) 2021/03/23 08:15:03 fetching corpus: 7063, signal 286147/353441 (executing program) 2021/03/23 08:15:03 fetching corpus: 7113, signal 286812/354087 (executing program) 2021/03/23 08:15:03 fetching corpus: 7163, signal 287482/354686 (executing program) 2021/03/23 08:15:03 fetching corpus: 7213, signal 288178/355276 (executing program) 2021/03/23 08:15:03 fetching corpus: 7263, signal 289105/355912 (executing program) 2021/03/23 08:15:03 fetching corpus: 7313, signal 289881/356535 (executing program) 2021/03/23 08:15:03 fetching corpus: 7363, signal 290669/357148 (executing program) 2021/03/23 08:15:03 fetching corpus: 7413, signal 292039/357850 (executing program) 2021/03/23 08:15:04 fetching corpus: 7463, signal 292455/358372 (executing program) 2021/03/23 08:15:04 fetching corpus: 7513, signal 293175/358944 (executing program) 2021/03/23 08:15:04 fetching corpus: 7563, signal 293926/359516 (executing program) 2021/03/23 08:15:04 fetching corpus: 7613, signal 294485/360039 (executing program) 2021/03/23 08:15:04 fetching corpus: 7663, signal 295222/360615 (executing program) 2021/03/23 08:15:04 fetching corpus: 7713, signal 295965/361177 (executing program) 2021/03/23 08:15:04 fetching corpus: 7763, signal 296701/361732 (executing program) 2021/03/23 08:15:04 fetching corpus: 7813, signal 297570/362282 (executing program) 2021/03/23 08:15:05 fetching corpus: 7862, signal 298314/362838 (executing program) 2021/03/23 08:15:05 fetching corpus: 7911, signal 299083/363332 (executing program) 2021/03/23 08:15:05 fetching corpus: 7961, signal 299939/363879 (executing program) 2021/03/23 08:15:05 fetching corpus: 8011, signal 300636/364394 (executing program) 2021/03/23 08:15:05 fetching corpus: 8061, signal 301370/364894 (executing program) 2021/03/23 08:15:05 fetching corpus: 8111, signal 302182/365384 (executing program) 2021/03/23 08:15:05 fetching corpus: 8161, signal 303553/365938 (executing program) 2021/03/23 08:15:06 fetching corpus: 8210, signal 304069/366399 (executing program) 2021/03/23 08:15:06 fetching corpus: 8260, signal 304538/366824 (executing program) 2021/03/23 08:15:06 fetching corpus: 8310, signal 305889/367317 (executing program) 2021/03/23 08:15:06 fetching corpus: 8360, signal 306461/367704 (executing program) 2021/03/23 08:15:06 fetching corpus: 8410, signal 307115/368130 (executing program) 2021/03/23 08:15:06 fetching corpus: 8459, signal 307557/368526 (executing program) 2021/03/23 08:15:06 fetching corpus: 8509, signal 308107/368961 (executing program) 2021/03/23 08:15:06 fetching corpus: 8559, signal 309125/369408 (executing program) 2021/03/23 08:15:07 fetching corpus: 8609, signal 309642/369780 (executing program) 2021/03/23 08:15:07 fetching corpus: 8658, signal 310426/370180 (executing program) 2021/03/23 08:15:07 fetching corpus: 8708, signal 311273/370590 (executing program) 2021/03/23 08:15:07 fetching corpus: 8758, signal 312349/371000 (executing program) 2021/03/23 08:15:07 fetching corpus: 8808, signal 312812/371403 (executing program) 2021/03/23 08:15:07 fetching corpus: 8858, signal 313470/371798 (executing program) 2021/03/23 08:15:07 fetching corpus: 8908, signal 313976/372144 (executing program) 2021/03/23 08:15:07 fetching corpus: 8958, signal 314866/372491 (executing program) 2021/03/23 08:15:07 fetching corpus: 9007, signal 315478/372838 (executing program) 2021/03/23 08:15:07 fetching corpus: 9056, signal 315949/373193 (executing program) 2021/03/23 08:15:08 fetching corpus: 9106, signal 316765/373530 (executing program) 2021/03/23 08:15:08 fetching corpus: 9156, signal 317460/373846 (executing program) 2021/03/23 08:15:08 fetching corpus: 9206, signal 318849/374155 (executing program) 2021/03/23 08:15:08 fetching corpus: 9256, signal 319627/374445 (executing program) 2021/03/23 08:15:08 fetching corpus: 9306, signal 320367/374527 (executing program) 2021/03/23 08:15:08 fetching corpus: 9356, signal 321108/374547 (executing program) 2021/03/23 08:15:08 fetching corpus: 9405, signal 321675/374557 (executing program) 2021/03/23 08:15:08 fetching corpus: 9455, signal 322193/374557 (executing program) 2021/03/23 08:15:09 fetching corpus: 9505, signal 322880/374557 (executing program) 2021/03/23 08:15:09 fetching corpus: 9555, signal 323800/374557 (executing program) 2021/03/23 08:15:09 fetching corpus: 9604, signal 324254/374557 (executing program) 2021/03/23 08:15:09 fetching corpus: 9654, signal 324876/374557 (executing program) 2021/03/23 08:15:09 fetching corpus: 9704, signal 325524/374582 (executing program) 2021/03/23 08:15:09 fetching corpus: 9754, signal 326360/374582 (executing program) 2021/03/23 08:15:09 fetching corpus: 9801, signal 326874/374582 (executing program) 2021/03/23 08:15:09 fetching corpus: 9851, signal 327476/374582 (executing program) 2021/03/23 08:15:09 fetching corpus: 9901, signal 327878/374582 (executing program) 2021/03/23 08:15:10 fetching corpus: 9951, signal 328725/374582 (executing program) 2021/03/23 08:15:10 fetching corpus: 10001, signal 329346/374582 (executing program) 2021/03/23 08:15:10 fetching corpus: 10051, signal 329914/374583 (executing program) 2021/03/23 08:15:10 fetching corpus: 10100, signal 330734/374607 (executing program) 2021/03/23 08:15:10 fetching corpus: 10150, signal 331476/374607 (executing program) 2021/03/23 08:15:10 fetching corpus: 10200, signal 332109/374607 (executing program) 2021/03/23 08:15:10 fetching corpus: 10250, signal 332748/374607 (executing program) 2021/03/23 08:15:10 fetching corpus: 10300, signal 333265/374611 (executing program) 2021/03/23 08:15:10 fetching corpus: 10350, signal 333740/374611 (executing program) 2021/03/23 08:15:11 fetching corpus: 10400, signal 334313/374611 (executing program) 2021/03/23 08:15:11 fetching corpus: 10450, signal 334796/374617 (executing program) 2021/03/23 08:15:11 fetching corpus: 10500, signal 335218/374617 (executing program) 2021/03/23 08:15:11 fetching corpus: 10550, signal 336006/374628 (executing program) 2021/03/23 08:15:11 fetching corpus: 10598, signal 336648/374628 (executing program) 2021/03/23 08:15:11 fetching corpus: 10648, signal 337344/374628 (executing program) 2021/03/23 08:15:11 fetching corpus: 10698, signal 337893/374628 (executing program) 2021/03/23 08:15:11 fetching corpus: 10748, signal 338478/374628 (executing program) 2021/03/23 08:15:11 fetching corpus: 10798, signal 339112/374628 (executing program) 2021/03/23 08:15:12 fetching corpus: 10848, signal 339953/374628 (executing program) 2021/03/23 08:15:12 fetching corpus: 10898, signal 340539/374628 (executing program) 2021/03/23 08:15:12 fetching corpus: 10948, signal 341046/374687 (executing program) 2021/03/23 08:15:12 fetching corpus: 10998, signal 341480/374687 (executing program) 2021/03/23 08:15:12 fetching corpus: 11048, signal 341953/374687 (executing program) 2021/03/23 08:15:12 fetching corpus: 11098, signal 342495/374687 (executing program) 2021/03/23 08:15:12 fetching corpus: 11148, signal 342894/374687 (executing program) 2021/03/23 08:15:12 fetching corpus: 11198, signal 343420/374687 (executing program) 2021/03/23 08:15:12 fetching corpus: 11248, signal 344573/374687 (executing program) 2021/03/23 08:15:13 fetching corpus: 11298, signal 345065/374687 (executing program) syzkaller login: [ 64.737389][ T3244] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.744366][ T3244] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/23 08:15:13 fetching corpus: 11348, signal 345513/374687 (executing program) 2021/03/23 08:15:13 fetching corpus: 11398, signal 346004/374687 (executing program) 2021/03/23 08:15:13 fetching corpus: 11448, signal 346441/374687 (executing program) 2021/03/23 08:15:13 fetching corpus: 11498, signal 346922/374704 (executing program) 2021/03/23 08:15:13 fetching corpus: 11548, signal 347556/374706 (executing program) 2021/03/23 08:15:13 fetching corpus: 11598, signal 348112/374712 (executing program) 2021/03/23 08:15:13 fetching corpus: 11648, signal 348655/374712 (executing program) 2021/03/23 08:15:13 fetching corpus: 11698, signal 349057/374712 (executing program) 2021/03/23 08:15:13 fetching corpus: 11748, signal 349559/374713 (executing program) 2021/03/23 08:15:14 fetching corpus: 11797, signal 350183/374725 (executing program) 2021/03/23 08:15:14 fetching corpus: 11847, signal 350797/374725 (executing program) 2021/03/23 08:15:14 fetching corpus: 11897, signal 351239/374725 (executing program) 2021/03/23 08:15:14 fetching corpus: 11947, signal 353167/374725 (executing program) 2021/03/23 08:15:14 fetching corpus: 11996, signal 353657/374725 (executing program) 2021/03/23 08:15:14 fetching corpus: 12046, signal 354061/374725 (executing program) 2021/03/23 08:15:14 fetching corpus: 12095, signal 354612/374725 (executing program) 2021/03/23 08:15:15 fetching corpus: 12144, signal 355297/374726 (executing program) 2021/03/23 08:15:15 fetching corpus: 12194, signal 355831/374726 (executing program) 2021/03/23 08:15:15 fetching corpus: 12244, signal 356306/374769 (executing program) 2021/03/23 08:15:15 fetching corpus: 12292, signal 356765/374769 (executing program) 2021/03/23 08:15:15 fetching corpus: 12342, signal 357276/374801 (executing program) 2021/03/23 08:15:15 fetching corpus: 12392, signal 357685/374801 (executing program) 2021/03/23 08:15:15 fetching corpus: 12442, signal 358294/374801 (executing program) 2021/03/23 08:15:15 fetching corpus: 12492, signal 358819/374802 (executing program) 2021/03/23 08:15:15 fetching corpus: 12542, signal 360165/374802 (executing program) 2021/03/23 08:15:15 fetching corpus: 12592, signal 360968/374802 (executing program) 2021/03/23 08:15:16 fetching corpus: 12641, signal 361425/374810 (executing program) 2021/03/23 08:15:16 fetching corpus: 12691, signal 361841/374810 (executing program) 2021/03/23 08:15:16 fetching corpus: 12740, signal 362176/374810 (executing program) 2021/03/23 08:15:16 fetching corpus: 12790, signal 362702/374810 (executing program) 2021/03/23 08:15:16 fetching corpus: 12840, signal 363195/374810 (executing program) 2021/03/23 08:15:16 fetching corpus: 12890, signal 363894/374810 (executing program) 2021/03/23 08:15:16 fetching corpus: 12940, signal 364412/374810 (executing program) 2021/03/23 08:15:16 fetching corpus: 12990, signal 364892/374810 (executing program) 2021/03/23 08:15:16 fetching corpus: 13040, signal 365378/374811 (executing program) 2021/03/23 08:15:16 fetching corpus: 13090, signal 365854/374811 (executing program) 2021/03/23 08:15:16 fetching corpus: 13140, signal 366343/374811 (executing program) 2021/03/23 08:15:16 fetching corpus: 13190, signal 367290/374811 (executing program) 2021/03/23 08:15:17 fetching corpus: 13240, signal 367948/374813 (executing program) 2021/03/23 08:15:17 fetching corpus: 13290, signal 368382/374813 (executing program) 2021/03/23 08:15:17 fetching corpus: 13340, signal 369094/374813 (executing program) 2021/03/23 08:15:17 fetching corpus: 13390, signal 369415/374813 (executing program) 2021/03/23 08:15:17 fetching corpus: 13440, signal 370103/374813 (executing program) 2021/03/23 08:15:17 fetching corpus: 13490, signal 371140/374813 (executing program) 2021/03/23 08:15:17 fetching corpus: 13492, signal 371154/374813 (executing program) 2021/03/23 08:15:17 fetching corpus: 13492, signal 371154/374813 (executing program) 2021/03/23 08:15:19 starting 6 fuzzer processes 08:15:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="4bc1736b129b"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:15:19 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x6}) 08:15:19 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file1\x00') mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) mount$overlay(0x4000ac, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:15:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000850000000500000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 08:15:19 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000002380)=ANY=[@ANYBLOB='uid=ignore']) 08:15:20 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/fib_triestat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc40001e1) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 72.300257][ T8422] IPVS: ftp: loaded support on port[0] = 21 [ 72.378654][ T8422] chnl_net:caif_netlink_parms(): no params data found [ 72.406196][ T8422] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.413570][ T8422] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.421701][ T8422] device bridge_slave_0 entered promiscuous mode [ 72.429297][ T8422] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.436383][ T8422] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.443895][ T8422] device bridge_slave_1 entered promiscuous mode [ 72.457243][ T8422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.467722][ T8422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.483311][ T8422] team0: Port device team_slave_0 added [ 72.489979][ T8422] team0: Port device team_slave_1 added [ 72.501922][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.510147][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.536123][ T8422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.548082][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.555085][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.581565][ T8422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.601158][ T8424] IPVS: ftp: loaded support on port[0] = 21 [ 72.618313][ T8422] device hsr_slave_0 entered promiscuous mode [ 72.626722][ T8422] device hsr_slave_1 entered promiscuous mode [ 72.696880][ T8424] chnl_net:caif_netlink_parms(): no params data found [ 72.730166][ T8426] IPVS: ftp: loaded support on port[0] = 21 [ 72.786776][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.795473][ T8424] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.803091][ T8424] device bridge_slave_0 entered promiscuous mode [ 72.824203][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.831687][ T8424] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.840623][ T8424] device bridge_slave_1 entered promiscuous mode [ 72.848337][ T8422] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 72.887563][ T8422] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 72.900418][ T8428] IPVS: ftp: loaded support on port[0] = 21 [ 72.909202][ T8422] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 72.917684][ T8422] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 72.945937][ T8424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.969988][ T8426] chnl_net:caif_netlink_parms(): no params data found [ 72.985527][ T8424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.006529][ T8430] IPVS: ftp: loaded support on port[0] = 21 [ 73.020213][ T8424] team0: Port device team_slave_0 added [ 73.030991][ T8422] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.038076][ T8422] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.045382][ T8422] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.052457][ T8422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.065154][ T8424] team0: Port device team_slave_1 added [ 73.104901][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.112605][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.139577][ T8424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.168450][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.175422][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.203932][ T8424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.205076][ T8432] IPVS: ftp: loaded support on port[0] = 21 [ 73.230566][ T8424] device hsr_slave_0 entered promiscuous mode [ 73.237915][ T8424] device hsr_slave_1 entered promiscuous mode [ 73.244245][ T8424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.252108][ T8424] Cannot create hsr debugfs directory [ 73.270110][ T8426] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.277214][ T8426] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.284765][ T8426] device bridge_slave_0 entered promiscuous mode [ 73.308625][ T8426] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.315684][ T8426] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.324443][ T8426] device bridge_slave_1 entered promiscuous mode [ 73.380472][ T8426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.405113][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.414943][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.444742][ T8430] chnl_net:caif_netlink_parms(): no params data found [ 73.454391][ T8426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.486123][ T8422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.493267][ T8428] chnl_net:caif_netlink_parms(): no params data found [ 73.509245][ T8424] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 73.525325][ T8432] chnl_net:caif_netlink_parms(): no params data found [ 73.540399][ T8426] team0: Port device team_slave_0 added [ 73.546189][ T8424] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 73.555142][ T8424] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 73.577655][ T8426] team0: Port device team_slave_1 added [ 73.588366][ T8424] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 73.601824][ T8422] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.630605][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.639663][ T8428] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.647243][ T8428] device bridge_slave_0 entered promiscuous mode [ 73.654187][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.661830][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.676954][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.685315][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.694183][ T9235] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.701253][ T9235] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.717684][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.724738][ T8428] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.733080][ T8428] device bridge_slave_1 entered promiscuous mode [ 73.748334][ T8428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.760978][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.767974][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.793970][ T8426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.804961][ T8430] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.812600][ T8430] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.820469][ T8430] device bridge_slave_0 entered promiscuous mode [ 73.828415][ T8430] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.835439][ T8430] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.843566][ T8430] device bridge_slave_1 entered promiscuous mode [ 73.851900][ T8428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.861047][ T8432] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.868252][ T8432] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.875712][ T8432] device bridge_slave_0 entered promiscuous mode [ 73.882823][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.889825][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.915958][ T8426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.934946][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.943415][ T9235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.951688][ T9235] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.958729][ T9235] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.970397][ T8432] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.977641][ T8432] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.984997][ T8432] device bridge_slave_1 entered promiscuous mode [ 74.001601][ T8426] device hsr_slave_0 entered promiscuous mode [ 74.008736][ T8426] device hsr_slave_1 entered promiscuous mode [ 74.015123][ T8426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.023507][ T8426] Cannot create hsr debugfs directory [ 74.036940][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.049662][ T8430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.061381][ T8428] team0: Port device team_slave_0 added [ 74.069691][ T8428] team0: Port device team_slave_1 added [ 74.076386][ T8432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.086659][ T8430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.114791][ T8432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.128868][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.138986][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.147551][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.155923][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.165537][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.180520][ T8422] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 74.191156][ T8422] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.208037][ T8430] team0: Port device team_slave_0 added [ 74.213957][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.220958][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.247558][ T8428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.262102][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.271184][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.279512][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.287790][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.295961][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.304231][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.318897][ T8430] team0: Port device team_slave_1 added [ 74.325795][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.333062][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.359324][ T8428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.368469][ T9235] Bluetooth: hci0: command 0x0409 tx timeout [ 74.384909][ T8428] device hsr_slave_0 entered promiscuous mode [ 74.391393][ T8428] device hsr_slave_1 entered promiscuous mode [ 74.397913][ T8428] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.405489][ T8428] Cannot create hsr debugfs directory [ 74.422564][ T8432] team0: Port device team_slave_0 added [ 74.440008][ T8432] team0: Port device team_slave_1 added [ 74.447582][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.454976][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.468518][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.475467][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.503378][ T8430] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.522530][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.529882][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.555976][ T8432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.576143][ T8422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.585772][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.592843][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.619142][ T8430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.632072][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.639130][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.665440][ T8432] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.665671][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 74.691469][ T8426] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 74.700281][ T8426] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 74.713049][ T8424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.727628][ T8426] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 74.739906][ T8426] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 74.755598][ T4866] Bluetooth: hci2: command 0x0409 tx timeout [ 74.761721][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.770957][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.786312][ T8424] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.804137][ T8432] device hsr_slave_0 entered promiscuous mode [ 74.812830][ T8432] device hsr_slave_1 entered promiscuous mode [ 74.819398][ T8432] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.827309][ T8432] Cannot create hsr debugfs directory [ 74.845235][ T8430] device hsr_slave_0 entered promiscuous mode [ 74.851671][ T8430] device hsr_slave_1 entered promiscuous mode [ 74.858456][ T8430] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.866008][ T8430] Cannot create hsr debugfs directory [ 74.874650][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.883283][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.906921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.915389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.918440][ T3212] Bluetooth: hci3: command 0x0409 tx timeout [ 74.924480][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.936431][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.944506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.953053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.961324][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.968421][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.976801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.978967][ T3212] Bluetooth: hci4: command 0x0409 tx timeout [ 75.010492][ T8426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.018465][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.026266][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.034586][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.043201][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.052244][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.060089][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.075928][ T8428] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 75.089780][ T8428] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 75.099334][ T8428] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 75.108492][ T8422] device veth0_vlan entered promiscuous mode [ 75.114807][ T8428] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 75.136971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.145264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.154578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.162993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.171648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.180072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.193362][ T8422] device veth1_vlan entered promiscuous mode [ 75.199407][ T4821] Bluetooth: hci5: command 0x0409 tx timeout [ 75.205893][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 75.213908][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.221991][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.229654][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.246098][ T8424] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.257110][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.269258][ T8426] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.284427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.294831][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.328422][ T8432] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 75.342495][ T8424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.349765][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 75.357973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.365382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.373066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.381720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.390314][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.397400][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.405009][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.413400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.421709][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.428776][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.436438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.445155][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.458083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.465824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.474526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.483715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.491942][ T8432] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 75.526788][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.535416][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.544450][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.553355][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.561908][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.570332][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.579295][ T8432] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 75.592882][ T8428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.602004][ T8422] device veth0_macvtap entered promiscuous mode [ 75.613523][ T8424] device veth0_vlan entered promiscuous mode [ 75.622836][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.631039][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.638769][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.646322][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.655137][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.664063][ T8432] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 75.684334][ T8430] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 75.694311][ T8430] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 75.706057][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 75.714481][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.728114][ T8422] device veth1_macvtap entered promiscuous mode [ 75.737742][ T8428] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.746361][ T8430] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 75.756769][ T8430] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 75.765585][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.778566][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.786045][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.794304][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.803473][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.813971][ T8424] device veth1_vlan entered promiscuous mode [ 75.823815][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.838207][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 75.846170][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.855012][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.865227][ T3212] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.872299][ T3212] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.881807][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.912769][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 75.921326][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.930249][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.939370][ T3212] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.946385][ T3212] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.954158][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.965923][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.983973][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.992818][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.002009][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.009719][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.017411][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.026107][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.034696][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.043208][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.051771][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.060816][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.069436][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.077907][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.089477][ T8424] device veth0_macvtap entered promiscuous mode [ 76.096945][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.105395][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.114231][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 76.127049][ T8428] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.138746][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.152228][ T8424] device veth1_macvtap entered promiscuous mode [ 76.160686][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.168773][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.178794][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.195761][ T8432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.207861][ T8426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.215715][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.225557][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.234927][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.248992][ T8422] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.258319][ T8422] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.267857][ T8422] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.276559][ T8422] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.292513][ T8428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.306999][ T8432] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.313981][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.322979][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.331365][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.340817][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.358503][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.367684][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.387820][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 76.398437][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.409686][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.418609][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 76.422794][ T8430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.438394][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.447222][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.455522][ T9654] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.462564][ T9654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.470992][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.479499][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.487721][ T9654] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.494749][ T9654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.502691][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 76.511439][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.533618][ T8426] device veth0_vlan entered promiscuous mode [ 76.541175][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 76.551965][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.562830][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.573257][ T8424] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.582350][ T8424] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.591558][ T8424] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.600513][ T8424] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.612711][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.620717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.629403][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.638595][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.646637][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.655338][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.664043][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.672712][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.682472][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.690238][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.712611][ T8426] device veth1_vlan entered promiscuous mode [ 76.740774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 76.749830][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.757714][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.765215][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 76.774497][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.786567][ T8430] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.793922][ T9654] Bluetooth: hci1: command 0x041b tx timeout [ 76.800239][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.818733][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 76.827258][ T9654] Bluetooth: hci2: command 0x041b tx timeout [ 76.829335][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.841861][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.851701][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.860188][ T9723] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.867311][ T9723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.876063][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.884430][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.893866][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.902745][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.912251][ T9723] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.919348][ T9723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.928277][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.936466][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.944582][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.955591][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.965902][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.974609][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.987138][ T8953] Bluetooth: hci3: command 0x041b tx timeout [ 76.990936][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 77.019544][ T8428] device veth0_vlan entered promiscuous mode [ 77.035655][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.044606][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.053362][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 77.056996][ T3212] Bluetooth: hci4: command 0x041b tx timeout [ 77.061799][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.076758][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.085281][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.093938][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.102646][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.111416][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 77.119635][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.128489][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.136551][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.145199][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 77.153353][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.161937][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.170311][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.178724][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.187263][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 77.195161][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.203171][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.216326][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 77.227159][ T4821] Bluetooth: hci5: command 0x041b tx timeout [ 77.228858][ T8426] device veth0_macvtap entered promiscuous mode [ 77.255994][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.278064][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.314477][ T8426] device veth1_macvtap entered promiscuous mode [ 77.328738][ T8428] device veth1_vlan entered promiscuous mode [ 77.338637][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 77.347661][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 77.355613][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 77.365621][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 77.373767][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 77.383607][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 77.393616][ T8430] 8021q: adding VLAN 0 to HW filter on device batadv0 08:15:25 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1, 0x1, 0x8000064bc}) dup3(r0, r1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x101100, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x10900, 0x100) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x77071, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x0) write$P9_RSETATTR(r1, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) [ 77.409474][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 77.417356][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.427053][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 77.435958][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.457403][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 77.480872][ T8432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.495960][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.520471][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.545160][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 77.559938][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.570980][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.583927][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 77.593887][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.603375][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.616845][ C1] hrtimer: interrupt took 26678 ns [ 77.658308][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 77.688894][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:15:25 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x6}) [ 77.719564][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 77.735707][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.753429][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.774269][ T8428] device veth0_macvtap entered promiscuous mode [ 77.795849][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.809091][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:15:26 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x6}) 08:15:26 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1, 0x1, 0x8000064bc}) dup3(r0, r1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x101100, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x10900, 0x100) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x77071, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x0) write$P9_RSETATTR(r1, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) 08:15:26 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x6}) [ 77.833456][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 77.851867][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.884248][ T8426] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.898579][ T8426] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.912127][ T8426] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.924757][ T8426] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.952671][ T8428] device veth1_macvtap entered promiscuous mode [ 77.967442][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 77.982023][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 08:15:26 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1, 0x1, 0x8000064bc}) dup3(r0, r1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x101100, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x10900, 0x100) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x77071, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x0) write$P9_RSETATTR(r1, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) [ 78.036792][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.088454][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.108403][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:15:26 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1, 0x1, 0x8000064bc}) dup3(r0, r1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x101100, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x10900, 0x100) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x77071, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x0) write$P9_RSETATTR(r1, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) [ 78.139646][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.159276][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 78.170143][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.181469][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.220387][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 78.239176][ T9393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.257797][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.278382][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.299654][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.326676][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.347453][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 78.359739][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.371124][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.427096][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 78.443174][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.480217][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.500614][ T4821] Bluetooth: hci0: command 0x040f tx timeout [ 78.516560][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 08:15:26 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1, 0x1, 0x8000064bc}) dup3(r0, r1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x101100, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x10900, 0x100) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x77071, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x0) write$P9_RSETATTR(r1, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) [ 78.552497][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.563371][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.593547][ T8428] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.603107][ T8428] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.612387][ T8428] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.622665][ T8428] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.653487][ T8430] device veth0_vlan entered promiscuous mode [ 78.677796][ T4544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.685989][ T4544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.695992][ T4544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.705407][ T4544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.716033][ T4544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.767656][ T4544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.775534][ T4544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.783601][ T4544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.805855][ T8432] device veth0_vlan entered promiscuous mode [ 78.817240][ T9654] Bluetooth: hci1: command 0x040f tx timeout [ 78.844874][ T8430] device veth1_vlan entered promiscuous mode [ 78.850946][ T1937] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.861120][ T1937] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.883868][ T8432] device veth1_vlan entered promiscuous mode [ 78.901043][ T8953] Bluetooth: hci2: command 0x040f tx timeout [ 78.909171][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 78.949506][ T1937] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.965751][ T1937] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.985152][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 78.995428][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.009065][ T1937] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.014062][ T8432] device veth0_macvtap entered promiscuous mode [ 79.036528][ T8430] device veth0_macvtap entered promiscuous mode [ 79.050354][ T1937] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.054002][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 79.057963][ T8953] Bluetooth: hci3: command 0x040f tx timeout [ 79.068466][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 79.092013][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 79.102173][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.110893][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.122387][ T8432] device veth1_macvtap entered promiscuous mode [ 79.138052][ T35] Bluetooth: hci4: command 0x040f tx timeout [ 79.144304][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 79.156355][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 79.166255][ T8430] device veth1_macvtap entered promiscuous mode [ 79.194257][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.204992][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.207477][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.220706][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.224115][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.234462][ T9869] overlayfs: invalid origin (0000) [ 79.240837][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.255967][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.267027][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.277833][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.279195][ T9870] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:15:27 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file1\x00') mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) mount$overlay(0x4000ac, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 79.288896][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.312556][ T4544] Bluetooth: hci5: command 0x040f tx timeout [ 79.319976][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.335870][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 79.348099][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 79.358448][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.367176][ T8953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.379994][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.392203][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.402080][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.412770][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.422632][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.433296][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.443433][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.453915][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.464325][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.474796][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.485836][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.494786][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.508130][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.518440][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.530763][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.542123][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.554634][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.564821][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.575538][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.586336][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.595340][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.604728][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.615531][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.626658][ T9876] overlayfs: invalid origin (0000) [ 79.647442][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.668887][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.686912][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.696741][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.708449][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.726914][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.744837][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.755367][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.768008][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.778672][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.790413][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.801265][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.813406][ T8432] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.823151][ T8432] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.834527][ T8432] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.844191][ T8432] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.855558][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.865742][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.886061][ T8430] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.909809][ T8430] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.918975][ T8430] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.929257][ T8430] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.016200][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.031240][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.052603][ T2986] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.063783][ T2986] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.080378][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 80.093491][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.108444][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 80.116346][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.127397][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.139335][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.147829][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 80.159273][ T9654] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 80.233497][ T9922] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 80.248752][ T9922] UDF-fs: Scanning with blocksize 512 failed [ 80.260212][ T9922] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 80.277183][ T9922] UDF-fs: Scanning with blocksize 1024 failed [ 80.287311][ T9922] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 80.294694][ T9922] UDF-fs: Scanning with blocksize 2048 failed [ 80.300991][ T9922] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 80.308417][ T9922] UDF-fs: Scanning with blocksize 4096 failed [ 80.587403][ T5] Bluetooth: hci0: command 0x0419 tx timeout 08:15:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000850000000500000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 08:15:28 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1, 0x1, 0x8000064bc}) dup3(r0, r1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x101100, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x10900, 0x100) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x77071, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x0) write$P9_RSETATTR(r1, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) 08:15:28 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1, 0x1, 0x8000064bc}) dup3(r0, r1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x101100, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x10900, 0x100) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x77071, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x0) write$P9_RSETATTR(r1, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) 08:15:28 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file1\x00') mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) mount$overlay(0x4000ac, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:15:28 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/fib_triestat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc40001e1) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:15:28 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000002380)=ANY=[@ANYBLOB='uid=ignore']) [ 80.702512][ T9935] overlayfs: invalid origin (0000) [ 80.715824][ T9940] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found 08:15:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000850000000500000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 80.769295][ T9940] UDF-fs: Scanning with blocksize 512 failed 08:15:29 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file1\x00') mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) mount$overlay(0x4000ac, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 80.844854][ T9940] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 80.852853][ T9940] UDF-fs: Scanning with blocksize 1024 failed [ 80.863860][ T9940] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 80.878619][ T9940] UDF-fs: Scanning with blocksize 2048 failed 08:15:29 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/fib_triestat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc40001e1) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 80.902600][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 80.915287][ T9940] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found 08:15:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000850000000500000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 80.967321][ T9940] UDF-fs: Scanning with blocksize 4096 failed [ 80.977717][ T5] Bluetooth: hci2: command 0x0419 tx timeout 08:15:29 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/fib_triestat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc40001e1) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:15:29 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000002380)=ANY=[@ANYBLOB='uid=ignore']) [ 81.078350][ T9957] overlayfs: invalid origin (0000) [ 81.137988][ T5] Bluetooth: hci3: command 0x0419 tx timeout 08:15:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000850000000500000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 81.218138][ T19] Bluetooth: hci4: command 0x0419 tx timeout [ 81.266741][ T9966] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 81.285387][ T9966] UDF-fs: Scanning with blocksize 512 failed [ 81.320089][ T9966] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 81.359502][ T9966] UDF-fs: Scanning with blocksize 1024 failed 08:15:29 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1, 0x1, 0x8000064bc}) dup3(r0, r1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x101100, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x10900, 0x100) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x77071, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x0) write$P9_RSETATTR(r1, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) 08:15:29 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/fib_triestat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc40001e1) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:15:29 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1, 0x1, 0x8000064bc}) dup3(r0, r1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x101100, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x10900, 0x100) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x77071, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x0) write$P9_RSETATTR(r1, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) 08:15:29 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1, 0x1, 0x8000064bc}) dup3(r0, r1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x101100, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x10900, 0x100) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x77071, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x0) write$P9_RSETATTR(r1, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) [ 81.367282][ T9966] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 81.375154][ T9966] UDF-fs: Scanning with blocksize 2048 failed [ 81.381808][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 81.389427][ T9966] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 81.398986][ T9966] UDF-fs: Scanning with blocksize 4096 failed 08:15:29 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000002380)=ANY=[@ANYBLOB='uid=ignore']) 08:15:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000850000000500000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 08:15:30 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1, 0x1, 0x8000064bc}) dup3(r0, r1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x101100, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x10900, 0x100) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x77071, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x0) write$P9_RSETATTR(r1, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) 08:15:30 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1, 0x1, 0x8000064bc}) dup3(r0, r1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x101100, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x10900, 0x100) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x77071, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x0) write$P9_RSETATTR(r1, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) 08:15:30 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/fib_triestat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc40001e1) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:15:30 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1, 0x1, 0x8000064bc}) dup3(r0, r1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x101100, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x10900, 0x100) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x77071, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x0) write$P9_RSETATTR(r1, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) [ 81.933804][ T9993] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 81.978944][ T9993] UDF-fs: Scanning with blocksize 512 failed [ 81.985233][ T9993] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 81.993482][ T9993] UDF-fs: Scanning with blocksize 1024 failed [ 82.000155][ T9993] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 82.007901][ T9993] UDF-fs: Scanning with blocksize 2048 failed [ 82.014368][ T9993] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 82.022769][ T9993] UDF-fs: Scanning with blocksize 4096 failed 08:15:30 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000001300)="4bd105b43890783c6f50835745ce0a45dc58aed64f0ee1e131862913af9041d3878ce9d3facccbc615b8c3a12b9c26475db1bd7141f01b20a18dbb927009584e30a3c12fbc7051f7a793508e05bbc71073d7e4d847d54d0e38ec159edf3fad1be5aca77aa8bf2edfa28b80083c6dc3ae58ab5edfab438396a609972f9455470b0e82dcae5a51c2c7a9eb77536b2584da41f429c96d334b9d76c0086f87b7e30477417a3bfc1bedffe24ff215281abca5bfb56e1e572c503530d0c69165c6edc3ee2def34b5b58e8aa20879f4e543bb014cd7126c359a944817b4839fffda75b0966a15b42b30c003bdcbda7caf2e7ae31a4dfb8ecb26d61c4d33a7d4e64f595a04a2e29cea6283b7cd3bf60a87e77401694539f8586fe30eb93bc74e2d3df38211a6d0c6c0fa89370ad4b6064fc6c80afff6e9f618290fd324d2bad2403514d0b96ad99746045e235b4c0519b744c453206d23273389e08d6e09f946ab1dff3a08478fa3814d0856af9aa88e5f489321c69ff7492402b9aaec180897302fd02aa830131ac4c373bf630a8e94fa4b12db7c5e6790677ecd215987daf210cf2495a2ddfbe72248122ddd14e151fef2a22167f0dfa38eb0dcc8d458f6796064a53ccbb6ff1c3dff2f11d96a0090ef7a9734fdd2cfd06aaf1679507f5194823205222c84c031c5969025aba53c48272d8df5716db4639ffefa6d13", 0x1f9, 0x7}, {&(0x7f0000002300)="524103a495077f93cb056c40dc1d1c70d131003339ba60db97c7c857def95af96048017664d7d59b1e44e4d03277a28c45d54f4e096f1f3eb48bd589cb11c0ebee70218bed4436c34707316bb8e0d29c83624bf6cd62b8faf7a9ddbce16da586922f7c5b493b8d3e7f6dd4b49b8b578c9d2d19f2a1630e9cd0cbcee7807fda12014bde3c079cbd3a98229c828cb495583c069783100f74303433d443fcd316d5bb16ee45fe5c57bff6444aad78db43c3010f61972c6aa2a15b7cc415f8495b31b7fb2d58f21fe76f16813941d21941168eeb1ecac212b19560bde58452fe9d07777228d02a36a77bba3f58cb90c51fa183468e89b9624e5235def2e22cbfe293ed89878827dec8cc7ac0d46ad194fd0972670cf85fac5a7204d4eba654d991ac201386d8e3f483cb8b6094fa630175baf77e9c9b476644d5b9e03690bf5f69e3a21b826b69748fe66890413c32d27779d2fc2fb438259526d0d385729414e3a7b795d51363ff718ed5fbb31e495cfb323f97c978679f040a9f0d412cb2774da36672bbe4e24ec860e50c1ad6067d682fa86505f64505152f3ccd4bbbdde97bd14d02842dc2bd1e60632072bd38b33fe954972bdad225df548a7b51059f75d01f9d3a050821fc57600dfb22d9443b0f4ab94f0f74a64bc8db96083256eb2275243b9358c53707663c139f83e4dd", 0x1ed}]) 08:15:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000850000000500000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 08:15:30 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/fib_triestat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc40001e1) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 82.264102][T10008] loop4: detected capacity change from 0 to 1 08:15:30 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1, 0x1, 0x8000064bc}) dup3(r0, r1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x101100, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x10900, 0x100) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x77071, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x0) write$P9_RSETATTR(r1, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) [ 82.388891][T10008] Dev loop4: unable to read RDB block 1 08:15:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xc9) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getgid() mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x20800, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) [ 82.399245][T10008] loop4: unable to read partition table 08:15:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000340)={0x3, 'vcan0\x00', {0x10000}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x4, 0x2, 0xea}]}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8001) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd609a03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 82.481470][T10008] loop4: partition table beyond EOD, truncated [ 82.487710][T10008] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 08:15:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) [ 82.555231][T10008] loop4: detected capacity change from 0 to 1 [ 82.587245][T10008] Dev loop4: unable to read RDB block 1 [ 82.592866][T10008] loop4: unable to read partition table [ 82.618340][T10008] loop4: partition table beyond EOD, truncated 08:15:30 executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1, 0x1, 0x8000064bc}) dup3(r0, r1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x101100, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x10900, 0x100) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x77071, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x0) write$P9_RSETATTR(r1, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) [ 82.689697][T10008] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 08:15:30 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1, 0x1, 0x8000064bc}) dup3(r0, r1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x101100, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f00000002c0)='.log\x00', 0x10900, 0x100) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x77071, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x0) write$P9_RSETATTR(r1, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) 08:15:31 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000001300)="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", 0x1f9, 0x7}, {&(0x7f0000002300)="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", 0x1ed}]) 08:15:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 08:15:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xc9) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getgid() mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x20800, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 08:15:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000340)={0x3, 'vcan0\x00', {0x10000}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x4, 0x2, 0xea}]}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8001) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd609a03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 08:15:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) [ 82.907793][T10042] loop4: detected capacity change from 0 to 1 08:15:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) [ 82.997597][T10042] Dev loop4: unable to read RDB block 1 [ 83.003471][T10042] loop4: unable to read partition table [ 83.032290][T10042] loop4: partition table beyond EOD, truncated 08:15:31 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000001300)="4bd105b43890783c6f50835745ce0a45dc58aed64f0ee1e131862913af9041d3878ce9d3facccbc615b8c3a12b9c26475db1bd7141f01b20a18dbb927009584e30a3c12fbc7051f7a793508e05bbc71073d7e4d847d54d0e38ec159edf3fad1be5aca77aa8bf2edfa28b80083c6dc3ae58ab5edfab438396a609972f9455470b0e82dcae5a51c2c7a9eb77536b2584da41f429c96d334b9d76c0086f87b7e30477417a3bfc1bedffe24ff215281abca5bfb56e1e572c503530d0c69165c6edc3ee2def34b5b58e8aa20879f4e543bb014cd7126c359a944817b4839fffda75b0966a15b42b30c003bdcbda7caf2e7ae31a4dfb8ecb26d61c4d33a7d4e64f595a04a2e29cea6283b7cd3bf60a87e77401694539f8586fe30eb93bc74e2d3df38211a6d0c6c0fa89370ad4b6064fc6c80afff6e9f618290fd324d2bad2403514d0b96ad99746045e235b4c0519b744c453206d23273389e08d6e09f946ab1dff3a08478fa3814d0856af9aa88e5f489321c69ff7492402b9aaec180897302fd02aa830131ac4c373bf630a8e94fa4b12db7c5e6790677ecd215987daf210cf2495a2ddfbe72248122ddd14e151fef2a22167f0dfa38eb0dcc8d458f6796064a53ccbb6ff1c3dff2f11d96a0090ef7a9734fdd2cfd06aaf1679507f5194823205222c84c031c5969025aba53c48272d8df5716db4639ffefa6d13", 0x1f9, 0x7}, {&(0x7f0000002300)="524103a495077f93cb056c40dc1d1c70d131003339ba60db97c7c857def95af96048017664d7d59b1e44e4d03277a28c45d54f4e096f1f3eb48bd589cb11c0ebee70218bed4436c34707316bb8e0d29c83624bf6cd62b8faf7a9ddbce16da586922f7c5b493b8d3e7f6dd4b49b8b578c9d2d19f2a1630e9cd0cbcee7807fda12014bde3c079cbd3a98229c828cb495583c069783100f74303433d443fcd316d5bb16ee45fe5c57bff6444aad78db43c3010f61972c6aa2a15b7cc415f8495b31b7fb2d58f21fe76f16813941d21941168eeb1ecac212b19560bde58452fe9d07777228d02a36a77bba3f58cb90c51fa183468e89b9624e5235def2e22cbfe293ed89878827dec8cc7ac0d46ad194fd0972670cf85fac5a7204d4eba654d991ac201386d8e3f483cb8b6094fa630175baf77e9c9b476644d5b9e03690bf5f69e3a21b826b69748fe66890413c32d27779d2fc2fb438259526d0d385729414e3a7b795d51363ff718ed5fbb31e495cfb323f97c978679f040a9f0d412cb2774da36672bbe4e24ec860e50c1ad6067d682fa86505f64505152f3ccd4bbbdde97bd14d02842dc2bd1e60632072bd38b33fe954972bdad225df548a7b51059f75d01f9d3a050821fc57600dfb22d9443b0f4ab94f0f74a64bc8db96083256eb2275243b9358c53707663c139f83e4dd", 0x1ed}]) [ 83.046829][T10042] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 83.055447][ T4841] Dev loop4: unable to read RDB block 1 [ 83.061935][ T4841] loop4: unable to read partition table [ 83.068332][ T4841] loop4: partition table beyond EOD, truncated 08:15:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xc9) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getgid() mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x20800, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 08:15:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xc9) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getgid() mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x20800, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) [ 83.231782][T10062] loop4: detected capacity change from 0 to 1 [ 83.268898][T10062] Dev loop4: unable to read RDB block 1 [ 83.274604][T10062] loop4: unable to read partition table 08:15:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000340)={0x3, 'vcan0\x00', {0x10000}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x4, 0x2, 0xea}]}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8001) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd609a03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 83.301756][T10062] loop4: partition table beyond EOD, truncated [ 83.344298][T10062] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 08:15:31 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000001300)="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", 0x1f9, 0x7}, {&(0x7f0000002300)="524103a495077f93cb056c40dc1d1c70d131003339ba60db97c7c857def95af96048017664d7d59b1e44e4d03277a28c45d54f4e096f1f3eb48bd589cb11c0ebee70218bed4436c34707316bb8e0d29c83624bf6cd62b8faf7a9ddbce16da586922f7c5b493b8d3e7f6dd4b49b8b578c9d2d19f2a1630e9cd0cbcee7807fda12014bde3c079cbd3a98229c828cb495583c069783100f74303433d443fcd316d5bb16ee45fe5c57bff6444aad78db43c3010f61972c6aa2a15b7cc415f8495b31b7fb2d58f21fe76f16813941d21941168eeb1ecac212b19560bde58452fe9d07777228d02a36a77bba3f58cb90c51fa183468e89b9624e5235def2e22cbfe293ed89878827dec8cc7ac0d46ad194fd0972670cf85fac5a7204d4eba654d991ac201386d8e3f483cb8b6094fa630175baf77e9c9b476644d5b9e03690bf5f69e3a21b826b69748fe66890413c32d27779d2fc2fb438259526d0d385729414e3a7b795d51363ff718ed5fbb31e495cfb323f97c978679f040a9f0d412cb2774da36672bbe4e24ec860e50c1ad6067d682fa86505f64505152f3ccd4bbbdde97bd14d02842dc2bd1e60632072bd38b33fe954972bdad225df548a7b51059f75d01f9d3a050821fc57600dfb22d9443b0f4ab94f0f74a64bc8db96083256eb2275243b9358c53707663c139f83e4dd", 0x1ed}]) [ 83.504512][T10076] loop4: detected capacity change from 0 to 1 [ 83.587846][T10076] Dev loop4: unable to read RDB block 1 [ 83.593554][T10076] loop4: unable to read partition table [ 83.607946][T10076] loop4: partition table beyond EOD, truncated 08:15:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xc9) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getgid() mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x20800, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 08:15:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xc9) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getgid() mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x20800, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 08:15:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xc9) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getgid() mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x20800, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 08:15:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) [ 83.639653][T10076] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 08:15:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xc9) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getgid() mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x20800, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 08:15:31 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x13, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x303, &(0x7f0000000040)="b90103606a98f000009e0ff088471fffffe10e000057632f77fbac141416e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7", &(0x7f0000000100)}, 0x28) 08:15:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 08:15:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="82bb7106cc6509f6f12c2b2342e2cc498d8f8390fe71c729093b3d0ed110c1000000", 0x22}], 0x4, 0x1b) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(r0, 0x16) ptrace$cont(0x9, r0, 0x0, 0x0) 08:15:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xc9) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getgid() mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x20800, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 08:15:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x13, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x303, &(0x7f0000000040)="b90103606a98f000009e0ff088471fffffe10e000057632f77fbac141416e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 08:15:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000340)={0x3, 'vcan0\x00', {0x10000}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x4, 0x2, 0xea}]}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8001) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd609a03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 08:15:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 08:15:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xc9) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getgid() mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x20800, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 08:15:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x13, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x303, &(0x7f0000000040)="b90103606a98f000009e0ff088471fffffe10e000057632f77fbac141416e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 08:15:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f00000017c0)={[{@replayonly='replayonly'}]}) [ 84.119272][T10115] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" 08:15:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 08:15:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x13, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x303, &(0x7f0000000040)="b90103606a98f000009e0ff088471fffffe10e000057632f77fbac141416e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 08:15:32 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6600000000000001601b05b1f147a8378f364602812c66d3f335066ee1d05e4dde63e5d7499d9ab4fc194174b8e7aeee3fec208876a2f2a8384f05553e9ae7a611aa99f54a05ac20a06f35517e1b6469a7808e16513f2a6abf100788210c48d3d1c2e5cb058dd8b5871872094e55cd1114b247369c9eeeefabec61884ed3aefba9ad514e4ec09db2f30d91a5dfac70964a4ade291f00ec7856efaccdce6aac34207008938bae72d296ab8d600a07cf43121507fa68af245c5047ca4e41cf1da2f9f7cbac1c59c74c01144935dd4c3f72a0dd067abac060ce665165360162a9aa552a84308266d5603c122e0a39f339559db31adece", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 08:15:32 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000500)='./mnt\x00', 0x101041, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [], 0x6, "8a5ce241f64c6c"}) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x1}, 0x840, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'xfrm0\x00', {0x28, 0x0, 0x0, 0x3000000, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, '\xe3U\xa7j\x11\xa1\xbe\x18'}}, {@seclabel='seclabel'}, {@euid_lt={'euid<'}}, {@subj_user={'subj_user', 0x3d, '#{,:{:-'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}}) [ 84.339433][T10134] xt_hashlimit: size too large, truncated to 1048576 [ 84.351011][T10134] xt_hashlimit: overflow, rate too high: 0 08:15:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 08:15:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="82bb7106cc6509f6f12c2b2342e2cc498d8f8390fe71c729093b3d0ed110c1000000", 0x22}], 0x4, 0x1b) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(r0, 0x16) ptrace$cont(0x9, r0, 0x0, 0x0) 08:15:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ALL_SLAVES_ACTIVE={0x5, 0x11, 0x1}]}}}]}, 0x3c}}, 0x0) 08:15:35 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000500)='./mnt\x00', 0x101041, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [], 0x6, "8a5ce241f64c6c"}) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x1}, 0x840, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'xfrm0\x00', {0x28, 0x0, 0x0, 0x3000000, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, '\xe3U\xa7j\x11\xa1\xbe\x18'}}, {@seclabel='seclabel'}, {@euid_lt={'euid<'}}, {@subj_user={'subj_user', 0x3d, '#{,:{:-'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}}) 08:15:35 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000500)='./mnt\x00', 0x101041, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [], 0x6, "8a5ce241f64c6c"}) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x1}, 0x840, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'xfrm0\x00', {0x28, 0x0, 0x0, 0x3000000, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, '\xe3U\xa7j\x11\xa1\xbe\x18'}}, {@seclabel='seclabel'}, {@euid_lt={'euid<'}}, {@subj_user={'subj_user', 0x3d, '#{,:{:-'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}}) 08:15:35 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6600000000000001601b05b1f147a8378f364602812c66d3f335066ee1d05e4dde63e5d7499d9ab4fc194174b8e7aeee3fec208876a2f2a8384f05553e9ae7a611aa99f54a05ac20a06f35517e1b6469a7808e16513f2a6abf100788210c48d3d1c2e5cb058dd8b5871872094e55cd1114b247369c9eeeefabec61884ed3aefba9ad514e4ec09db2f30d91a5dfac70964a4ade291f00ec7856efaccdce6aac34207008938bae72d296ab8d600a07cf43121507fa68af245c5047ca4e41cf1da2f9f7cbac1c59c74c01144935dd4c3f72a0dd067abac060ce665165360162a9aa552a84308266d5603c122e0a39f339559db31adece", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 08:15:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) [ 86.958488][T10159] xt_hashlimit: size too large, truncated to 1048576 [ 86.989705][T10195] xt_hashlimit: size too large, truncated to 1048576 08:15:35 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000500)='./mnt\x00', 0x101041, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [], 0x6, "8a5ce241f64c6c"}) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x1}, 0x840, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'xfrm0\x00', {0x28, 0x0, 0x0, 0x3000000, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, '\xe3U\xa7j\x11\xa1\xbe\x18'}}, {@seclabel='seclabel'}, {@euid_lt={'euid<'}}, {@subj_user={'subj_user', 0x3d, '#{,:{:-'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}}) 08:15:35 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000500)='./mnt\x00', 0x101041, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [], 0x6, "8a5ce241f64c6c"}) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x1}, 0x840, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'xfrm0\x00', {0x28, 0x0, 0x0, 0x3000000, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, '\xe3U\xa7j\x11\xa1\xbe\x18'}}, {@seclabel='seclabel'}, {@euid_lt={'euid<'}}, {@subj_user={'subj_user', 0x3d, '#{,:{:-'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}}) 08:15:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ALL_SLAVES_ACTIVE={0x5, 0x11, 0x1}]}}}]}, 0x3c}}, 0x0) [ 87.016599][T10159] xt_hashlimit: overflow, rate too high: 0 [ 87.028332][T10195] xt_hashlimit: overflow, rate too high: 0 08:15:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 08:15:35 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6600000000000001601b05b1f147a8378f364602812c66d3f335066ee1d05e4dde63e5d7499d9ab4fc194174b8e7aeee3fec208876a2f2a8384f05553e9ae7a611aa99f54a05ac20a06f35517e1b6469a7808e16513f2a6abf100788210c48d3d1c2e5cb058dd8b5871872094e55cd1114b247369c9eeeefabec61884ed3aefba9ad514e4ec09db2f30d91a5dfac70964a4ade291f00ec7856efaccdce6aac34207008938bae72d296ab8d600a07cf43121507fa68af245c5047ca4e41cf1da2f9f7cbac1c59c74c01144935dd4c3f72a0dd067abac060ce665165360162a9aa552a84308266d5603c122e0a39f339559db31adece", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 08:15:35 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000500)='./mnt\x00', 0x101041, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [], 0x6, "8a5ce241f64c6c"}) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x1}, 0x840, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'xfrm0\x00', {0x28, 0x0, 0x0, 0x3000000, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, '\xe3U\xa7j\x11\xa1\xbe\x18'}}, {@seclabel='seclabel'}, {@euid_lt={'euid<'}}, {@subj_user={'subj_user', 0x3d, '#{,:{:-'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}}) [ 87.131382][T10247] xt_hashlimit: size too large, truncated to 1048576 [ 87.143728][T10247] xt_hashlimit: overflow, rate too high: 0 [ 87.146538][T10246] xt_hashlimit: size too large, truncated to 1048576 [ 87.162054][T10246] xt_hashlimit: overflow, rate too high: 0 [ 87.268507][T10290] xt_hashlimit: size too large, truncated to 1048576 [ 87.290280][T10290] xt_hashlimit: overflow, rate too high: 0 08:15:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="82bb7106cc6509f6f12c2b2342e2cc498d8f8390fe71c729093b3d0ed110c1000000", 0x22}], 0x4, 0x1b) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(r0, 0x16) ptrace$cont(0x9, r0, 0x0, 0x0) 08:15:38 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000500)='./mnt\x00', 0x101041, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [], 0x6, "8a5ce241f64c6c"}) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x1}, 0x840, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'xfrm0\x00', {0x28, 0x0, 0x0, 0x3000000, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, '\xe3U\xa7j\x11\xa1\xbe\x18'}}, {@seclabel='seclabel'}, {@euid_lt={'euid<'}}, {@subj_user={'subj_user', 0x3d, '#{,:{:-'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}}) 08:15:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ALL_SLAVES_ACTIVE={0x5, 0x11, 0x1}]}}}]}, 0x3c}}, 0x0) 08:15:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ALL_SLAVES_ACTIVE={0x5, 0x11, 0x1}]}}}]}, 0x3c}}, 0x0) 08:15:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0xee01) setgroups(0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) shmget$private(0x0, 0x106c, 0x54001800, &(0x7f0000fff000/0x1000)=nil) 08:15:38 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6600000000000001601b05b1f147a8378f364602812c66d3f335066ee1d05e4dde63e5d7499d9ab4fc194174b8e7aeee3fec208876a2f2a8384f05553e9ae7a611aa99f54a05ac20a06f35517e1b6469a7808e16513f2a6abf100788210c48d3d1c2e5cb058dd8b5871872094e55cd1114b247369c9eeeefabec61884ed3aefba9ad514e4ec09db2f30d91a5dfac70964a4ade291f00ec7856efaccdce6aac34207008938bae72d296ab8d600a07cf43121507fa68af245c5047ca4e41cf1da2f9f7cbac1c59c74c01144935dd4c3f72a0dd067abac060ce665165360162a9aa552a84308266d5603c122e0a39f339559db31adece", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 08:15:38 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x0, 0x0) setresuid(0x0, r2, 0xee01) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 90.008009][T10313] xt_hashlimit: size too large, truncated to 1048576 [ 90.031632][T10315] hugetlbfs: syz-executor.4 (10315): Using mlock ulimits for SHM_HUGETLB is deprecated [ 90.033702][T10313] xt_hashlimit: overflow, rate too high: 0 08:15:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ALL_SLAVES_ACTIVE={0x5, 0x11, 0x1}]}}}]}, 0x3c}}, 0x0) 08:15:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ALL_SLAVES_ACTIVE={0x5, 0x11, 0x1}]}}}]}, 0x3c}}, 0x0) 08:15:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0xee01) setgroups(0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) shmget$private(0x0, 0x106c, 0x54001800, &(0x7f0000fff000/0x1000)=nil) 08:15:38 executing program 3: io_setup(0x5ab7, &(0x7f0000000500)=0x0) io_cancel(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r0, 0x0, 0x0) 08:15:38 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x0, 0x0) setresuid(0x0, r2, 0xee01) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 08:15:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="82bb7106cc6509f6f12c2b2342e2cc498d8f8390fe71c729093b3d0ed110c1000000", 0x22}], 0x4, 0x1b) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(r0, 0x16) ptrace$cont(0x9, r0, 0x0, 0x0) 08:15:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ALL_SLAVES_ACTIVE={0x5, 0x11, 0x1}]}}}]}, 0x3c}}, 0x0) 08:15:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0xee01) setgroups(0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) shmget$private(0x0, 0x106c, 0x54001800, &(0x7f0000fff000/0x1000)=nil) 08:15:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x39a5}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) 08:15:41 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x0, 0x0) setresuid(0x0, r2, 0xee01) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 08:15:41 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x40045017, 0x0) 08:15:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102", 0x4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:15:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0xee01) setgroups(0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) shmget$private(0x0, 0x106c, 0x54001800, &(0x7f0000fff000/0x1000)=nil) 08:15:41 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x40045017, 0x0) 08:15:41 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgroups(0x0, 0x0) setresuid(0x0, r2, 0xee01) preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 08:15:41 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x40045017, 0x0) 08:15:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 08:15:44 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x40045017, 0x0) 08:15:44 executing program 0: bind$xdp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000a00)=0x1000000, 0x4) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/igmp6\x00') socket$unix(0x1, 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x6, 0x100003) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) preadv(r3, &(0x7f0000000980)=[{&(0x7f0000000700)=""/246, 0xf6}, {&(0x7f0000000800)=""/25, 0x19}, {&(0x7f0000000840)=""/64, 0x40}, {&(0x7f0000000880)=""/42, 0x2a}, {&(0x7f00000008c0)=""/52, 0x34}, {&(0x7f0000000900)=""/72, 0x48}], 0x6, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000680)={'syztnl1\x00', r4, 0x2f, 0x3, 0x4, 0x7ff, 0x0, @private0, @local, 0x80, 0x7800, 0x4, 0x8}}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000100)=ANY=[], 0x1) dup2(r2, 0xffffffffffffffff) 08:15:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x39a5}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) 08:15:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 08:15:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@mpls_delroute={0x1b, 0x19, 0x42b41e2b4d189ea1}, 0x1c}}, 0x0) 08:15:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket(0x100000001d, 0x2, 0x6) 08:15:44 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 08:15:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@mpls_delroute={0x1b, 0x19, 0x42b41e2b4d189ea1}, 0x1c}}, 0x0) 08:15:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket(0x100000001d, 0x2, 0x6) [ 96.194686][T10624] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 08:15:44 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 96.248876][T10629] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 08:15:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@mpls_delroute={0x1b, 0x19, 0x42b41e2b4d189ea1}, 0x1c}}, 0x0) 08:15:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x39a5}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) 08:15:44 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 08:15:44 executing program 0: bind$xdp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000a00)=0x1000000, 0x4) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/igmp6\x00') socket$unix(0x1, 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x6, 0x100003) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) preadv(r3, &(0x7f0000000980)=[{&(0x7f0000000700)=""/246, 0xf6}, {&(0x7f0000000800)=""/25, 0x19}, {&(0x7f0000000840)=""/64, 0x40}, {&(0x7f0000000880)=""/42, 0x2a}, {&(0x7f00000008c0)=""/52, 0x34}, {&(0x7f0000000900)=""/72, 0x48}], 0x6, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000680)={'syztnl1\x00', r4, 0x2f, 0x3, 0x4, 0x7ff, 0x0, @private0, @local, 0x80, 0x7800, 0x4, 0x8}}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000100)=ANY=[], 0x1) dup2(r2, 0xffffffffffffffff) 08:15:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket(0x100000001d, 0x2, 0x6) [ 96.355813][T10624] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 96.369587][T10634] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 96.591586][T10662] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 96.645192][T10665] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 08:15:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 08:15:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@mpls_delroute={0x1b, 0x19, 0x42b41e2b4d189ea1}, 0x1c}}, 0x0) 08:15:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 08:15:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket(0x100000001d, 0x2, 0x6) 08:15:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x39a5}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) 08:15:45 executing program 0: bind$xdp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000a00)=0x1000000, 0x4) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/igmp6\x00') socket$unix(0x1, 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x6, 0x100003) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) preadv(r3, &(0x7f0000000980)=[{&(0x7f0000000700)=""/246, 0xf6}, {&(0x7f0000000800)=""/25, 0x19}, {&(0x7f0000000840)=""/64, 0x40}, {&(0x7f0000000880)=""/42, 0x2a}, {&(0x7f00000008c0)=""/52, 0x34}, {&(0x7f0000000900)=""/72, 0x48}], 0x6, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000680)={'syztnl1\x00', r4, 0x2f, 0x3, 0x4, 0x7ff, 0x0, @private0, @local, 0x80, 0x7800, 0x4, 0x8}}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000100)=ANY=[], 0x1) dup2(r2, 0xffffffffffffffff) 08:15:45 executing program 5: bind$xdp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000a00)=0x1000000, 0x4) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/igmp6\x00') socket$unix(0x1, 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x6, 0x100003) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) preadv(r3, &(0x7f0000000980)=[{&(0x7f0000000700)=""/246, 0xf6}, {&(0x7f0000000800)=""/25, 0x19}, {&(0x7f0000000840)=""/64, 0x40}, {&(0x7f0000000880)=""/42, 0x2a}, {&(0x7f00000008c0)=""/52, 0x34}, {&(0x7f0000000900)=""/72, 0x48}], 0x6, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000680)={'syztnl1\x00', r4, 0x2f, 0x3, 0x4, 0x7ff, 0x0, @private0, @local, 0x80, 0x7800, 0x4, 0x8}}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000100)=ANY=[], 0x1) dup2(r2, 0xffffffffffffffff) 08:15:45 executing program 1: bind$xdp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000a00)=0x1000000, 0x4) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/igmp6\x00') socket$unix(0x1, 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x6, 0x100003) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) preadv(r3, &(0x7f0000000980)=[{&(0x7f0000000700)=""/246, 0xf6}, {&(0x7f0000000800)=""/25, 0x19}, {&(0x7f0000000840)=""/64, 0x40}, {&(0x7f0000000880)=""/42, 0x2a}, {&(0x7f00000008c0)=""/52, 0x34}, {&(0x7f0000000900)=""/72, 0x48}], 0x6, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000680)={'syztnl1\x00', r4, 0x2f, 0x3, 0x4, 0x7ff, 0x0, @private0, @local, 0x80, 0x7800, 0x4, 0x8}}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000100)=ANY=[], 0x1) dup2(r2, 0xffffffffffffffff) 08:15:45 executing program 3: bind$xdp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000a00)=0x1000000, 0x4) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/igmp6\x00') socket$unix(0x1, 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x6, 0x100003) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) preadv(r3, &(0x7f0000000980)=[{&(0x7f0000000700)=""/246, 0xf6}, {&(0x7f0000000800)=""/25, 0x19}, {&(0x7f0000000840)=""/64, 0x40}, {&(0x7f0000000880)=""/42, 0x2a}, {&(0x7f00000008c0)=""/52, 0x34}, {&(0x7f0000000900)=""/72, 0x48}], 0x6, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000680)={'syztnl1\x00', r4, 0x2f, 0x3, 0x4, 0x7ff, 0x0, @private0, @local, 0x80, 0x7800, 0x4, 0x8}}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000100)=ANY=[], 0x1) dup2(r2, 0xffffffffffffffff) [ 97.603330][T10688] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 97.674049][T10698] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 97.716614][T10704] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 08:15:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket(0x100000001d, 0x2, 0x6) [ 97.766958][T10705] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 08:15:46 executing program 0: bind$xdp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000a00)=0x1000000, 0x4) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/igmp6\x00') socket$unix(0x1, 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x6, 0x100003) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) preadv(r3, &(0x7f0000000980)=[{&(0x7f0000000700)=""/246, 0xf6}, {&(0x7f0000000800)=""/25, 0x19}, {&(0x7f0000000840)=""/64, 0x40}, {&(0x7f0000000880)=""/42, 0x2a}, {&(0x7f00000008c0)=""/52, 0x34}, {&(0x7f0000000900)=""/72, 0x48}], 0x6, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000680)={'syztnl1\x00', r4, 0x2f, 0x3, 0x4, 0x7ff, 0x0, @private0, @local, 0x80, 0x7800, 0x4, 0x8}}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000100)=ANY=[], 0x1) dup2(r2, 0xffffffffffffffff) 08:15:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket(0x100000001d, 0x2, 0x6) 08:15:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 08:15:46 executing program 5: bind$xdp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000a00)=0x1000000, 0x4) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/igmp6\x00') socket$unix(0x1, 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x6, 0x100003) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) preadv(r3, &(0x7f0000000980)=[{&(0x7f0000000700)=""/246, 0xf6}, {&(0x7f0000000800)=""/25, 0x19}, {&(0x7f0000000840)=""/64, 0x40}, {&(0x7f0000000880)=""/42, 0x2a}, {&(0x7f00000008c0)=""/52, 0x34}, {&(0x7f0000000900)=""/72, 0x48}], 0x6, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000680)={'syztnl1\x00', r4, 0x2f, 0x3, 0x4, 0x7ff, 0x0, @private0, @local, 0x80, 0x7800, 0x4, 0x8}}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000100)=ANY=[], 0x1) dup2(r2, 0xffffffffffffffff) 08:15:46 executing program 3: bind$xdp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000a00)=0x1000000, 0x4) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/igmp6\x00') socket$unix(0x1, 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x6, 0x100003) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) preadv(r3, &(0x7f0000000980)=[{&(0x7f0000000700)=""/246, 0xf6}, {&(0x7f0000000800)=""/25, 0x19}, {&(0x7f0000000840)=""/64, 0x40}, {&(0x7f0000000880)=""/42, 0x2a}, {&(0x7f00000008c0)=""/52, 0x34}, {&(0x7f0000000900)=""/72, 0x48}], 0x6, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000680)={'syztnl1\x00', r4, 0x2f, 0x3, 0x4, 0x7ff, 0x0, @private0, @local, 0x80, 0x7800, 0x4, 0x8}}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000100)=ANY=[], 0x1) dup2(r2, 0xffffffffffffffff) 08:15:46 executing program 1: bind$xdp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000a00)=0x1000000, 0x4) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/igmp6\x00') socket$unix(0x1, 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x6, 0x100003) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) preadv(r3, &(0x7f0000000980)=[{&(0x7f0000000700)=""/246, 0xf6}, {&(0x7f0000000800)=""/25, 0x19}, {&(0x7f0000000840)=""/64, 0x40}, {&(0x7f0000000880)=""/42, 0x2a}, {&(0x7f00000008c0)=""/52, 0x34}, {&(0x7f0000000900)=""/72, 0x48}], 0x6, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000680)={'syztnl1\x00', r4, 0x2f, 0x3, 0x4, 0x7ff, 0x0, @private0, @local, 0x80, 0x7800, 0x4, 0x8}}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000100)=ANY=[], 0x1) dup2(r2, 0xffffffffffffffff) 08:15:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket(0x100000001d, 0x2, 0x6) 08:15:46 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') munmap(&(0x7f0000fcb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x2, 0x9, 0x3, 0xe6, "c3cd0c6032501fc4989f83089724c80dcecc26f6766dd74b89cdc84d204e2031"}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x313840) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f00000012c0)=0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TCXONC(r4, 0x540a, 0x2) write$FUSE_ATTR(r2, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x54, 0x88d, 0x0, {0x0, 0x7e4c, 0x3, 0x5, 0xfffffffffffffff8, 0x7, 0x5, 0x3, 0x1, 0x4000, 0x6d7540a6, 0x0, 0xee00, 0x7ff, 0x7}}}, 0x78) [ 98.534022][ T8436] block nbd0: Receive control failed (result -107) [ 98.541907][T10736] nbd0: detected capacity change from 0 to 2158 [ 98.560851][ T2138] block nbd0: Dead connection, failed to find a fallback [ 98.568093][ T2138] block nbd0: shutting down sockets [ 98.573321][ T2138] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 98.585780][ T2138] Buffer I/O error on dev nbd0, logical block 0, async page read [ 98.611363][ T2138] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 98.622248][ T2138] Buffer I/O error on dev nbd0, logical block 0, async page read 08:15:46 executing program 2: write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2, &(0x7f0000000240)="c4c6"}}], 0x1c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000240), &(0x7f0000000080)=""/22}, 0x20) [ 98.630167][ T2020] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 98.644871][ T2138] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 98.655714][ T2138] Buffer I/O error on dev nbd0, logical block 0, async page read [ 98.666247][ T2138] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 98.677362][ T2138] Buffer I/O error on dev nbd0, logical block 0, async page read [ 98.685367][ T2020] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 98.696275][ T2020] Buffer I/O error on dev nbd0, logical block 0, async page read [ 98.709654][ T2020] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 98.720498][ T2020] Buffer I/O error on dev nbd0, logical block 0, async page read [ 98.728748][ T2020] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 98.739750][ T2020] Buffer I/O error on dev nbd0, logical block 0, async page read [ 98.747651][ T2138] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 98.758710][ T2138] Buffer I/O error on dev nbd0, logical block 0, async page read [ 98.767273][T10736] ldm_validate_partition_table(): Disk read failed. [ 98.807846][ T2138] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 98.818760][ T2138] Buffer I/O error on dev nbd0, logical block 0, async page read [ 98.828717][ T2138] Buffer I/O error on dev nbd0, logical block 0, async page read [ 98.836709][T10736] Dev nbd0: unable to read RDB block 0 [ 98.866536][T10736] nbd0: unable to read partition table 08:15:47 executing program 3: bind$xdp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000a00)=0x1000000, 0x4) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/igmp6\x00') socket$unix(0x1, 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x6, 0x100003) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) preadv(r3, &(0x7f0000000980)=[{&(0x7f0000000700)=""/246, 0xf6}, {&(0x7f0000000800)=""/25, 0x19}, {&(0x7f0000000840)=""/64, 0x40}, {&(0x7f0000000880)=""/42, 0x2a}, {&(0x7f00000008c0)=""/52, 0x34}, {&(0x7f0000000900)=""/72, 0x48}], 0x6, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000680)={'syztnl1\x00', r4, 0x2f, 0x3, 0x4, 0x7ff, 0x0, @private0, @local, 0x80, 0x7800, 0x4, 0x8}}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000009100c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000800000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000100)=ANY=[], 0x1) dup2(r2, 0xffffffffffffffff) 08:15:47 executing program 2: write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2, &(0x7f0000000240)="c4c6"}}], 0x1c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000240), &(0x7f0000000080)=""/22}, 0x20) [ 98.934416][T10716] ldm_validate_partition_table(): Disk read failed. [ 98.959950][T10716] Dev nbd0: unable to read RDB block 0 08:15:47 executing program 5: bind$xdp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000a00)=0x1000000, 0x4) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/igmp6\x00') socket$unix(0x1, 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x6, 0x100003) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) preadv(r3, &(0x7f0000000980)=[{&(0x7f0000000700)=""/246, 0xf6}, {&(0x7f0000000800)=""/25, 0x19}, {&(0x7f0000000840)=""/64, 0x40}, {&(0x7f0000000880)=""/42, 0x2a}, {&(0x7f00000008c0)=""/52, 0x34}, {&(0x7f0000000900)=""/72, 0x48}], 0x6, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000680)={'syztnl1\x00', r4, 0x2f, 0x3, 0x4, 0x7ff, 0x0, @private0, @local, 0x80, 0x7800, 0x4, 0x8}}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000100)=ANY=[], 0x1) dup2(r2, 0xffffffffffffffff) [ 99.008825][T10716] nbd0: unable to read partition table 08:15:47 executing program 1: bind$xdp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000a00)=0x1000000, 0x4) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0xf, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/igmp6\x00') socket$unix(0x1, 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x6, 0x100003) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) preadv(r3, &(0x7f0000000980)=[{&(0x7f0000000700)=""/246, 0xf6}, {&(0x7f0000000800)=""/25, 0x19}, {&(0x7f0000000840)=""/64, 0x40}, {&(0x7f0000000880)=""/42, 0x2a}, {&(0x7f00000008c0)=""/52, 0x34}, {&(0x7f0000000900)=""/72, 0x48}], 0x6, 0x101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000680)={'syztnl1\x00', r4, 0x2f, 0x3, 0x4, 0x7ff, 0x0, @private0, @local, 0x80, 0x7800, 0x4, 0x8}}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000100)=ANY=[], 0x1) dup2(r2, 0xffffffffffffffff) [ 99.049351][T10736] ldm_validate_partition_table(): Disk read failed. [ 99.060166][T10736] Dev nbd0: unable to read RDB block 0 [ 99.070845][T10736] nbd0: unable to read partition table 08:15:47 executing program 2: write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2, &(0x7f0000000240)="c4c6"}}], 0x1c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000240), &(0x7f0000000080)=""/22}, 0x20) [ 99.093667][T10716] ldm_validate_partition_table(): Disk read failed. [ 99.105588][T10716] Dev nbd0: unable to read RDB block 0 [ 99.148199][T10771] block nbd0: Device being setup by another task [ 99.154858][T10716] nbd0: unable to read partition table [ 99.186159][T10736] ldm_validate_partition_table(): Disk read failed. [ 99.209537][T10736] Dev nbd0: unable to read RDB block 0 [ 99.250904][T10736] nbd0: unable to read partition table [ 99.291290][T10771] ldm_validate_partition_table(): Disk read failed. [ 99.308915][T10771] Dev nbd0: unable to read RDB block 0 [ 99.382454][T10771] nbd0: unable to read partition table 08:15:49 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') munmap(&(0x7f0000fcb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x2, 0x9, 0x3, 0xe6, "c3cd0c6032501fc4989f83089724c80dcecc26f6766dd74b89cdc84d204e2031"}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x313840) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f00000012c0)=0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TCXONC(r4, 0x540a, 0x2) write$FUSE_ATTR(r2, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x54, 0x88d, 0x0, {0x0, 0x7e4c, 0x3, 0x5, 0xfffffffffffffff8, 0x7, 0x5, 0x3, 0x1, 0x4000, 0x6d7540a6, 0x0, 0xee00, 0x7ff, 0x7}}}, 0x78) 08:15:49 executing program 2: write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2, &(0x7f0000000240)="c4c6"}}], 0x1c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000240), &(0x7f0000000080)=""/22}, 0x20) 08:15:49 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') munmap(&(0x7f0000fcb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x2, 0x9, 0x3, 0xe6, "c3cd0c6032501fc4989f83089724c80dcecc26f6766dd74b89cdc84d204e2031"}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x313840) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f00000012c0)=0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TCXONC(r4, 0x540a, 0x2) write$FUSE_ATTR(r2, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x54, 0x88d, 0x0, {0x0, 0x7e4c, 0x3, 0x5, 0xfffffffffffffff8, 0x7, 0x5, 0x3, 0x1, 0x4000, 0x6d7540a6, 0x0, 0xee00, 0x7ff, 0x7}}}, 0x78) 08:15:49 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') munmap(&(0x7f0000fcb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x2, 0x9, 0x3, 0xe6, "c3cd0c6032501fc4989f83089724c80dcecc26f6766dd74b89cdc84d204e2031"}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x313840) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f00000012c0)=0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TCXONC(r4, 0x540a, 0x2) write$FUSE_ATTR(r2, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x54, 0x88d, 0x0, {0x0, 0x7e4c, 0x3, 0x5, 0xfffffffffffffff8, 0x7, 0x5, 0x3, 0x1, 0x4000, 0x6d7540a6, 0x0, 0xee00, 0x7ff, 0x7}}}, 0x78) 08:15:49 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') munmap(&(0x7f0000fcb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x2, 0x9, 0x3, 0xe6, "c3cd0c6032501fc4989f83089724c80dcecc26f6766dd74b89cdc84d204e2031"}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x313840) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f00000012c0)=0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TCXONC(r4, 0x540a, 0x2) write$FUSE_ATTR(r2, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x54, 0x88d, 0x0, {0x0, 0x7e4c, 0x3, 0x5, 0xfffffffffffffff8, 0x7, 0x5, 0x3, 0x1, 0x4000, 0x6d7540a6, 0x0, 0xee00, 0x7ff, 0x7}}}, 0x78) 08:15:49 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') munmap(&(0x7f0000fcb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x2, 0x9, 0x3, 0xe6, "c3cd0c6032501fc4989f83089724c80dcecc26f6766dd74b89cdc84d204e2031"}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x313840) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f00000012c0)=0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TCXONC(r4, 0x540a, 0x2) write$FUSE_ATTR(r2, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x54, 0x88d, 0x0, {0x0, 0x7e4c, 0x3, 0x5, 0xfffffffffffffff8, 0x7, 0x5, 0x3, 0x1, 0x4000, 0x6d7540a6, 0x0, 0xee00, 0x7ff, 0x7}}}, 0x78) 08:15:49 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') munmap(&(0x7f0000fcb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x2, 0x9, 0x3, 0xe6, "c3cd0c6032501fc4989f83089724c80dcecc26f6766dd74b89cdc84d204e2031"}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x313840) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f00000012c0)=0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TCXONC(r4, 0x540a, 0x2) write$FUSE_ATTR(r2, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x54, 0x88d, 0x0, {0x0, 0x7e4c, 0x3, 0x5, 0xfffffffffffffff8, 0x7, 0x5, 0x3, 0x1, 0x4000, 0x6d7540a6, 0x0, 0xee00, 0x7ff, 0x7}}}, 0x78) [ 101.558672][ T8436] block nbd1: Receive control failed (result -107) [ 101.566343][T10800] nbd1: detected capacity change from 0 to 2158 [ 101.579080][ T2138] block nbd1: Dead connection, failed to find a fallback [ 101.586181][ T2138] block nbd1: shutting down sockets [ 101.598876][ T8436] block nbd0: Receive control failed (result -107) [ 101.606171][T10803] nbd0: detected capacity change from 0 to 2158 [ 101.612528][ T8436] block nbd2: Receive control failed (result -107) [ 101.620276][T10808] nbd2: detected capacity change from 0 to 2158 [ 101.625844][T10812] ldm_validate_partition_table(): Disk read failed. [ 101.632052][ T2020] block nbd2: Dead connection, failed to find a fallback [ 101.635327][ T2138] block nbd0: Dead connection, failed to find a fallback [ 101.640252][ T2020] block nbd2: shutting down sockets [ 101.641990][T10808] ldm_validate_partition_table(): Disk read failed. [ 101.647346][ T2138] block nbd0: shutting down sockets [ 101.654282][T10808] Dev nbd2: unable to read RDB block 0 [ 101.663972][T10803] ldm_validate_partition_table(): Disk read failed. [ 101.666530][T10831] nbd3: detected capacity change from 0 to 2158 [ 101.670091][ T8436] block nbd3: Receive control failed (result -107) [ 101.677390][ T8438] block nbd5: Receive control failed (result -107) [ 101.683682][T10803] Dev nbd0: unable to read RDB block 0 [ 101.689710][T10830] nbd5: detected capacity change from 0 to 2158 [ 101.698095][T10803] nbd0: unable to read partition table [ 101.715193][ T2138] block nbd5: Dead connection, failed to find a fallback [ 101.715791][ T2020] block nbd3: Dead connection, failed to find a fallback [ 101.722286][ T2138] block nbd5: shutting down sockets [ 101.722711][T10802] ldm_validate_partition_table(): Disk read failed. [ 101.729414][ T2020] block nbd3: shutting down sockets [ 101.733090][T10832] ldm_validate_partition_table(): Disk read failed. [ 101.747600][T10829] nbd4: detected capacity change from 0 to 2158 [ 101.753727][ T8438] block nbd4: Receive control failed (result -107) [ 101.773771][T10820] ldm_validate_partition_table(): Disk read failed. [ 101.784902][T10808] nbd2: unable to read partition table [ 101.800129][T10821] ldm_validate_partition_table(): Disk read failed. [ 101.800135][ T2138] block nbd4: Dead connection, failed to find a fallback [ 101.800177][ T2138] block nbd4: shutting down sockets [ 101.800783][T10841] ldm_validate_partition_table(): Disk read failed. [ 101.814720][T10802] Dev nbd5: unable to read RDB block 0 [ 101.820014][T10841] Dev nbd4: unable to read RDB block 0 [ 101.837458][T10841] nbd4: unable to read partition table [ 101.848790][T10841] ldm_validate_partition_table(): Disk read failed. [ 101.856005][T10820] Dev nbd0: unable to read RDB block 0 [ 101.856180][T10821] Dev nbd2: unable to read RDB block 0 [ 101.863064][T10841] Dev nbd4: unable to read RDB block 0 [ 101.874678][T10820] nbd0: unable to read partition table [ 101.877535][T10812] Dev nbd1: unable to read RDB block 0 [ 101.880970][T10841] nbd4: unable to read partition table [ 101.885983][T10812] nbd1: unable to read partition table [ 101.899228][T10820] ldm_validate_partition_table(): Disk read failed. [ 101.911148][T10802] nbd5: unable to read partition table [ 101.919412][T10820] Dev nbd0: unable to read RDB block 0 [ 101.924550][T10821] nbd2: unable to read partition table [ 101.942129][T10820] nbd0: unable to read partition table [ 101.949884][T10838] ldm_validate_partition_table(): Disk read failed. 08:15:50 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') munmap(&(0x7f0000fcb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x2, 0x9, 0x3, 0xe6, "c3cd0c6032501fc4989f83089724c80dcecc26f6766dd74b89cdc84d204e2031"}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x313840) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f00000012c0)=0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TCXONC(r4, 0x540a, 0x2) write$FUSE_ATTR(r2, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x54, 0x88d, 0x0, {0x0, 0x7e4c, 0x3, 0x5, 0xfffffffffffffff8, 0x7, 0x5, 0x3, 0x1, 0x4000, 0x6d7540a6, 0x0, 0xee00, 0x7ff, 0x7}}}, 0x78) 08:15:50 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') munmap(&(0x7f0000fcb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x2, 0x9, 0x3, 0xe6, "c3cd0c6032501fc4989f83089724c80dcecc26f6766dd74b89cdc84d204e2031"}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x313840) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f00000012c0)=0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TCXONC(r4, 0x540a, 0x2) write$FUSE_ATTR(r2, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x54, 0x88d, 0x0, {0x0, 0x7e4c, 0x3, 0x5, 0xfffffffffffffff8, 0x7, 0x5, 0x3, 0x1, 0x4000, 0x6d7540a6, 0x0, 0xee00, 0x7ff, 0x7}}}, 0x78) [ 101.956761][T10838] Dev nbd5: unable to read RDB block 0 [ 101.975642][T10800] ldm_validate_partition_table(): Disk read failed. [ 101.995286][T10800] Dev nbd1: unable to read RDB block 0 [ 102.006390][T10832] Dev nbd3: unable to read RDB block 0 08:15:50 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') munmap(&(0x7f0000fcb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x2, 0x9, 0x3, 0xe6, "c3cd0c6032501fc4989f83089724c80dcecc26f6766dd74b89cdc84d204e2031"}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x313840) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f00000012c0)=0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TCXONC(r4, 0x540a, 0x2) write$FUSE_ATTR(r2, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x54, 0x88d, 0x0, {0x0, 0x7e4c, 0x3, 0x5, 0xfffffffffffffff8, 0x7, 0x5, 0x3, 0x1, 0x4000, 0x6d7540a6, 0x0, 0xee00, 0x7ff, 0x7}}}, 0x78) [ 102.041771][T10838] nbd5: unable to read partition table [ 102.048328][T10832] nbd3: unable to read partition table [ 102.049137][T10800] nbd1: unable to read partition table [ 102.064394][T10839] ldm_validate_partition_table(): Disk read failed. [ 102.075709][T10839] Dev nbd3: unable to read RDB block 0 [ 102.097559][ T8438] block nbd4: Receive control failed (result -107) [ 102.097947][T10839] nbd3: unable to read partition table [ 102.108391][T10850] nbd4: detected capacity change from 0 to 2158 [ 102.126784][T10832] ldm_validate_partition_table(): Disk read failed. [ 102.149908][ T2020] block nbd4: Dead connection, failed to find a fallback [ 102.157000][ T2020] block nbd4: shutting down sockets [ 102.166717][T10838] ldm_validate_partition_table(): Disk read failed. [ 102.173644][ T8438] block nbd2: Receive control failed (result -107) [ 102.180793][T10858] nbd2: detected capacity change from 0 to 2158 [ 102.187539][T10832] Dev nbd3: unable to read RDB block 0 [ 102.193254][T10832] nbd3: unable to read partition table [ 102.195020][T10812] ldm_validate_partition_table(): Disk read failed. [ 102.208862][ T2020] block nbd2: Dead connection, failed to find a fallback [ 102.216045][ T2020] block nbd2: shutting down sockets [ 102.218429][T10850] ldm_validate_partition_table(): Disk read failed. [ 102.223905][T10858] ldm_validate_partition_table(): Disk read failed. [ 102.237917][ T8438] block nbd0: Receive control failed (result -107) [ 102.237961][T10866] nbd0: detected capacity change from 0 to 2158 08:15:50 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') munmap(&(0x7f0000fcb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x2, 0x9, 0x3, 0xe6, "c3cd0c6032501fc4989f83089724c80dcecc26f6766dd74b89cdc84d204e2031"}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x313840) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f00000012c0)=0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TCXONC(r4, 0x540a, 0x2) write$FUSE_ATTR(r2, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x54, 0x88d, 0x0, {0x0, 0x7e4c, 0x3, 0x5, 0xfffffffffffffff8, 0x7, 0x5, 0x3, 0x1, 0x4000, 0x6d7540a6, 0x0, 0xee00, 0x7ff, 0x7}}}, 0x78) [ 102.251283][T10838] Dev nbd5: unable to read RDB block 0 [ 102.257115][T10838] nbd5: unable to read partition table [ 102.257559][T10850] Dev nbd4: unable to read RDB block 0 [ 102.277737][ T2138] block nbd0: Dead connection, failed to find a fallback [ 102.282442][T10858] Dev nbd2: unable to read RDB block 0 [ 102.284819][ T2138] block nbd0: shutting down sockets [ 102.295791][T10812] Dev nbd1: unable to read RDB block 0 [ 102.295954][T10856] ldm_validate_partition_table(): Disk read failed. [ 102.301544][T10812] nbd1: unable to read partition table [ 102.327567][T10850] nbd4: unable to read partition table [ 102.333520][T10858] nbd2: unable to read partition table 08:15:50 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') munmap(&(0x7f0000fcb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x2, 0x9, 0x3, 0xe6, "c3cd0c6032501fc4989f83089724c80dcecc26f6766dd74b89cdc84d204e2031"}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x313840) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f00000012c0)=0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TCXONC(r4, 0x540a, 0x2) write$FUSE_ATTR(r2, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x54, 0x88d, 0x0, {0x0, 0x7e4c, 0x3, 0x5, 0xfffffffffffffff8, 0x7, 0x5, 0x3, 0x1, 0x4000, 0x6d7540a6, 0x0, 0xee00, 0x7ff, 0x7}}}, 0x78) 08:15:50 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') munmap(&(0x7f0000fcb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x2, 0x9, 0x3, 0xe6, "c3cd0c6032501fc4989f83089724c80dcecc26f6766dd74b89cdc84d204e2031"}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x313840) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f00000012c0)=0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TCXONC(r4, 0x540a, 0x2) write$FUSE_ATTR(r2, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x54, 0x88d, 0x0, {0x0, 0x7e4c, 0x3, 0x5, 0xfffffffffffffff8, 0x7, 0x5, 0x3, 0x1, 0x4000, 0x6d7540a6, 0x0, 0xee00, 0x7ff, 0x7}}}, 0x78) [ 102.347951][T10821] ldm_validate_partition_table(): Disk read failed. [ 102.350185][T10856] Dev nbd0: unable to read RDB block 0 [ 102.384011][T10856] nbd0: unable to read partition table [ 102.397104][T10821] Dev nbd4: unable to read RDB block 0 [ 102.429566][T10821] nbd4: unable to read partition table 08:15:50 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') munmap(&(0x7f0000fcb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x2, 0x9, 0x3, 0xe6, "c3cd0c6032501fc4989f83089724c80dcecc26f6766dd74b89cdc84d204e2031"}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x313840) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f00000012c0)=0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TCXONC(r4, 0x540a, 0x2) write$FUSE_ATTR(r2, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x54, 0x88d, 0x0, {0x0, 0x7e4c, 0x3, 0x5, 0xfffffffffffffff8, 0x7, 0x5, 0x3, 0x1, 0x4000, 0x6d7540a6, 0x0, 0xee00, 0x7ff, 0x7}}}, 0x78) [ 102.473998][T10821] ldm_validate_partition_table(): Disk read failed. [ 102.528491][T10821] Dev nbd4: unable to read RDB block 0 [ 102.570615][T10821] nbd4: unable to read partition table [ 102.594394][ T8438] block nbd3: Receive control failed (result -107) [ 102.594689][ T8436] block nbd5: Receive control failed (result -107) [ 102.609807][T10879] nbd5: detected capacity change from 0 to 2158 08:15:50 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') munmap(&(0x7f0000fcb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x2, 0x9, 0x3, 0xe6, "c3cd0c6032501fc4989f83089724c80dcecc26f6766dd74b89cdc84d204e2031"}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x313840) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f00000012c0)=0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TCXONC(r4, 0x540a, 0x2) write$FUSE_ATTR(r2, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x54, 0x88d, 0x0, {0x0, 0x7e4c, 0x3, 0x5, 0xfffffffffffffff8, 0x7, 0x5, 0x3, 0x1, 0x4000, 0x6d7540a6, 0x0, 0xee00, 0x7ff, 0x7}}}, 0x78) [ 102.617096][T10881] nbd3: detected capacity change from 0 to 2158 [ 102.623421][ T8436] block nbd1: Receive control failed (result -107) [ 102.635417][T10880] nbd1: detected capacity change from 0 to 2158 [ 102.637374][ T2138] block nbd3: shutting down sockets [ 102.647309][ T8436] block nbd0: Receive control failed (result -107) [ 102.647627][ T2020] block nbd5: shutting down sockets [ 102.656631][T10881] ldm_validate_partition_table(): Disk read failed. [ 102.660254][T10884] nbd0: detected capacity change from 0 to 2158 [ 102.669006][T10881] Dev nbd3: unable to read RDB block 0 [ 102.673082][ T2020] block nbd1: shutting down sockets [ 102.678046][T10881] nbd3: unable to read partition table [ 102.683758][T10880] ldm_validate_partition_table(): Disk read failed. [ 102.696736][T10879] ldm_validate_partition_table(): Disk read failed. 08:15:50 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') munmap(&(0x7f0000fcb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x2, 0x9, 0x3, 0xe6, "c3cd0c6032501fc4989f83089724c80dcecc26f6766dd74b89cdc84d204e2031"}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x313840) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f00000012c0)=0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TCXONC(r4, 0x540a, 0x2) write$FUSE_ATTR(r2, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x54, 0x88d, 0x0, {0x0, 0x7e4c, 0x3, 0x5, 0xfffffffffffffff8, 0x7, 0x5, 0x3, 0x1, 0x4000, 0x6d7540a6, 0x0, 0xee00, 0x7ff, 0x7}}}, 0x78) [ 102.723651][ T2138] block nbd0: shutting down sockets [ 102.730490][T10900] ldm_validate_partition_table(): Disk read failed. [ 102.760408][T10879] Dev nbd5: unable to read RDB block 0 [ 102.766896][T10880] Dev nbd1: unable to read RDB block 0 [ 102.794923][T10900] Dev nbd0: unable to read RDB block 0 [ 102.803023][T10879] nbd5: unable to read partition table [ 102.813519][T10880] nbd1: unable to read partition table [ 102.820094][ T8436] block nbd2: Receive control failed (result -107) [ 102.827423][T10901] nbd2: detected capacity change from 0 to 2158 08:15:51 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') munmap(&(0x7f0000fcb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x2, 0x9, 0x3, 0xe6, "c3cd0c6032501fc4989f83089724c80dcecc26f6766dd74b89cdc84d204e2031"}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x313840) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f00000012c0)=0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TCXONC(r4, 0x540a, 0x2) write$FUSE_ATTR(r2, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x54, 0x88d, 0x0, {0x0, 0x7e4c, 0x3, 0x5, 0xfffffffffffffff8, 0x7, 0x5, 0x3, 0x1, 0x4000, 0x6d7540a6, 0x0, 0xee00, 0x7ff, 0x7}}}, 0x78) [ 102.841462][ T2138] block nbd2: shutting down sockets [ 102.847143][T10901] ldm_validate_partition_table(): Disk read failed. [ 102.866866][T10900] nbd0: unable to read partition table 08:15:51 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') munmap(&(0x7f0000fcb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x2, 0x9, 0x3, 0xe6, "c3cd0c6032501fc4989f83089724c80dcecc26f6766dd74b89cdc84d204e2031"}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x313840) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f00000012c0)=0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TCXONC(r4, 0x540a, 0x2) write$FUSE_ATTR(r2, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x54, 0x88d, 0x0, {0x0, 0x7e4c, 0x3, 0x5, 0xfffffffffffffff8, 0x7, 0x5, 0x3, 0x1, 0x4000, 0x6d7540a6, 0x0, 0xee00, 0x7ff, 0x7}}}, 0x78) 08:15:51 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') munmap(&(0x7f0000fcb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x2, 0x9, 0x3, 0xe6, "c3cd0c6032501fc4989f83089724c80dcecc26f6766dd74b89cdc84d204e2031"}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x313840) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f00000012c0)=0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TCXONC(r4, 0x540a, 0x2) write$FUSE_ATTR(r2, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x54, 0x88d, 0x0, {0x0, 0x7e4c, 0x3, 0x5, 0xfffffffffffffff8, 0x7, 0x5, 0x3, 0x1, 0x4000, 0x6d7540a6, 0x0, 0xee00, 0x7ff, 0x7}}}, 0x78) 08:15:51 executing program 4: write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2, &(0x7f0000000240)="c4c6"}}], 0x1c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000240), &(0x7f0000000080)=""/22}, 0x20) 08:15:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x9, 0x1, 0x64}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 102.895183][T10901] Dev nbd2: unable to read RDB block 0 [ 102.928673][T10901] nbd2: unable to read partition table 08:15:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 103.040423][ T8436] block nbd3: Receive control failed (result -107) [ 103.053880][T10920] nbd3: detected capacity change from 0 to 2158 [ 103.076538][ T2138] block nbd3: shutting down sockets [ 103.092330][T10920] ldm_validate_partition_table(): Disk read failed. [ 103.100713][ T8436] block nbd1: Receive control failed (result -107) [ 103.107913][T10930] nbd1: detected capacity change from 0 to 2158 [ 103.116325][ T2020] block nbd1: shutting down sockets [ 103.124472][T10920] Dev nbd3: unable to read RDB block 0 [ 103.127818][T10930] ldm_validate_partition_table(): Disk read failed. [ 103.139665][T10920] nbd3: unable to read partition table [ 103.145693][T10930] Dev nbd1: unable to read RDB block 0 [ 103.152231][T10930] nbd1: unable to read partition table [ 103.159456][ T8436] block nbd5: Receive control failed (result -107) [ 103.166724][T10932] nbd5: detected capacity change from 0 to 2158 08:15:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000000)) 08:15:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9eca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:15:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x9, 0x1, 0x64}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 103.201785][ T2020] block nbd5: shutting down sockets 08:15:51 executing program 4: write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2, &(0x7f0000000240)="c4c6"}}], 0x1c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000240), &(0x7f0000000080)=""/22}, 0x20) 08:15:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 103.258258][T10932] ldm_validate_partition_table(): Disk read failed. [ 103.319576][T10932] Dev nbd5: unable to read RDB block 0 08:15:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 103.359227][T10955] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 103.360931][T10932] nbd5: unable to read partition table [ 103.390179][T10961] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 08:15:51 executing program 4: write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2, &(0x7f0000000240)="c4c6"}}], 0x1c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000240), &(0x7f0000000080)=""/22}, 0x20) 08:15:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x9, 0x1, 0x64}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:15:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000000)) 08:15:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffff}]}}, &(0x7f0000000240)=""/241, 0x26, 0xf1, 0x8}, 0x20) 08:15:51 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@%\x00') 08:15:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000000)) 08:15:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "b72e7918aaf06af2fcb520213447ab999303f4"}) 08:15:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x9, 0x1, 0x64}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:15:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 103.579312][T10983] BPF:[1] TYPEDEF (anon) [ 103.589123][T10983] BPF:type_id=16777215 [ 103.596513][T10985] BPF:[1] TYPEDEF (anon) [ 103.605651][T10983] BPF: [ 103.613923][T10985] BPF:type_id=16777215 [ 103.627379][T10983] BPF:Invalid type_id [ 103.631381][T10983] BPF: [ 103.631381][T10983] [ 103.648196][T10985] BPF: [ 103.650984][T10985] BPF:Invalid type_id [ 103.674784][T10995] sp0: Synchronizing with TNC 08:15:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffff}]}}, &(0x7f0000000240)=""/241, 0x26, 0xf1, 0x8}, 0x20) 08:15:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000000)) [ 103.679161][T10985] BPF: [ 103.679161][T10985] 08:15:51 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000300)) 08:15:51 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@%\x00') 08:15:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) mkdir(0x0, 0x0) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) setreuid(0xee00, 0x0) [ 103.751339][T10995] sp0: Synchronizing with TNC 08:15:52 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) splice(r0, 0x0, r1, &(0x7f0000000100)=0x8000000000000000, 0x400000000003, 0x0) [ 103.800351][T11016] BPF:[1] TYPEDEF (anon) 08:15:52 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@%\x00') [ 103.823542][T11016] BPF:type_id=16777215 08:15:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "b72e7918aaf06af2fcb520213447ab999303f4"}) 08:15:52 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000300)) [ 103.845630][T11016] BPF: [ 103.865753][T11016] BPF:Invalid type_id 08:15:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffff}]}}, &(0x7f0000000240)=""/241, 0x26, 0xf1, 0x8}, 0x20) [ 103.891346][T11016] BPF: [ 103.891346][T11016] [ 103.946284][T11033] sp0: Synchronizing with TNC 08:15:52 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) splice(r0, 0x0, r1, &(0x7f0000000100)=0x8000000000000000, 0x400000000003, 0x0) 08:15:52 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@%\x00') 08:15:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "b72e7918aaf06af2fcb520213447ab999303f4"}) 08:15:52 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000300)) [ 103.979535][T11039] BPF:[1] TYPEDEF (anon) [ 103.983974][T11039] BPF:type_id=16777215 [ 104.012455][T11039] BPF: [ 104.018959][T11039] BPF:Invalid type_id 08:15:52 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) splice(r0, 0x0, r1, &(0x7f0000000100)=0x8000000000000000, 0x400000000003, 0x0) [ 104.053748][T11039] BPF: [ 104.053748][T11039] 08:15:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffff}]}}, &(0x7f0000000240)=""/241, 0x26, 0xf1, 0x8}, 0x20) 08:15:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) mkdir(0x0, 0x0) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) setreuid(0xee00, 0x0) 08:15:52 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000080)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) fallocate(r3, 0x0, 0x0, 0x4003be) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) 08:15:52 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000300)) [ 104.152034][T11061] sp0: Synchronizing with TNC 08:15:52 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) splice(r0, 0x0, r1, &(0x7f0000000100)=0x8000000000000000, 0x400000000003, 0x0) 08:15:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "b72e7918aaf06af2fcb520213447ab999303f4"}) [ 104.264068][T11077] BPF:[1] TYPEDEF (anon) [ 104.278749][T11077] BPF:type_id=16777215 [ 104.290573][T11077] BPF: 08:15:52 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0x2, [], &(0x7f0000000100)}) 08:15:52 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4af6, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000556000/0x3000)=nil, &(0x7f0000556000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0xd6c8, 0x1, 0x0, 0x0) [ 104.311742][T11077] BPF:Invalid type_id [ 104.326966][T11077] BPF: [ 104.326966][T11077] [ 104.372630][ T36] audit: type=1800 audit(1616487352.574:2): pid=11075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=14051 res=0 errno=0 08:15:52 executing program 1: clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@typedef={0x1}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x47]}}, &(0x7f0000000340)=""/132, 0x4f, 0x84, 0x8}, 0x20) 08:15:52 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000080)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) fallocate(r3, 0x0, 0x0, 0x4003be) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) 08:15:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) mkdir(0x0, 0x0) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) setreuid(0xee00, 0x0) 08:15:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$packet(0x2c, 0x0, 0x300) 08:15:52 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4af6, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000556000/0x3000)=nil, &(0x7f0000556000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0xd6c8, 0x1, 0x0, 0x0) 08:15:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x7ff, 0x4, 0x9}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340), 0x3ff, r0}, 0x38) [ 104.502141][T11098] BPF:[3] ARRAY (anon) [ 104.506725][T11098] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 104.513346][T11099] BPF:[3] ARRAY (anon) [ 104.519817][T11098] BPF: [ 104.523061][T11099] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 104.530194][T11098] BPF:Invalid elem 08:15:52 executing program 1: clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@typedef={0x1}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x47]}}, &(0x7f0000000340)=""/132, 0x4f, 0x84, 0x8}, 0x20) [ 104.553127][T11099] BPF: [ 104.555990][T11098] BPF: [ 104.555990][T11098] [ 104.570981][T11099] BPF:Invalid elem [ 104.590633][T11099] BPF: [ 104.590633][T11099] 08:15:52 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000080)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) fallocate(r3, 0x0, 0x0, 0x4003be) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) 08:15:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$packet(0x2c, 0x0, 0x300) [ 104.688527][T11118] BPF:[3] ARRAY (anon) [ 104.700597][T11118] BPF:type_id=1 index_type_id=2 nr_elems=0 08:15:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$packet(0x2c, 0x0, 0x300) [ 104.734103][T11118] BPF: [ 104.745013][T11118] BPF:Invalid elem [ 104.762899][T11118] BPF: [ 104.762899][T11118] 08:15:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00', 0xffffffffffffffff) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) mkdir(0x0, 0x0) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)) setreuid(0xee00, 0x0) 08:15:53 executing program 1: clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@typedef={0x1}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x47]}}, &(0x7f0000000340)=""/132, 0x4f, 0x84, 0x8}, 0x20) 08:15:53 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000080)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf32(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) fallocate(r3, 0x0, 0x0, 0x4003be) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) 08:15:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$packet(0x2c, 0x0, 0x300) [ 104.921698][T11133] BPF:[3] ARRAY (anon) 08:15:53 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4af6, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000556000/0x3000)=nil, &(0x7f0000556000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0xd6c8, 0x1, 0x0, 0x0) [ 104.945110][T11133] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 104.969181][T11133] BPF: [ 104.983126][T11133] BPF:Invalid elem 08:15:53 executing program 1: clone(0x240900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@typedef={0x1}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x47]}}, &(0x7f0000000340)=""/132, 0x4f, 0x84, 0x8}, 0x20) [ 104.998028][T11133] BPF: [ 104.998028][T11133] 08:15:53 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)="d6", 0x1}], 0x1, &(0x7f0000000780)=ANY=[], 0x108}, 0x8004) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x1a000}], 0x1}, 0x0) [ 105.099219][T11147] BPF:[3] ARRAY (anon) [ 105.116945][T11147] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 105.144935][T11147] BPF: [ 105.171293][T11147] BPF:Invalid elem [ 105.198260][T11147] BPF: [ 105.198260][T11147] 08:15:53 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x7ff, 0x4, 0x9}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340), 0x3ff, r0}, 0x38) 08:15:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000024f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xdd961212f0ca6836) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) chdir(&(0x7f0000000040)='./bus\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r0, 0x200004) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000004, 0x10, r0, 0x1a0ad000) sendfile(r0, r0, 0x0, 0x80001d00c0d3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) 08:15:53 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) inotify_add_watch(r0, 0x0, 0x900) 08:15:53 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) unshare(0x400) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = dup(r1) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000140)) 08:15:53 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)="d6", 0x1}], 0x1, &(0x7f0000000780)=ANY=[], 0x108}, 0x8004) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x1a000}], 0x1}, 0x0) 08:15:53 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x4af6, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000556000/0x3000)=nil, &(0x7f0000556000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0xd6c8, 0x1, 0x0, 0x0) [ 105.300232][T11160] IPVS: ftp: loaded support on port[0] = 21 08:15:53 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)="d6", 0x1}], 0x1, &(0x7f0000000780)=ANY=[], 0x108}, 0x8004) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x1a000}], 0x1}, 0x0) 08:15:53 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) inotify_add_watch(r0, 0x0, 0x900) 08:15:53 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) inotify_add_watch(r0, 0x0, 0x900) 08:15:53 executing program 3: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000100), 0xfffffffe) 08:15:53 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)="d6", 0x1}], 0x1, &(0x7f0000000780)=ANY=[], 0x108}, 0x8004) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x1a000}], 0x1}, 0x0) 08:15:53 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) tkill(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf1, 0x0, 0x32, 0x0, 0x78020000, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 105.590104][T11205] futex_wake_op: syz-executor.3 tries to shift op by -1; fix this program [ 105.606229][T11205] futex_wake_op: syz-executor.3 tries to shift op by -1; fix this program [ 105.614046][T11206] xt_TCPMSS: Only works on TCP SYN packets [ 105.629994][T11207] xt_TCPMSS: Only works on TCP SYN packets [ 105.706521][T11160] IPVS: ftp: loaded support on port[0] = 21 08:15:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x7ff, 0x4, 0x9}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340), 0x3ff, r0}, 0x38) 08:15:54 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=r0, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xf29f, r1}, 0x78) 08:15:54 executing program 3: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000100), 0xfffffffe) 08:15:54 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) unshare(0x400) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = dup(r1) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000140)) 08:15:54 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) tkill(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf1, 0x0, 0x32, 0x0, 0x78020000, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 08:15:54 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) inotify_add_watch(r0, 0x0, 0x900) 08:15:54 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) tkill(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf1, 0x0, 0x32, 0x0, 0x78020000, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 08:15:54 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) unshare(0x400) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = dup(r1) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000140)) 08:15:54 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=r0, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xf29f, r1}, 0x78) [ 105.888519][T11241] futex_wake_op: syz-executor.3 tries to shift op by -1; fix this program [ 105.899131][T11240] xt_TCPMSS: Only works on TCP SYN packets [ 105.913356][T11245] IPVS: ftp: loaded support on port[0] = 21 08:15:54 executing program 3: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000100), 0xfffffffe) 08:15:54 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) tkill(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf1, 0x0, 0x32, 0x0, 0x78020000, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 105.993146][T11255] IPVS: ftp: loaded support on port[0] = 21 [ 105.995673][T11260] xt_TCPMSS: Only works on TCP SYN packets 08:15:54 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=r0, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xf29f, r1}, 0x78) [ 106.086327][T11292] futex_wake_op: syz-executor.3 tries to shift op by -1; fix this program [ 106.090081][T11294] xt_TCPMSS: Only works on TCP SYN packets 08:15:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x7ff, 0x4, 0x9}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340), 0x3ff, r0}, 0x38) 08:15:54 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) unshare(0x400) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = dup(r1) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000140)) 08:15:54 executing program 3: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000100), 0xfffffffe) 08:15:54 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) unshare(0x400) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = dup(r1) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000140)) 08:15:54 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=r0, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xf29f, r1}, 0x78) [ 106.426091][T11314] futex_wake_op: syz-executor.3 tries to shift op by -1; fix this program [ 106.459486][T11315] IPVS: ftp: loaded support on port[0] = 21 08:15:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000440)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x7ffd, 0x80) fallocate(r1, 0x3, 0x0, 0x8000) 08:15:54 executing program 4: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)='$\x00\x00\x00.\x00\a', 0x7}], 0x1}, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x44}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 08:15:54 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) unshare(0x400) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = dup(r1) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000140)) [ 106.625740][T11343] IPVS: ftp: loaded support on port[0] = 21 08:15:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000440)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x7ffd, 0x80) fallocate(r1, 0x3, 0x0, 0x8000) [ 106.712904][T11363] IPVS: ftp: loaded support on port[0] = 21 [ 106.807110][ T36] audit: type=1804 audit(1616487355.003:3): pid=11379 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir052233525/syzkaller.CiIxPw/45/bus" dev="sda1" ino=14100 res=1 errno=0 08:15:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000440)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x7ffd, 0x80) fallocate(r1, 0x3, 0x0, 0x8000) [ 106.956106][ T36] audit: type=1804 audit(1616487355.103:4): pid=11396 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir052233525/syzkaller.CiIxPw/45/bus" dev="sda1" ino=14100 res=1 errno=0 08:15:55 executing program 4: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)='$\x00\x00\x00.\x00\a', 0x7}], 0x1}, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x44}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 107.099391][ T36] audit: type=1804 audit(1616487355.243:5): pid=11396 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir052233525/syzkaller.CiIxPw/45/bus" dev="sda1" ino=14100 res=1 errno=0 08:15:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000440)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x7ffd, 0x80) fallocate(r1, 0x3, 0x0, 0x8000) [ 107.223120][ T36] audit: type=1804 audit(1616487355.243:6): pid=11396 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir052233525/syzkaller.CiIxPw/45/bus" dev="sda1" ino=14100 res=1 errno=0 08:15:55 executing program 3: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)='$\x00\x00\x00.\x00\a', 0x7}], 0x1}, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x44}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 08:15:55 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) unshare(0x400) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = dup(r1) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000140)) 08:15:55 executing program 5: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)='$\x00\x00\x00.\x00\a', 0x7}], 0x1}, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x44}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 107.358148][ T36] audit: type=1804 audit(1616487355.463:7): pid=11408 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir052233525/syzkaller.CiIxPw/46/bus" dev="sda1" ino=14104 res=1 errno=0 08:15:55 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) unshare(0x400) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = dup(r1) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000140)) 08:15:55 executing program 4: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)='$\x00\x00\x00.\x00\a', 0x7}], 0x1}, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x44}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 107.455943][ T36] audit: type=1804 audit(1616487355.523:8): pid=11409 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir052233525/syzkaller.CiIxPw/46/bus" dev="sda1" ino=14104 res=1 errno=0 [ 107.471668][T11414] IPVS: ftp: loaded support on port[0] = 21 [ 107.580695][T11424] IPVS: ftp: loaded support on port[0] = 21 08:15:55 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) unshare(0x400) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = dup(r1) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000140)) [ 107.610953][ T36] audit: type=1804 audit(1616487355.713:9): pid=11418 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir854359580/syzkaller.ZLn47q/47/bus" dev="sda1" ino=14095 res=1 errno=0 [ 107.723828][T11449] IPVS: ftp: loaded support on port[0] = 21 08:15:56 executing program 3: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)='$\x00\x00\x00.\x00\a', 0x7}], 0x1}, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x44}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 08:15:56 executing program 4: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)='$\x00\x00\x00.\x00\a', 0x7}], 0x1}, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x44}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 107.819449][ T36] audit: type=1804 audit(1616487355.763:10): pid=11421 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir252916015/syzkaller.3QKLbI/34/bus" dev="sda1" ino=14105 res=1 errno=0 [ 107.964462][ T36] audit: type=1804 audit(1616487355.803:11): pid=11422 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir854359580/syzkaller.ZLn47q/47/bus" dev="sda1" ino=14095 res=1 errno=0 08:15:56 executing program 4: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)='$\x00\x00\x00.\x00\a', 0x7}], 0x1}, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x44}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 08:15:56 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) unshare(0x400) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = dup(r1) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000140)) 08:15:56 executing program 5: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)='$\x00\x00\x00.\x00\a', 0x7}], 0x1}, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x44}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 108.524605][T11509] IPVS: ftp: loaded support on port[0] = 21 08:15:57 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 08:15:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x1c00, 0x81) 08:15:57 executing program 5: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)='$\x00\x00\x00.\x00\a', 0x7}], 0x1}, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x44}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 08:15:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x1c00, 0x81) 08:15:57 executing program 4: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)='$\x00\x00\x00.\x00\a', 0x7}], 0x1}, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x44}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 08:15:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x1c00, 0x81) [ 109.573184][ T36] kauditd_printk_skb: 13 callbacks suppressed [ 109.573196][ T36] audit: type=1804 audit(1616487357.773:25): pid=11560 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir052233525/syzkaller.CiIxPw/50/bus" dev="sda1" ino=14094 res=1 errno=0 08:15:58 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000040)={@hyper}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r0, 0x7a4, 0x0) 08:15:58 executing program 3: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)='$\x00\x00\x00.\x00\a', 0x7}], 0x1}, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x44}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 08:15:58 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) [ 109.794618][ T36] audit: type=1804 audit(1616487357.883:26): pid=11564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir052233525/syzkaller.CiIxPw/50/bus" dev="sda1" ino=14094 res=1 errno=0 08:15:58 executing program 4: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)='$\x00\x00\x00.\x00\a', 0x7}], 0x1}, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x44}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 08:15:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x3, 0x1c00, 0x81) 08:15:58 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000040)={@hyper}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r0, 0x7a4, 0x0) 08:15:58 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) [ 110.030315][ T36] audit: type=1804 audit(1616487358.233:27): pid=11588 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir854359580/syzkaller.ZLn47q/49/bus" dev="sda1" ino=14090 res=1 errno=0 08:15:58 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000040)={@hyper}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r0, 0x7a4, 0x0) [ 110.176263][ T36] audit: type=1804 audit(1616487358.293:28): pid=11592 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir052233525/syzkaller.CiIxPw/51/bus" dev="sda1" ino=14118 res=1 errno=0 08:15:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000005c0)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x12}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0xf00000000000000) 08:15:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = syz_io_uring_setup(0x4d9d, &(0x7f0000000080), &(0x7f0000ffa000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) vmsplice(r0, &(0x7f00000016c0)=[{&(0x7f0000000240)="1b5f61a404db7d4a12f56206337b56e7c89156bf77eb7edaab5156ba3c872542409cbab57d1be9e642b960ffa283bc10abb2c1371e0cf8b73f9f0915bde15c232fde2c237249785b836c23885f9f49bef222fc620c4febb3f2643e5ee9a750cc579049bee126b646b3517d9515b0f7c6e6e593618b885a1ac51e49b5524b8ba587204e137cef31424ed12b5854e8a41a3bbfe0a60933371dd7d3644d055e2673", 0xa0}, {&(0x7f0000000180)="37a878fbf9250bdb486d4e0df6d8a6c41ff375b5b4308cfb14fdc57e06f7e9ceb957e37f8fabbfb16f09617442013681fb3c3c8485c88256af44f5d55e925bbbf009", 0x42}, {&(0x7f0000000300)="f3b2e6649416d3a51f8badedac138cf0e6aba93ea79698e681585456a5f331c1ea57bf7af0a2f05967e972c3766ba4e853da4d68a44a02dc680cf9113c5cbdea975d2efb10a1d47734ebda1caf699c8defe4ecc8a3c4c89c1499242d9b35545460d5f56898ec4b3009b9503b510fc65071c64ab70181ea8cd87230706bc07aeb3b64a47635991c86b2bc5654e49532f3d1286f8867cfe22b810d5834a7e35dc4495b23faf10c316d6d0bae4f4da38ccda3d4d2c1ae50c43895499aec72d68b3f9c6e4d2cfaa65b0e2d459fc802dcc4b3befa8e", 0xd3}, {&(0x7f0000000400)="c340fa896750598623154e025602a768f25ab60ba557649c00b38d0ed13649dd4b24d641d39f7ff7f571465c8e3a74cc5f402a9cc141338a07823fa66d632624c323023999dba30cc29e088fb58153a8a1896c0da463023d3d1f5ef08dd46d5500d414517dc545566c89ec222ce5faebd529dee06f4baff9ce8a298764d2554f4a6ffe49102cf604fad0c8c0ea9d8e444895d7ed9d348f70e6bfaa", 0x9b}, {&(0x7f00000004c0)}, {&(0x7f00000005c0)="e8df0f5f9636e197010b964cb902c9dc350c42d271dbd04968849ad0787573ccc13c10ebf9e928f56afaab37bd3f82f4e07b71fe9133262bcaee2b444227c032d0176aa9896bdb27f450022ed5c0bab7aeb3933c70c83534d1bf17406f0419d332836b8e2f82d2d20f48fd89213d0b5c6c5999facbd6d5c0f4270270e0ac95f3fc7259bb08cd277e3a1b9bd481305f166fd6847e5eb34b85e72a8b021767b649c5e1495201d0f0d1256ef5cbe91720acf4a074c5f773ae34e2b67ec292d63678", 0xc0}, {&(0x7f00000006c0)="64822357791577e3258dd07ea45ab25df6b23b92d7a339f3a96d93dc35d6457fe242261c350075757315243118b213746e0ff581064b1a392b65a318912b97473559f7b046a87382056e42de35ccb1f73a23919a7c463e3a11730446db03037cf60b68aa73121dac4cf8a49387dac90120fd7031f25139d4af97d7938f468065e090c1a43f17df6bb03b45cec8732c2d44a3d1df78365b9e5e12b12e63f068d2a3fdb9e83de37fcd41d159592a7f2537db242c433789101e6a97e2c437005193559e2b0c22a6d65a8e0ea579f0eb508b385b43a302b0b51dfea3175c335e0003dc8657002a505cac4df492e0c93ab793955926c986d11a533c1225fcf5033271d4dd3cb4396df7e6e0eb14b549ed32c4e39d49808ada0d869b801f7c25e0b93cdb9b8d07caabeeaca548e5975d239068f7e87fb6c00009d71e99a30f24f166b45da2a6ae2a547e28b2a66ac33ad8c17696ba125dd665966b09ea252bbb0783c7c47fce3b2d15e07e874ee0d8af963287a9842657842545384716bffd20d8328af44b0213e33923e86d22d19e8fd7c84d4ec0a0203b75f8776cbbd29188ca3c086250e6a3505307a507e3ad82a6d8633594e00da5e1260c75383b7d90166a021a1857962ad46aaf3be959c326075fc184646d09d5968e82fd4edf11d34fb1a6083aebee7f14cbe5eaefbebb58cb3777d33560f1e530ad232fbc95f21b01074614ffeff321945ca6da48641496dda298266e4636f7bd07957620fb86e8367a4c4834b922c7de3e26926dc50b22938d960202bde4df099b9cbfd1143db08074443d5c985c44ad33ae3ebad51866a2fa28df9ea1fa3858e0d41da337cebe2f00ab25f8b9128b734d49bcf9d968ca856d657a79ff11a6df67098aeb1b2a15aff51515cacfa05b58fa9ab84d6c47d8b0344ca19ae9cd085ffe734e4d113a63ca271efea64570e7c9aff8fee5af99085d3ac2772cf4ea63ea8e8e18180b298985aa545a41fc8a80b8fed3586ddccf046ae06c22178888897c0e3f5fd3c1ec536c88c4a115251148ed75f9323993aed9467cdfeaab0bca67b6706a44fda0ec1e48340a1bd1ef482ec9b07a640015ef1c9b273e22382c322aaaa47b11722a284b962f36edc59953599e94612385c67577d3870585a4785d2577945b253685213f81939073895abd0f306647e9b364f506eb3808da978361e216c886ea50e0d10e69d46cfcbcda5534a54fc7b409b8ed18ab62c58ec341399c6680d3e43c19558daa3faa40150706dc52cd13aed2d0b287393f5d0cfd4986615c61d1b952f17b6bc917e8a9434197f75ddd2725f4b7d4743b8c9db4b8b8a3474d601a01e80bda550fe10186f6fb301878cb0c1666f9e4d91fb831fdde67540fa6fd371a6f2cdaf0dc9d6b606e199c6cc29ff6ac81a5607b2a35d51362b5464dbee5ec66ee0b2537a48385423b92af1bbbbe157127aa2293f7ac699efbde952955d525b3a07da505879d415779cf5607955ae0646b355030aa57b39a5ace6fe9e72091af039799c529798f3f7092f871f05c7e4ae3f2dded76f867c5d37a40eebd5395047fa67ff70d314c07c98ba4f63ebda3ce4e6476afb002fbda43f3d2133b3ac6e8b08fa02392f8abf948e50818da8d1341aa483be81b4042adfdfae71077ee8ce5c30f8132fc7d7dbaa55a8e34940aa08c8e6a571e66f2f6864a3e79efd831fbcb5dc3760475e6b1966ecb441695971c14da51d560c3755b7b8508a10f7f8155f831910f93ce34cefbcd7fc2ac0940b68586b7058b24293e054a3b22fb6a35ee44bdbc082aa248337c58d39d0ffcb6e4d1158713837166fbb13626f59aaa49d62e7c5133a83d4b07aa9a865e4d27282e928f6f8210e6f3c059e00258d315d4bab3265788bdb96ff9c8c06c175c5ee153cb43b170e04108643b4b3bfaafe25aa07bebd0112622801438b51ba9099e38b795196ec31b1e4c538533fcb64f9abace15f977b00cdee6efc074964d70a79c5e4bae260774ab987d4f71a50a80ac36b249c7cb87bc7cabb3cb07bb0a1776bed84049b8166c6b0458143e073ca5fc1bf5f06c6078c1f3d2eeb360a0721f3f9fe604834adb22663a7575d8a767aa97697b592d30df7f9f6db571838ce4f4dd933027c9e41949d32b41cc4454e01e0edbfa08760223cea20cd28246e23380d9925be3fc923044b640fdec34fb1bea7017b8cdddf0dd236473ecf1ac673f6e65b6603d27612a52616f48e512ee95044a5f439dbf6a605fae51542e737c6e1a720c813c5886d3b3f38e825b7e06bad5424a4741d768e81564c64aa0cefb57b56df7cbc8260e6408d38c1e10164a44ffdfc3eb5813bf744ab860a4cd548a034baa7a1f3a4a49a85b6491814a8ee47f3591394c62e348eb30ee3bd7eee26917fbdc2b80963ba4b9feb5e370864547a9c76a0bc257e6c9af249db70c219fe3fd7b629fea4455e20f29c4eeac31a632b3ad5a06879694236e6e1a1134be5be1c04238aaab25a26919fac0e11ab36b6a9c5be36a78f4374a1715c650e6e627d3887529ae678973ce2089c199921dc1bfd20bb1d45db9a77296a62b68d76cb77912b0818c2b931eb250a098bfef72fa4e76bff0baaf91ce37f4f887306a1665d59b9e4501e4ca55c4f58488ec579e699578d85061513ff860b176fc270adb2e1b16b68c271c5dc9ebeb5a7b5f7781c7c49501ff4425481a59b7a253da36b99675976c270d557bc896d05a3e78ba84cfac5e1920642d4592d30762cb5d5942b7a640dd16e5048f1354282c385376232adc19f9567da76c674dcbdb7ec91c26a2ef5048ff22a1dcc5aae4ce71f13c401d5532983531b5e3bc05efee10b4ae21c8f3a35a4ab85236bc9b981a069861a66366616c79ebf372f12a2695a574ac226f7581121abbaac1ad4db682191f6524ee637885901f9ed4e9ec90135caf4df3bd33df11ab98d8e0048294fde1a0deaf141f24a91afde659c3fd32f00d4e3072fedf43545221e27876e780c724c8fdaf6a45f4a9793f095bcc789398915b6f9d819c16516aac444dd128a468b7f9133fd7490686cd44f4fa4da60e50cd685124e80633fbb85f814da944ac18119cbf49a82b7ae2cb6bab14e528f57eab92a72d013dc7d125a1a086cc6586fbf04eb9d849717b83285e26dbf8fc698cf383f3441f819286f12146cd7acb559e679dd93270e6ee2f0beb7ab59c3af49c2f15be90cb21a1dc12556bff2d6561537f92fe3d0547283494961a357ea8cc8655de8743107b613e98fa812f17ab28db7916fbf269193dec1edd13918a5d72543926400407ebdfda257a63f3b6f915540209e1f32671e13917332e6c0372f0af0e155e3991d4625c53c62388c3ddf7f2d128029cdd9a3b26becb1619c38dfd47180baf2482f3bb1d57e1c87d29ed0154322479305d53a8c726c865ebc068cfcfd08e65cab8e9fa8713f9d712ac9e46a710bcda4b735fc624b567f150859e3d33497bb3251e43cabfe3b03500d9daad7e6b023111c37916183276e098e67ddc8222fb29e8f35f2708aa45bbf0c6e456e5eb6b04bb09b58291ca176a6027316da9789e5670a80852163d6166434b6c943215e9998e3c293ac141409afdd234c72cb1d9d4b5e346253f1998262e89a7d405d9cc01b1202975b7bb3f66e97ce387a6a5953c9de1b9613d0fbfb9d93b6f2be34675665e5a3a83150bda5d20f9a6e82608b02aa9e7c9cc2bf16a69eb089c8df74870bbc29ff240db47473915b2e9729d677e4a71125fad56e2688dc3667a0f17667d2f9d87fb784b3df6b5b269ba015d037f1837643c65535ffea8696e5565b070ae3e7aeadc921584f9539b10de8e54f6412ed82bb6b3194597e06738056662fc462b1d6b12ec44ffed0b02796c733fdadaa0b3add9cb81c477c4b2c18be5937c353a0032f9e6f54d9e3f0997d534244d3c8fedc13cb03af04c6414a5d34a7f4538e8fe9b22eb1e81e9764b6b41ea3fc5bc179acb04fa6062e1c666635830b87a6ab11d275fc94d9e40741f2bf234c888cd112133b2af66d9020ce0b5d281ef447fc8ad83d0e96d288a755513300b5bf805063180fc17966a77da8a855bfa67b807ed2ff010fe60c20c9fe893d422e2d5cfb4cb3e0130d8d5c97751c0dac5ecb36271b38b4f4bcc33f6fa1820d8cf493da782368967d59ec6a0ea6cac7e0e0366e5723ea845767d868e6bacdc5f0474c5cfe8cf4e4c39e6dca881167807d1607df8dd0b7367dd71e45cb0a3f4354d7e6dac6aae1026304425c86a34ef7ac0a563530bfd0656a1f1492a63841b905bb622e200f3ea2c81f9ef25b1eca8de7d45e02888034c886065a2e29ceab2e20693faf95e06", 0xc00}], 0x7, 0x2) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x608001, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/231}, {&(0x7f0000000180)=""/162}], 0x0, &(0x7f0000000280)=""/200}, 0xdf17}, {{&(0x7f0000000380)=@sco, 0x0, &(0x7f0000000700)=[{&(0x7f00000013c0)=""/4096}, {&(0x7f0000000400)=""/143}, {&(0x7f00000023c0)=""/4096}, {&(0x7f00000004c0)=""/111}, {&(0x7f0000000540)=""/210}, {&(0x7f0000000640)=""/150}], 0x0, &(0x7f0000000780)=""/153}, 0xffffffff}], 0x507, 0x0, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 110.322498][ T36] audit: type=1804 audit(1616487358.323:29): pid=11594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir854359580/syzkaller.ZLn47q/49/bus" dev="sda1" ino=14090 res=1 errno=0 08:15:58 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000040)={@hyper}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r0, 0x7a4, 0x0) [ 110.485227][ T36] audit: type=1804 audit(1616487358.353:30): pid=11596 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir052233525/syzkaller.CiIxPw/51/bus" dev="sda1" ino=14118 res=1 errno=0 08:15:58 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/meminfo\x00', 0x0, 0x0) sysfs$2(0x2, 0x3, &(0x7f0000000000)) 08:15:58 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 08:15:58 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/meminfo\x00', 0x0, 0x0) sysfs$2(0x2, 0x3, &(0x7f0000000000)) 08:15:58 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 08:15:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 08:15:59 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/meminfo\x00', 0x0, 0x0) sysfs$2(0x2, 0x3, &(0x7f0000000000)) 08:15:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = syz_io_uring_setup(0x4d9d, &(0x7f0000000080), &(0x7f0000ffa000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) vmsplice(r0, &(0x7f00000016c0)=[{&(0x7f0000000240)="1b5f61a404db7d4a12f56206337b56e7c89156bf77eb7edaab5156ba3c872542409cbab57d1be9e642b960ffa283bc10abb2c1371e0cf8b73f9f0915bde15c232fde2c237249785b836c23885f9f49bef222fc620c4febb3f2643e5ee9a750cc579049bee126b646b3517d9515b0f7c6e6e593618b885a1ac51e49b5524b8ba587204e137cef31424ed12b5854e8a41a3bbfe0a60933371dd7d3644d055e2673", 0xa0}, {&(0x7f0000000180)="37a878fbf9250bdb486d4e0df6d8a6c41ff375b5b4308cfb14fdc57e06f7e9ceb957e37f8fabbfb16f09617442013681fb3c3c8485c88256af44f5d55e925bbbf009", 0x42}, {&(0x7f0000000300)="f3b2e6649416d3a51f8badedac138cf0e6aba93ea79698e681585456a5f331c1ea57bf7af0a2f05967e972c3766ba4e853da4d68a44a02dc680cf9113c5cbdea975d2efb10a1d47734ebda1caf699c8defe4ecc8a3c4c89c1499242d9b35545460d5f56898ec4b3009b9503b510fc65071c64ab70181ea8cd87230706bc07aeb3b64a47635991c86b2bc5654e49532f3d1286f8867cfe22b810d5834a7e35dc4495b23faf10c316d6d0bae4f4da38ccda3d4d2c1ae50c43895499aec72d68b3f9c6e4d2cfaa65b0e2d459fc802dcc4b3befa8e", 0xd3}, {&(0x7f0000000400)="c340fa896750598623154e025602a768f25ab60ba557649c00b38d0ed13649dd4b24d641d39f7ff7f571465c8e3a74cc5f402a9cc141338a07823fa66d632624c323023999dba30cc29e088fb58153a8a1896c0da463023d3d1f5ef08dd46d5500d414517dc545566c89ec222ce5faebd529dee06f4baff9ce8a298764d2554f4a6ffe49102cf604fad0c8c0ea9d8e444895d7ed9d348f70e6bfaa", 0x9b}, {&(0x7f00000004c0)}, {&(0x7f00000005c0)="e8df0f5f9636e197010b964cb902c9dc350c42d271dbd04968849ad0787573ccc13c10ebf9e928f56afaab37bd3f82f4e07b71fe9133262bcaee2b444227c032d0176aa9896bdb27f450022ed5c0bab7aeb3933c70c83534d1bf17406f0419d332836b8e2f82d2d20f48fd89213d0b5c6c5999facbd6d5c0f4270270e0ac95f3fc7259bb08cd277e3a1b9bd481305f166fd6847e5eb34b85e72a8b021767b649c5e1495201d0f0d1256ef5cbe91720acf4a074c5f773ae34e2b67ec292d63678", 0xc0}, {&(0x7f00000006c0)="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", 0xc00}], 0x7, 0x2) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x608001, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/231}, {&(0x7f0000000180)=""/162}], 0x0, &(0x7f0000000280)=""/200}, 0xdf17}, {{&(0x7f0000000380)=@sco, 0x0, &(0x7f0000000700)=[{&(0x7f00000013c0)=""/4096}, {&(0x7f0000000400)=""/143}, {&(0x7f00000023c0)=""/4096}, {&(0x7f00000004c0)=""/111}, {&(0x7f0000000540)=""/210}, {&(0x7f0000000640)=""/150}], 0x0, &(0x7f0000000780)=""/153}, 0xffffffff}], 0x507, 0x0, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 08:15:59 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 08:15:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 08:15:59 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/meminfo\x00', 0x0, 0x0) sysfs$2(0x2, 0x3, &(0x7f0000000000)) 08:15:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000005c0)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x12}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350600000fff07006706000002000000070300000ee60060bf050000000000004f650000000000002507f9ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be9525db67754bb12feffffff8ecf264e0f8492b80482f48821a0d2d17f2f1754558f2278af6d71d79a5eddf1d4601d295c45a6a0b9bdb7dd399703d6c4f6f3ffff369289aa6812b8e007e733a9a459788b9c37931bdba010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955cfa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab70100010000000000d04acd6002d4519af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d75ec88158f0200000000c8fb735fd552bdbcfdcc39598068551a7c291c3770e335c206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8e75f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174e144587c39a018f9bbec63222d20ce2ac16f64ea7b0ef3b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb40b401c3738270b31dd362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f9d2001e038451bb96589a7eab04871bc47207cd313f00000000000000407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a61434b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc357b27990f51d33cd1bdf3dbcdf1c2cbb82ce8605abd094d3c495483186eef5cb247aa410dd86f07ea7ba5cded1f8fc47de13d2ba17b1e608cc3067aa5e2460900d472c275cc1dcd46a6321be36dd5342da5989dcc8c1e9ed32eb08bfbd9f7a4a1c63020a8d6d9662b3bc89140a6a36413f13d9536247ba66eb701a30744debfe69126c3f54250d7b3639e13f8df6ff262b2ce045b032abe1e891c50201e114e8c2ac0c274597e183953d823bc92acff3fbeb58c4ea7a9eb3c19ed601fe598919857bbdf0ce8de1a9cd06453ff86bb9b298445f4eceef71596f4dd81ecf5b581dfd9f95e7330bd6a4aedffdb84fb546811ce14be3b55c9e8f9cf0b6c44c04d0cf1775116f8f97158b1b299468aa027bba6625044b41932f1323748505a5982b42c32e381aafdcbd3c3ca4b8d4c56a202e8ba4ba0f00ffccba19c1d63b757e459d51704ce422912f1c00ff4030393ab536b61cd364cfe64e3724404a9cab239fe06292b120db0cf94afcfb042177e9305b993b9e55db5c6f27a36349f8cf0777580f435a531d90dfbcf66c6f536575460e"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0xf00000000000000) 08:15:59 executing program 0: r0 = mq_open(&(0x7f0000000280)='e\xa1|o\xbfF~\x04\x82\x80oj\xf9D\r\xa3S\x88(\xee\x85d\xf6\x827?\x1e\xc90\xabiy\xafU p\xebb\x84\xd0\x9b{\x1f\x10\xaaP\xcd\x92\x15\x9e\xbb\xaf~\xf5\xa9\xafa\x04F@\xca\x83j\x12z\x87\"\x11\'T\xf5\xb7\xc7\x8a\x13\xc2\xd8\xe0c\x00\xf3\x8cJi\xea4\x8f\xbe\x03\xb2\x03\xb5\xe4\xa9~\xbar\xadN\xbe7hD\xc4\x88\xaa>h\xca\x03\xddX\xd6G@),\xa2fE\xc3h\xaf', 0x42, 0x0, 0x0) r1 = epoll_create(0x2) mq_timedsend(r0, &(0x7f0000000180)="0f28626f02f927ac7b1feff767ddbb282fac52fd82cdbb205cc4fae4bc3174257956d72485491ef0fda1fd0feb6cf306c5a06f827928ccddf054f510b043605790a99a9be13efa3e3fd39ad2f2d17b2d2558baa0257c3b66d5393ef80f4d00af17bf2c27e9e08afa98b4ef2eccac760a996a923c21b600e31b383da6a1a4ec4f0cb7e651cb58cac4157e7d83bd712275acc1eff73650b4492f44d33bc9b8aa6cdc1b57c3302f601489a30a321bc2deb1a5a2b3a998e3280527c1e082e1270299c6fb304046d206eddf", 0xc9, 0x6, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) r2 = dup2(r1, r1) epoll_pwait(r2, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x1001f, &(0x7f00000000c0)={[0x400000009b1]}, 0x8) 08:15:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 08:15:59 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') preadv(r3, &(0x7f0000000200)=[{&(0x7f0000000180)=""/68, 0x44}], 0x1, 0x7, 0x0) 08:15:59 executing program 0: r0 = mq_open(&(0x7f0000000280)='e\xa1|o\xbfF~\x04\x82\x80oj\xf9D\r\xa3S\x88(\xee\x85d\xf6\x827?\x1e\xc90\xabiy\xafU p\xebb\x84\xd0\x9b{\x1f\x10\xaaP\xcd\x92\x15\x9e\xbb\xaf~\xf5\xa9\xafa\x04F@\xca\x83j\x12z\x87\"\x11\'T\xf5\xb7\xc7\x8a\x13\xc2\xd8\xe0c\x00\xf3\x8cJi\xea4\x8f\xbe\x03\xb2\x03\xb5\xe4\xa9~\xbar\xadN\xbe7hD\xc4\x88\xaa>h\xca\x03\xddX\xd6G@),\xa2fE\xc3h\xaf', 0x42, 0x0, 0x0) r1 = epoll_create(0x2) mq_timedsend(r0, &(0x7f0000000180)="0f28626f02f927ac7b1feff767ddbb282fac52fd82cdbb205cc4fae4bc3174257956d72485491ef0fda1fd0feb6cf306c5a06f827928ccddf054f510b043605790a99a9be13efa3e3fd39ad2f2d17b2d2558baa0257c3b66d5393ef80f4d00af17bf2c27e9e08afa98b4ef2eccac760a996a923c21b600e31b383da6a1a4ec4f0cb7e651cb58cac4157e7d83bd712275acc1eff73650b4492f44d33bc9b8aa6cdc1b57c3302f601489a30a321bc2deb1a5a2b3a998e3280527c1e082e1270299c6fb304046d206eddf", 0xc9, 0x6, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) r2 = dup2(r1, r1) epoll_pwait(r2, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x1001f, &(0x7f00000000c0)={[0x400000009b1]}, 0x8) 08:15:59 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 08:15:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = syz_io_uring_setup(0x4d9d, &(0x7f0000000080), &(0x7f0000ffa000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) vmsplice(r0, &(0x7f00000016c0)=[{&(0x7f0000000240)="1b5f61a404db7d4a12f56206337b56e7c89156bf77eb7edaab5156ba3c872542409cbab57d1be9e642b960ffa283bc10abb2c1371e0cf8b73f9f0915bde15c232fde2c237249785b836c23885f9f49bef222fc620c4febb3f2643e5ee9a750cc579049bee126b646b3517d9515b0f7c6e6e593618b885a1ac51e49b5524b8ba587204e137cef31424ed12b5854e8a41a3bbfe0a60933371dd7d3644d055e2673", 0xa0}, {&(0x7f0000000180)="37a878fbf9250bdb486d4e0df6d8a6c41ff375b5b4308cfb14fdc57e06f7e9ceb957e37f8fabbfb16f09617442013681fb3c3c8485c88256af44f5d55e925bbbf009", 0x42}, {&(0x7f0000000300)="f3b2e6649416d3a51f8badedac138cf0e6aba93ea79698e681585456a5f331c1ea57bf7af0a2f05967e972c3766ba4e853da4d68a44a02dc680cf9113c5cbdea975d2efb10a1d47734ebda1caf699c8defe4ecc8a3c4c89c1499242d9b35545460d5f56898ec4b3009b9503b510fc65071c64ab70181ea8cd87230706bc07aeb3b64a47635991c86b2bc5654e49532f3d1286f8867cfe22b810d5834a7e35dc4495b23faf10c316d6d0bae4f4da38ccda3d4d2c1ae50c43895499aec72d68b3f9c6e4d2cfaa65b0e2d459fc802dcc4b3befa8e", 0xd3}, {&(0x7f0000000400)="c340fa896750598623154e025602a768f25ab60ba557649c00b38d0ed13649dd4b24d641d39f7ff7f571465c8e3a74cc5f402a9cc141338a07823fa66d632624c323023999dba30cc29e088fb58153a8a1896c0da463023d3d1f5ef08dd46d5500d414517dc545566c89ec222ce5faebd529dee06f4baff9ce8a298764d2554f4a6ffe49102cf604fad0c8c0ea9d8e444895d7ed9d348f70e6bfaa", 0x9b}, {&(0x7f00000004c0)}, {&(0x7f00000005c0)="e8df0f5f9636e197010b964cb902c9dc350c42d271dbd04968849ad0787573ccc13c10ebf9e928f56afaab37bd3f82f4e07b71fe9133262bcaee2b444227c032d0176aa9896bdb27f450022ed5c0bab7aeb3933c70c83534d1bf17406f0419d332836b8e2f82d2d20f48fd89213d0b5c6c5999facbd6d5c0f4270270e0ac95f3fc7259bb08cd277e3a1b9bd481305f166fd6847e5eb34b85e72a8b021767b649c5e1495201d0f0d1256ef5cbe91720acf4a074c5f773ae34e2b67ec292d63678", 0xc0}, {&(0x7f00000006c0)="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", 0xc00}], 0x7, 0x2) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x608001, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/231}, {&(0x7f0000000180)=""/162}], 0x0, &(0x7f0000000280)=""/200}, 0xdf17}, {{&(0x7f0000000380)=@sco, 0x0, &(0x7f0000000700)=[{&(0x7f00000013c0)=""/4096}, {&(0x7f0000000400)=""/143}, {&(0x7f00000023c0)=""/4096}, {&(0x7f00000004c0)=""/111}, {&(0x7f0000000540)=""/210}, {&(0x7f0000000640)=""/150}], 0x0, &(0x7f0000000780)=""/153}, 0xffffffff}], 0x507, 0x0, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 08:15:59 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') preadv(r3, &(0x7f0000000200)=[{&(0x7f0000000180)=""/68, 0x44}], 0x1, 0x7, 0x0) 08:15:59 executing program 0: r0 = mq_open(&(0x7f0000000280)='e\xa1|o\xbfF~\x04\x82\x80oj\xf9D\r\xa3S\x88(\xee\x85d\xf6\x827?\x1e\xc90\xabiy\xafU p\xebb\x84\xd0\x9b{\x1f\x10\xaaP\xcd\x92\x15\x9e\xbb\xaf~\xf5\xa9\xafa\x04F@\xca\x83j\x12z\x87\"\x11\'T\xf5\xb7\xc7\x8a\x13\xc2\xd8\xe0c\x00\xf3\x8cJi\xea4\x8f\xbe\x03\xb2\x03\xb5\xe4\xa9~\xbar\xadN\xbe7hD\xc4\x88\xaa>h\xca\x03\xddX\xd6G@),\xa2fE\xc3h\xaf', 0x42, 0x0, 0x0) r1 = epoll_create(0x2) mq_timedsend(r0, &(0x7f0000000180)="0f28626f02f927ac7b1feff767ddbb282fac52fd82cdbb205cc4fae4bc3174257956d72485491ef0fda1fd0feb6cf306c5a06f827928ccddf054f510b043605790a99a9be13efa3e3fd39ad2f2d17b2d2558baa0257c3b66d5393ef80f4d00af17bf2c27e9e08afa98b4ef2eccac760a996a923c21b600e31b383da6a1a4ec4f0cb7e651cb58cac4157e7d83bd712275acc1eff73650b4492f44d33bc9b8aa6cdc1b57c3302f601489a30a321bc2deb1a5a2b3a998e3280527c1e082e1270299c6fb304046d206eddf", 0xc9, 0x6, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) r2 = dup2(r1, r1) epoll_pwait(r2, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x1001f, &(0x7f00000000c0)={[0x400000009b1]}, 0x8) 08:16:00 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 08:16:00 executing program 0: r0 = mq_open(&(0x7f0000000280)='e\xa1|o\xbfF~\x04\x82\x80oj\xf9D\r\xa3S\x88(\xee\x85d\xf6\x827?\x1e\xc90\xabiy\xafU p\xebb\x84\xd0\x9b{\x1f\x10\xaaP\xcd\x92\x15\x9e\xbb\xaf~\xf5\xa9\xafa\x04F@\xca\x83j\x12z\x87\"\x11\'T\xf5\xb7\xc7\x8a\x13\xc2\xd8\xe0c\x00\xf3\x8cJi\xea4\x8f\xbe\x03\xb2\x03\xb5\xe4\xa9~\xbar\xadN\xbe7hD\xc4\x88\xaa>h\xca\x03\xddX\xd6G@),\xa2fE\xc3h\xaf', 0x42, 0x0, 0x0) r1 = epoll_create(0x2) mq_timedsend(r0, &(0x7f0000000180)="0f28626f02f927ac7b1feff767ddbb282fac52fd82cdbb205cc4fae4bc3174257956d72485491ef0fda1fd0feb6cf306c5a06f827928ccddf054f510b043605790a99a9be13efa3e3fd39ad2f2d17b2d2558baa0257c3b66d5393ef80f4d00af17bf2c27e9e08afa98b4ef2eccac760a996a923c21b600e31b383da6a1a4ec4f0cb7e651cb58cac4157e7d83bd712275acc1eff73650b4492f44d33bc9b8aa6cdc1b57c3302f601489a30a321bc2deb1a5a2b3a998e3280527c1e082e1270299c6fb304046d206eddf", 0xc9, 0x6, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) r2 = dup2(r1, r1) epoll_pwait(r2, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x1001f, &(0x7f00000000c0)={[0x400000009b1]}, 0x8) 08:16:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') preadv(r3, &(0x7f0000000200)=[{&(0x7f0000000180)=""/68, 0x44}], 0x1, 0x7, 0x0) 08:16:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000005c0)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x12}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350600000fff07006706000002000000070300000ee60060bf050000000000004f650000000000002507f9ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be9525db67754bb12feffffff8ecf264e0f8492b80482f48821a0d2d17f2f1754558f2278af6d71d79a5eddf1d4601d295c45a6a0b9bdb7dd399703d6c4f6f3ffff369289aa6812b8e007e733a9a459788b9c37931bdba010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955cfa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab70100010000000000d04acd6002d4519af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d75ec88158f0200000000c8fb735fd552bdbcfdcc39598068551a7c291c3770e335c206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8e75f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174e144587c39a018f9bbec63222d20ce2ac16f64ea7b0ef3b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb40b401c3738270b31dd362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f9d2001e038451bb96589a7eab04871bc47207cd313f00000000000000407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a61434b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc357b27990f51d33cd1bdf3dbcdf1c2cbb82ce8605abd094d3c495483186eef5cb247aa410dd86f07ea7ba5cded1f8fc47de13d2ba17b1e608cc3067aa5e2460900d472c275cc1dcd46a6321be36dd5342da5989dcc8c1e9ed32eb08bfbd9f7a4a1c63020a8d6d9662b3bc89140a6a36413f13d9536247ba66eb701a30744debfe69126c3f54250d7b3639e13f8df6ff262b2ce045b032abe1e891c50201e114e8c2ac0c274597e183953d823bc92acff3fbeb58c4ea7a9eb3c19ed601fe598919857bbdf0ce8de1a9cd06453ff86bb9b298445f4eceef71596f4dd81ecf5b581dfd9f95e7330bd6a4aedffdb84fb546811ce14be3b55c9e8f9cf0b6c44c04d0cf1775116f8f97158b1b299468aa027bba6625044b41932f1323748505a5982b42c32e381aafdcbd3c3ca4b8d4c56a202e8ba4ba0f00ffccba19c1d63b757e459d51704ce422912f1c00ff4030393ab536b61cd364cfe64e3724404a9cab239fe06292b120db0cf94afcfb042177e9305b993b9e55db5c6f27a36349f8cf0777580f435a531d90dfbcf66c6f536575460e"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0xf00000000000000) 08:16:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = syz_io_uring_setup(0x4d9d, &(0x7f0000000080), &(0x7f0000ffa000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) vmsplice(r0, &(0x7f00000016c0)=[{&(0x7f0000000240)="1b5f61a404db7d4a12f56206337b56e7c89156bf77eb7edaab5156ba3c872542409cbab57d1be9e642b960ffa283bc10abb2c1371e0cf8b73f9f0915bde15c232fde2c237249785b836c23885f9f49bef222fc620c4febb3f2643e5ee9a750cc579049bee126b646b3517d9515b0f7c6e6e593618b885a1ac51e49b5524b8ba587204e137cef31424ed12b5854e8a41a3bbfe0a60933371dd7d3644d055e2673", 0xa0}, {&(0x7f0000000180)="37a878fbf9250bdb486d4e0df6d8a6c41ff375b5b4308cfb14fdc57e06f7e9ceb957e37f8fabbfb16f09617442013681fb3c3c8485c88256af44f5d55e925bbbf009", 0x42}, {&(0x7f0000000300)="f3b2e6649416d3a51f8badedac138cf0e6aba93ea79698e681585456a5f331c1ea57bf7af0a2f05967e972c3766ba4e853da4d68a44a02dc680cf9113c5cbdea975d2efb10a1d47734ebda1caf699c8defe4ecc8a3c4c89c1499242d9b35545460d5f56898ec4b3009b9503b510fc65071c64ab70181ea8cd87230706bc07aeb3b64a47635991c86b2bc5654e49532f3d1286f8867cfe22b810d5834a7e35dc4495b23faf10c316d6d0bae4f4da38ccda3d4d2c1ae50c43895499aec72d68b3f9c6e4d2cfaa65b0e2d459fc802dcc4b3befa8e", 0xd3}, {&(0x7f0000000400)="c340fa896750598623154e025602a768f25ab60ba557649c00b38d0ed13649dd4b24d641d39f7ff7f571465c8e3a74cc5f402a9cc141338a07823fa66d632624c323023999dba30cc29e088fb58153a8a1896c0da463023d3d1f5ef08dd46d5500d414517dc545566c89ec222ce5faebd529dee06f4baff9ce8a298764d2554f4a6ffe49102cf604fad0c8c0ea9d8e444895d7ed9d348f70e6bfaa", 0x9b}, {&(0x7f00000004c0)}, {&(0x7f00000005c0)="e8df0f5f9636e197010b964cb902c9dc350c42d271dbd04968849ad0787573ccc13c10ebf9e928f56afaab37bd3f82f4e07b71fe9133262bcaee2b444227c032d0176aa9896bdb27f450022ed5c0bab7aeb3933c70c83534d1bf17406f0419d332836b8e2f82d2d20f48fd89213d0b5c6c5999facbd6d5c0f4270270e0ac95f3fc7259bb08cd277e3a1b9bd481305f166fd6847e5eb34b85e72a8b021767b649c5e1495201d0f0d1256ef5cbe91720acf4a074c5f773ae34e2b67ec292d63678", 0xc0}, {&(0x7f00000006c0)="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", 0xc00}], 0x7, 0x2) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_CLOSE, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x608001, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/231}, {&(0x7f0000000180)=""/162}], 0x0, &(0x7f0000000280)=""/200}, 0xdf17}, {{&(0x7f0000000380)=@sco, 0x0, &(0x7f0000000700)=[{&(0x7f00000013c0)=""/4096}, {&(0x7f0000000400)=""/143}, {&(0x7f00000023c0)=""/4096}, {&(0x7f00000004c0)=""/111}, {&(0x7f0000000540)=""/210}, {&(0x7f0000000640)=""/150}], 0x0, &(0x7f0000000780)=""/153}, 0xffffffff}], 0x507, 0x0, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 08:16:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') preadv(r3, &(0x7f0000000200)=[{&(0x7f0000000180)=""/68, 0x44}], 0x1, 0x7, 0x0) 08:16:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') preadv(r3, &(0x7f0000000200)=[{&(0x7f0000000180)=""/68, 0x44}], 0x1, 0x7, 0x0) 08:16:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') preadv(r3, &(0x7f0000000200)=[{&(0x7f0000000180)=""/68, 0x44}], 0x1, 0x7, 0x0) 08:16:00 executing program 4: r0 = mq_open(&(0x7f0000000280)='e\xa1|o\xbfF~\x04\x82\x80oj\xf9D\r\xa3S\x88(\xee\x85d\xf6\x827?\x1e\xc90\xabiy\xafU p\xebb\x84\xd0\x9b{\x1f\x10\xaaP\xcd\x92\x15\x9e\xbb\xaf~\xf5\xa9\xafa\x04F@\xca\x83j\x12z\x87\"\x11\'T\xf5\xb7\xc7\x8a\x13\xc2\xd8\xe0c\x00\xf3\x8cJi\xea4\x8f\xbe\x03\xb2\x03\xb5\xe4\xa9~\xbar\xadN\xbe7hD\xc4\x88\xaa>h\xca\x03\xddX\xd6G@),\xa2fE\xc3h\xaf', 0x42, 0x0, 0x0) r1 = epoll_create(0x2) mq_timedsend(r0, &(0x7f0000000180)="0f28626f02f927ac7b1feff767ddbb282fac52fd82cdbb205cc4fae4bc3174257956d72485491ef0fda1fd0feb6cf306c5a06f827928ccddf054f510b043605790a99a9be13efa3e3fd39ad2f2d17b2d2558baa0257c3b66d5393ef80f4d00af17bf2c27e9e08afa98b4ef2eccac760a996a923c21b600e31b383da6a1a4ec4f0cb7e651cb58cac4157e7d83bd712275acc1eff73650b4492f44d33bc9b8aa6cdc1b57c3302f601489a30a321bc2deb1a5a2b3a998e3280527c1e082e1270299c6fb304046d206eddf", 0xc9, 0x6, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) r2 = dup2(r1, r1) epoll_pwait(r2, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x1001f, &(0x7f00000000c0)={[0x400000009b1]}, 0x8) 08:16:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000005c0)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x12}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0xf00000000000000) 08:16:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') preadv(r3, &(0x7f0000000200)=[{&(0x7f0000000180)=""/68, 0x44}], 0x1, 0x7, 0x0) 08:16:00 executing program 1: r0 = mq_open(&(0x7f0000000280)='e\xa1|o\xbfF~\x04\x82\x80oj\xf9D\r\xa3S\x88(\xee\x85d\xf6\x827?\x1e\xc90\xabiy\xafU p\xebb\x84\xd0\x9b{\x1f\x10\xaaP\xcd\x92\x15\x9e\xbb\xaf~\xf5\xa9\xafa\x04F@\xca\x83j\x12z\x87\"\x11\'T\xf5\xb7\xc7\x8a\x13\xc2\xd8\xe0c\x00\xf3\x8cJi\xea4\x8f\xbe\x03\xb2\x03\xb5\xe4\xa9~\xbar\xadN\xbe7hD\xc4\x88\xaa>h\xca\x03\xddX\xd6G@),\xa2fE\xc3h\xaf', 0x42, 0x0, 0x0) r1 = epoll_create(0x2) mq_timedsend(r0, &(0x7f0000000180)="0f28626f02f927ac7b1feff767ddbb282fac52fd82cdbb205cc4fae4bc3174257956d72485491ef0fda1fd0feb6cf306c5a06f827928ccddf054f510b043605790a99a9be13efa3e3fd39ad2f2d17b2d2558baa0257c3b66d5393ef80f4d00af17bf2c27e9e08afa98b4ef2eccac760a996a923c21b600e31b383da6a1a4ec4f0cb7e651cb58cac4157e7d83bd712275acc1eff73650b4492f44d33bc9b8aa6cdc1b57c3302f601489a30a321bc2deb1a5a2b3a998e3280527c1e082e1270299c6fb304046d206eddf", 0xc9, 0x6, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) r2 = dup2(r1, r1) epoll_pwait(r2, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x1001f, &(0x7f00000000c0)={[0x400000009b1]}, 0x8) 08:16:01 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x883e, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x2, 0x0, @void}}}}}}}, 0x0) 08:16:01 executing program 1: r0 = mq_open(&(0x7f0000000280)='e\xa1|o\xbfF~\x04\x82\x80oj\xf9D\r\xa3S\x88(\xee\x85d\xf6\x827?\x1e\xc90\xabiy\xafU p\xebb\x84\xd0\x9b{\x1f\x10\xaaP\xcd\x92\x15\x9e\xbb\xaf~\xf5\xa9\xafa\x04F@\xca\x83j\x12z\x87\"\x11\'T\xf5\xb7\xc7\x8a\x13\xc2\xd8\xe0c\x00\xf3\x8cJi\xea4\x8f\xbe\x03\xb2\x03\xb5\xe4\xa9~\xbar\xadN\xbe7hD\xc4\x88\xaa>h\xca\x03\xddX\xd6G@),\xa2fE\xc3h\xaf', 0x42, 0x0, 0x0) r1 = epoll_create(0x2) mq_timedsend(r0, &(0x7f0000000180)="0f28626f02f927ac7b1feff767ddbb282fac52fd82cdbb205cc4fae4bc3174257956d72485491ef0fda1fd0feb6cf306c5a06f827928ccddf054f510b043605790a99a9be13efa3e3fd39ad2f2d17b2d2558baa0257c3b66d5393ef80f4d00af17bf2c27e9e08afa98b4ef2eccac760a996a923c21b600e31b383da6a1a4ec4f0cb7e651cb58cac4157e7d83bd712275acc1eff73650b4492f44d33bc9b8aa6cdc1b57c3302f601489a30a321bc2deb1a5a2b3a998e3280527c1e082e1270299c6fb304046d206eddf", 0xc9, 0x6, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) r2 = dup2(r1, r1) epoll_pwait(r2, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x1001f, &(0x7f00000000c0)={[0x400000009b1]}, 0x8) 08:16:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x101402, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2c6f636a5f747970673d68756701000000000000e799d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dce6bfb0630000753bb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4100008209e1697f080000000000000086bc17137d01d3038cff2f69f0b502e067549808836fcdc50900fa793c67e19ca8c9"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0xad, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0), 0x0, 0x9}, {&(0x7f0000000140)="735f7a9d50f925320c6332ca293fa28f5b16e7c6f5725b4977ee8bd62d88e9885f2218e9a54538ea3b38beb6fec1ad2e7e8a814ea7849c", 0x37, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029ecbe299f2e07a1584fb1138fc0a241890724a7e0aa70950", 0xd0, 0x5c97}], 0x0, &(0x7f00000003c0)={[{@gid={'gid'}}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x78, 0x0]}}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x0, 0x6d, 0x0]}}, {@size={'size', 0x3d, [0x36]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, '%'}}]}) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e6661740002", 0xd}, {&(0x7f0000000780)="57595aa9414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba3fe3cdcd747912d1368b60fdc07018080439951cb3790e1138c4ca2f0547030d616de705f68b15d3431e8", 0xe7, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) pipe2(&(0x7f0000000340), 0x0) 08:16:01 executing program 4: r0 = mq_open(&(0x7f0000000280)='e\xa1|o\xbfF~\x04\x82\x80oj\xf9D\r\xa3S\x88(\xee\x85d\xf6\x827?\x1e\xc90\xabiy\xafU p\xebb\x84\xd0\x9b{\x1f\x10\xaaP\xcd\x92\x15\x9e\xbb\xaf~\xf5\xa9\xafa\x04F@\xca\x83j\x12z\x87\"\x11\'T\xf5\xb7\xc7\x8a\x13\xc2\xd8\xe0c\x00\xf3\x8cJi\xea4\x8f\xbe\x03\xb2\x03\xb5\xe4\xa9~\xbar\xadN\xbe7hD\xc4\x88\xaa>h\xca\x03\xddX\xd6G@),\xa2fE\xc3h\xaf', 0x42, 0x0, 0x0) r1 = epoll_create(0x2) mq_timedsend(r0, &(0x7f0000000180)="0f28626f02f927ac7b1feff767ddbb282fac52fd82cdbb205cc4fae4bc3174257956d72485491ef0fda1fd0feb6cf306c5a06f827928ccddf054f510b043605790a99a9be13efa3e3fd39ad2f2d17b2d2558baa0257c3b66d5393ef80f4d00af17bf2c27e9e08afa98b4ef2eccac760a996a923c21b600e31b383da6a1a4ec4f0cb7e651cb58cac4157e7d83bd712275acc1eff73650b4492f44d33bc9b8aa6cdc1b57c3302f601489a30a321bc2deb1a5a2b3a998e3280527c1e082e1270299c6fb304046d206eddf", 0xc9, 0x6, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) r2 = dup2(r1, r1) epoll_pwait(r2, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x1001f, &(0x7f00000000c0)={[0x400000009b1]}, 0x8) 08:16:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, 'H'}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x60}}, 0x0) 08:16:01 executing program 1: r0 = mq_open(&(0x7f0000000280)='e\xa1|o\xbfF~\x04\x82\x80oj\xf9D\r\xa3S\x88(\xee\x85d\xf6\x827?\x1e\xc90\xabiy\xafU p\xebb\x84\xd0\x9b{\x1f\x10\xaaP\xcd\x92\x15\x9e\xbb\xaf~\xf5\xa9\xafa\x04F@\xca\x83j\x12z\x87\"\x11\'T\xf5\xb7\xc7\x8a\x13\xc2\xd8\xe0c\x00\xf3\x8cJi\xea4\x8f\xbe\x03\xb2\x03\xb5\xe4\xa9~\xbar\xadN\xbe7hD\xc4\x88\xaa>h\xca\x03\xddX\xd6G@),\xa2fE\xc3h\xaf', 0x42, 0x0, 0x0) r1 = epoll_create(0x2) mq_timedsend(r0, &(0x7f0000000180)="0f28626f02f927ac7b1feff767ddbb282fac52fd82cdbb205cc4fae4bc3174257956d72485491ef0fda1fd0feb6cf306c5a06f827928ccddf054f510b043605790a99a9be13efa3e3fd39ad2f2d17b2d2558baa0257c3b66d5393ef80f4d00af17bf2c27e9e08afa98b4ef2eccac760a996a923c21b600e31b383da6a1a4ec4f0cb7e651cb58cac4157e7d83bd712275acc1eff73650b4492f44d33bc9b8aa6cdc1b57c3302f601489a30a321bc2deb1a5a2b3a998e3280527c1e082e1270299c6fb304046d206eddf", 0xc9, 0x6, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) r2 = dup2(r1, r1) epoll_pwait(r2, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x1001f, &(0x7f00000000c0)={[0x400000009b1]}, 0x8) 08:16:01 executing program 4: r0 = mq_open(&(0x7f0000000280)='e\xa1|o\xbfF~\x04\x82\x80oj\xf9D\r\xa3S\x88(\xee\x85d\xf6\x827?\x1e\xc90\xabiy\xafU p\xebb\x84\xd0\x9b{\x1f\x10\xaaP\xcd\x92\x15\x9e\xbb\xaf~\xf5\xa9\xafa\x04F@\xca\x83j\x12z\x87\"\x11\'T\xf5\xb7\xc7\x8a\x13\xc2\xd8\xe0c\x00\xf3\x8cJi\xea4\x8f\xbe\x03\xb2\x03\xb5\xe4\xa9~\xbar\xadN\xbe7hD\xc4\x88\xaa>h\xca\x03\xddX\xd6G@),\xa2fE\xc3h\xaf', 0x42, 0x0, 0x0) r1 = epoll_create(0x2) mq_timedsend(r0, &(0x7f0000000180)="0f28626f02f927ac7b1feff767ddbb282fac52fd82cdbb205cc4fae4bc3174257956d72485491ef0fda1fd0feb6cf306c5a06f827928ccddf054f510b043605790a99a9be13efa3e3fd39ad2f2d17b2d2558baa0257c3b66d5393ef80f4d00af17bf2c27e9e08afa98b4ef2eccac760a996a923c21b600e31b383da6a1a4ec4f0cb7e651cb58cac4157e7d83bd712275acc1eff73650b4492f44d33bc9b8aa6cdc1b57c3302f601489a30a321bc2deb1a5a2b3a998e3280527c1e082e1270299c6fb304046d206eddf", 0xc9, 0x6, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) r2 = dup2(r1, r1) epoll_pwait(r2, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x1001f, &(0x7f00000000c0)={[0x400000009b1]}, 0x8) 08:16:01 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='#! '], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:16:01 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x883e, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x2, 0x0, @void}}}}}}}, 0x0) 08:16:01 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x883e, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x2, 0x0, @void}}}}}}}, 0x0) 08:16:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, 'H'}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x60}}, 0x0) [ 113.133663][T11763] loop3: detected capacity change from 0 to 4096 08:16:01 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'batadv0\x00'}) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) unshare(0x64020000) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 08:16:01 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x883e, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x2, 0x0, @void}}}}}}}, 0x0) 08:16:01 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) fcntl$setlease(r0, 0x5, 0x4001b3) [ 113.203283][T11763] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 113.305076][T11794] IPVS: ftp: loaded support on port[0] = 21 08:16:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x101402, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2c6f636a5f747970673d68756701000000000000e799d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dce6bfb0630000753bb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4100008209e1697f080000000000000086bc17137d01d3038cff2f69f0b502e067549808836fcdc50900fa793c67e19ca8c9"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0xad, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0), 0x0, 0x9}, {&(0x7f0000000140)="735f7a9d50f925320c6332ca293fa28f5b16e7c6f5725b4977ee8bd62d88e9885f2218e9a54538ea3b38beb6fec1ad2e7e8a814ea7849c", 0x37, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029ecbe299f2e07a1584fb1138fc0a241890724a7e0aa70950", 0xd0, 0x5c97}], 0x0, &(0x7f00000003c0)={[{@gid={'gid'}}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x78, 0x0]}}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x0, 0x6d, 0x0]}}, {@size={'size', 0x3d, [0x36]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, '%'}}]}) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e6661740002", 0xd}, {&(0x7f0000000780)="57595aa9414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba3fe3cdcd747912d1368b60fdc07018080439951cb3790e1138c4ca2f0547030d616de705f68b15d3431e8", 0xe7, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) pipe2(&(0x7f0000000340), 0x0) 08:16:01 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) fcntl$setlease(r0, 0x5, 0x4001b3) 08:16:01 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='#! '], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:16:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xe9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\b\xf0\xe3\xab\xd2\xa5$$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcd\xfc\xe7J', 0x0) write(r1, &(0x7f00000003c0)="700d9f47b322897f75f8b3b1077ff0191e36a6f1014807ab7d9aeb42aa515f23c9150bfd2d105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc020cd1b0f0937ba6ebea9ac67f48c099f93ea0ffa364b7ee960cc1bbf6a3c4840bab725069f454e27d32551efbb4cfee4a9f713e96f2468757d6ef2823e43b9afe9d4860e7965ec7e7e682f5c4188146c92247728", 0x8d) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xff8) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='Z\x00') 08:16:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, 'H'}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x60}}, 0x0) 08:16:01 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) fcntl$setlease(r0, 0x5, 0x4001b3) 08:16:01 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='#! '], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:16:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, 'H'}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x60}}, 0x0) [ 113.436032][T11803] IPVS: ftp: loaded support on port[0] = 21 08:16:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xe9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\b\xf0\xe3\xab\xd2\xa5$$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcd\xfc\xe7J', 0x0) write(r1, &(0x7f00000003c0)="700d9f47b322897f75f8b3b1077ff0191e36a6f1014807ab7d9aeb42aa515f23c9150bfd2d105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc020cd1b0f0937ba6ebea9ac67f48c099f93ea0ffa364b7ee960cc1bbf6a3c4840bab725069f454e27d32551efbb4cfee4a9f713e96f2468757d6ef2823e43b9afe9d4860e7965ec7e7e682f5c4188146c92247728", 0x8d) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xff8) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='Z\x00') 08:16:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x24, 0x0, &(0x7f00000001c0)) 08:16:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xe9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\b\xf0\xe3\xab\xd2\xa5$$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcd\xfc\xe7J', 0x0) write(r1, &(0x7f00000003c0)="700d9f47b322897f75f8b3b1077ff0191e36a6f1014807ab7d9aeb42aa515f23c9150bfd2d105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc020cd1b0f0937ba6ebea9ac67f48c099f93ea0ffa364b7ee960cc1bbf6a3c4840bab725069f454e27d32551efbb4cfee4a9f713e96f2468757d6ef2823e43b9afe9d4860e7965ec7e7e682f5c4188146c92247728", 0x8d) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xff8) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='Z\x00') 08:16:01 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) fcntl$setlease(r0, 0x5, 0x4001b3) [ 113.644366][T11849] loop3: detected capacity change from 0 to 4096 [ 113.691964][T11849] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 08:16:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x101402, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2c6f636a5f747970673d68756701000000000000e799d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dce6bfb0630000753bb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4100008209e1697f080000000000000086bc17137d01d3038cff2f69f0b502e067549808836fcdc50900fa793c67e19ca8c9"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0xad, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0), 0x0, 0x9}, {&(0x7f0000000140)="735f7a9d50f925320c6332ca293fa28f5b16e7c6f5725b4977ee8bd62d88e9885f2218e9a54538ea3b38beb6fec1ad2e7e8a814ea7849c", 0x37, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029ecbe299f2e07a1584fb1138fc0a241890724a7e0aa70950", 0xd0, 0x5c97}], 0x0, &(0x7f00000003c0)={[{@gid={'gid'}}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x78, 0x0]}}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x0, 0x6d, 0x0]}}, {@size={'size', 0x3d, [0x36]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, '%'}}]}) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e6661740002", 0xd}, {&(0x7f0000000780)="57595aa9414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba3fe3cdcd747912d1368b60fdc07018080439951cb3790e1138c4ca2f0547030d616de705f68b15d3431e8", 0xe7, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) pipe2(&(0x7f0000000340), 0x0) 08:16:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x101402, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2c6f636a5f747970673d68756701000000000000e799d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dce6bfb0630000753bb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4100008209e1697f080000000000000086bc17137d01d3038cff2f69f0b502e067549808836fcdc50900fa793c67e19ca8c9"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0xad, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0), 0x0, 0x9}, {&(0x7f0000000140)="735f7a9d50f925320c6332ca293fa28f5b16e7c6f5725b4977ee8bd62d88e9885f2218e9a54538ea3b38beb6fec1ad2e7e8a814ea7849c", 0x37, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029ecbe299f2e07a1584fb1138fc0a241890724a7e0aa70950", 0xd0, 0x5c97}], 0x0, &(0x7f00000003c0)={[{@gid={'gid'}}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x78, 0x0]}}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x0, 0x6d, 0x0]}}, {@size={'size', 0x3d, [0x36]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, '%'}}]}) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e6661740002", 0xd}, {&(0x7f0000000780)="57595aa9414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba3fe3cdcd747912d1368b60fdc07018080439951cb3790e1138c4ca2f0547030d616de705f68b15d3431e8", 0xe7, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) pipe2(&(0x7f0000000340), 0x0) 08:16:02 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='#! '], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:16:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x24, 0x0, &(0x7f00000001c0)) 08:16:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xe9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\b\xf0\xe3\xab\xd2\xa5$$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcd\xfc\xe7J', 0x0) write(r1, &(0x7f00000003c0)="700d9f47b322897f75f8b3b1077ff0191e36a6f1014807ab7d9aeb42aa515f23c9150bfd2d105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc020cd1b0f0937ba6ebea9ac67f48c099f93ea0ffa364b7ee960cc1bbf6a3c4840bab725069f454e27d32551efbb4cfee4a9f713e96f2468757d6ef2823e43b9afe9d4860e7965ec7e7e682f5c4188146c92247728", 0x8d) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000200), 0xff8) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='Z\x00') 08:16:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x6}, {0x5}, {0x5}]}]}, 0x50}}, 0x0) 08:16:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x24, 0x0, &(0x7f00000001c0)) 08:16:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x6}, {0x5}, {0x5}]}]}, 0x50}}, 0x0) 08:16:02 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x140) 08:16:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x24, 0x0, &(0x7f00000001c0)) 08:16:02 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) getpgid(0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x2000, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/147, 0x93}], 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x83c0}, 0xb021}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) ptrace$setopts(0x4206, r2, 0xffff, 0x40) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ptrace$setregs(0xf, r4, 0x400, &(0x7f0000002380)="105e053b9645b2cfbb0f5d1f") ftruncate(0xffffffffffffffff, 0x19dd) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x1, 0x54, 0x4, 0x0, 0xf50e, 0x8020, 0x1c, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd776, 0x0, @perf_config_ext={0x7}, 0x1000, 0x0, 0x4, 0x0, 0x33b85f18, 0x4, 0x7f}, 0xffffffffffffffff, 0xc, r1, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44c00) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r5, 0x0, 0x800000080004105) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x62, 0x0, 0xe70, 0x2, 0x1, 0x0, 0x4, 0x8}, 0x0) 08:16:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x6}, {0x5}, {0x5}]}]}, 0x50}}, 0x0) [ 114.047177][T11921] loop3: detected capacity change from 0 to 4096 [ 114.068504][T11900] loop5: detected capacity change from 0 to 4096 [ 114.101045][T11921] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 08:16:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x101402, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2c6f636a5f747970673d68756701000000000000e799d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dce6bfb0630000753bb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4100008209e1697f080000000000000086bc17137d01d3038cff2f69f0b502e067549808836fcdc50900fa793c67e19ca8c9"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0xad, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0), 0x0, 0x9}, {&(0x7f0000000140)="735f7a9d50f925320c6332ca293fa28f5b16e7c6f5725b4977ee8bd62d88e9885f2218e9a54538ea3b38beb6fec1ad2e7e8a814ea7849c", 0x37, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029ecbe299f2e07a1584fb1138fc0a241890724a7e0aa70950", 0xd0, 0x5c97}], 0x0, &(0x7f00000003c0)={[{@gid={'gid'}}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x78, 0x0]}}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x0, 0x6d, 0x0]}}, {@size={'size', 0x3d, [0x36]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, '%'}}]}) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e6661740002", 0xd}, {&(0x7f0000000780)="57595aa9414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba3fe3cdcd747912d1368b60fdc07018080439951cb3790e1138c4ca2f0547030d616de705f68b15d3431e8", 0xe7, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) pipe2(&(0x7f0000000340), 0x0) 08:16:02 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x140) 08:16:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x6}, {0x5}, {0x5}]}]}, 0x50}}, 0x0) 08:16:02 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) 08:16:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x101402, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2c6f636a5f747970673d68756701000000000000e799d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dce6bfb0630000753bb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4100008209e1697f080000000000000086bc17137d01d3038cff2f69f0b502e067549808836fcdc50900fa793c67e19ca8c9"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0xad, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0), 0x0, 0x9}, {&(0x7f0000000140)="735f7a9d50f925320c6332ca293fa28f5b16e7c6f5725b4977ee8bd62d88e9885f2218e9a54538ea3b38beb6fec1ad2e7e8a814ea7849c", 0x37, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029ecbe299f2e07a1584fb1138fc0a241890724a7e0aa70950", 0xd0, 0x5c97}], 0x0, &(0x7f00000003c0)={[{@gid={'gid'}}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x78, 0x0]}}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x0, 0x6d, 0x0]}}, {@size={'size', 0x3d, [0x36]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, '%'}}]}) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e6661740002", 0xd}, {&(0x7f0000000780)="57595aa9414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba3fe3cdcd747912d1368b60fdc07018080439951cb3790e1138c4ca2f0547030d616de705f68b15d3431e8", 0xe7, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) pipe2(&(0x7f0000000340), 0x0) 08:16:02 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x140) 08:16:02 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x10d, 0x81, 0x0, 0x0) 08:16:02 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x140) 08:16:02 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) 08:16:02 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x10d, 0x81, 0x0, 0x0) [ 114.498938][T11939] loop5: detected capacity change from 0 to 4096 [ 114.654595][T11939] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 114.707088][T11963] loop3: detected capacity change from 0 to 4096 [ 114.736293][T11963] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 08:16:03 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) getpgid(0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x2000, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/147, 0x93}], 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x83c0}, 0xb021}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) ptrace$setopts(0x4206, r2, 0xffff, 0x40) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ptrace$setregs(0xf, r4, 0x400, &(0x7f0000002380)="105e053b9645b2cfbb0f5d1f") ftruncate(0xffffffffffffffff, 0x19dd) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x1, 0x54, 0x4, 0x0, 0xf50e, 0x8020, 0x1c, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd776, 0x0, @perf_config_ext={0x7}, 0x1000, 0x0, 0x4, 0x0, 0x33b85f18, 0x4, 0x7f}, 0xffffffffffffffff, 0xc, r1, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44c00) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r5, 0x0, 0x800000080004105) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x62, 0x0, 0xe70, 0x2, 0x1, 0x0, 0x4, 0x8}, 0x0) 08:16:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x101402, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2c6f636a5f747970673d68756701000000000000e799d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dce6bfb0630000753bb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4100008209e1697f080000000000000086bc17137d01d3038cff2f69f0b502e067549808836fcdc50900fa793c67e19ca8c9"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0xad, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0), 0x0, 0x9}, {&(0x7f0000000140)="735f7a9d50f925320c6332ca293fa28f5b16e7c6f5725b4977ee8bd62d88e9885f2218e9a54538ea3b38beb6fec1ad2e7e8a814ea7849c", 0x37, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029ecbe299f2e07a1584fb1138fc0a241890724a7e0aa70950", 0xd0, 0x5c97}], 0x0, &(0x7f00000003c0)={[{@gid={'gid'}}, {@uid={'uid'}}, {@size={'size', 0x3d, [0x6b, 0x33, 0x78, 0x0]}}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x0, 0x6d, 0x0]}}, {@size={'size', 0x3d, [0x36]}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, '%'}}]}) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e6661740002", 0xd}, {&(0x7f0000000780)="57595aa9414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba3fe3cdcd747912d1368b60fdc07018080439951cb3790e1138c4ca2f0547030d616de705f68b15d3431e8", 0xe7, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) pipe2(&(0x7f0000000340), 0x0) 08:16:03 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000000300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000140)=ANY=[]) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000008c0)='fuse\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, 0x0, 0x2020, &(0x7f0000000940)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:16:03 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x10d, 0x81, 0x0, 0x0) 08:16:03 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) 08:16:03 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90c, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000ec0)) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000040)=""/112, 0x70}, {0x0}, {&(0x7f0000000100)=""/84, 0x54}], 0x4, 0x3f, 0x0) 08:16:03 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x10d, 0x81, 0x0, 0x0) [ 115.151231][T11996] loop0: detected capacity change from 0 to 512 08:16:03 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90c, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000ec0)) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000040)=""/112, 0x70}, {0x0}, {&(0x7f0000000100)=""/84, 0x54}], 0x4, 0x3f, 0x0) 08:16:03 executing program 4: set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 115.223018][T11996] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 115.249274][T12002] loop5: detected capacity change from 0 to 4096 08:16:03 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) [ 115.281538][T11996] ext4 filesystem being mounted at /root/syzkaller-testdir867142825/syzkaller.HHPNlZ/71/file0 supports timestamps until 2038 (0x7fffffff) [ 115.304092][T12002] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 115.319771][T12014] EXT4-fs (loop0): Unrecognized mount option "fd=0xffffffffffffffff" or missing value 08:16:03 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90c, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000ec0)) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000040)=""/112, 0x70}, {0x0}, {&(0x7f0000000100)=""/84, 0x54}], 0x4, 0x3f, 0x0) [ 115.355367][T12014] ext4 filesystem being remounted at /root/syzkaller-testdir867142825/syzkaller.HHPNlZ/71/file0 supports timestamps until 2038 (0x7fffffff) 08:16:03 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mbind(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x2, &(0x7f0000000100)=0x12, 0xa7, 0x2) [ 115.388200][ T36] audit: type=1804 audit(1616487363.593:31): pid=12026 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir052233525/syzkaller.CiIxPw/71/bus" dev="sda1" ino=14166 res=1 errno=0 08:16:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) getpgid(0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x2000, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/147, 0x93}], 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x83c0}, 0xb021}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) ptrace$setopts(0x4206, r2, 0xffff, 0x40) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ptrace$setregs(0xf, r4, 0x400, &(0x7f0000002380)="105e053b9645b2cfbb0f5d1f") ftruncate(0xffffffffffffffff, 0x19dd) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x1, 0x54, 0x4, 0x0, 0xf50e, 0x8020, 0x1c, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd776, 0x0, @perf_config_ext={0x7}, 0x1000, 0x0, 0x4, 0x0, 0x33b85f18, 0x4, 0x7f}, 0xffffffffffffffff, 0xc, r1, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44c00) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r5, 0x0, 0x800000080004105) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x62, 0x0, 0xe70, 0x2, 0x1, 0x0, 0x4, 0x8}, 0x0) 08:16:05 executing program 4: set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:16:05 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x90c, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000ec0)) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000040)=""/112, 0x70}, {0x0}, {&(0x7f0000000100)=""/84, 0x54}], 0x4, 0x3f, 0x0) 08:16:05 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000000300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000140)=ANY=[]) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000008c0)='fuse\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, 0x0, 0x2020, &(0x7f0000000940)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:16:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3a}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 08:16:05 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mbind(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x2, &(0x7f0000000100)=0x12, 0xa7, 0x2) 08:16:05 executing program 4: set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:16:05 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000006c0)={0x1, @pix={0x0, 0x0, 0x33524742}}) [ 117.395229][T12068] loop0: detected capacity change from 0 to 512 08:16:05 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mbind(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x2, &(0x7f0000000100)=0x12, 0xa7, 0x2) 08:16:05 executing program 4: set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:16:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3a}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 08:16:05 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000006c0)={0x1, @pix={0x0, 0x0, 0x33524742}}) [ 117.490174][T12068] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 117.518011][T12068] ext4 filesystem being mounted at /root/syzkaller-testdir867142825/syzkaller.HHPNlZ/72/file0 supports timestamps until 2038 (0x7fffffff) 08:16:06 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) getpgid(0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x2000, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/147, 0x93}], 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x83c0}, 0xb021}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) ptrace$setopts(0x4206, r2, 0xffff, 0x40) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ptrace$setregs(0xf, r4, 0x400, &(0x7f0000002380)="105e053b9645b2cfbb0f5d1f") ftruncate(0xffffffffffffffff, 0x19dd) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x1, 0x54, 0x4, 0x0, 0xf50e, 0x8020, 0x1c, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd776, 0x0, @perf_config_ext={0x7}, 0x1000, 0x0, 0x4, 0x0, 0x33b85f18, 0x4, 0x7f}, 0xffffffffffffffff, 0xc, r1, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44c00) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r5, 0x0, 0x800000080004105) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x62, 0x0, 0xe70, 0x2, 0x1, 0x0, 0x4, 0x8}, 0x0) 08:16:06 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e3338363633343038350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000d9ca5cac99fd4329af4dde786c1a5d13010040000c000000000000002cc4645f", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000000300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000140)=ANY=[]) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000008c0)='fuse\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, 0x0, 0x2020, &(0x7f0000000940)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:16:06 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000006c0)={0x1, @pix={0x0, 0x0, 0x33524742}}) 08:16:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3a}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 08:16:06 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mbind(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x2, &(0x7f0000000100)=0x12, 0xa7, 0x2) 08:16:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000040)='f', 0x1}], 0x1, 0x0) [ 118.456535][T12108] loop0: detected capacity change from 0 to 512 08:16:06 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) 08:16:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3a}, [@ldst={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 08:16:06 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000006c0)={0x1, @pix={0x0, 0x0, 0x33524742}}) 08:16:06 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000000300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000140)=ANY=[]) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000008c0)='fuse\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, 0x0, 0x2020, &(0x7f0000000940)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 118.530140][T12108] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 118.556489][T12108] ext4 filesystem being mounted at /root/syzkaller-testdir867142825/syzkaller.HHPNlZ/73/file0 supports timestamps until 2038 (0x7fffffff) 08:16:06 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) 08:16:06 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x2000000d}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) dup3(r4, r3, 0x0) [ 118.728669][T12134] loop0: detected capacity change from 0 to 512 [ 118.738948][T12134] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 118.739024][T12134] ext4 filesystem being mounted at /root/syzkaller-testdir867142825/syzkaller.HHPNlZ/74/file0 supports timestamps until 2038 (0x7fffffff) [ 118.741420][T12134] EXT4-fs (loop0): Unrecognized mount option "fd=0xffffffffffffffff" or missing value [ 118.741468][T12134] ext4 filesystem being remounted at /root/syzkaller-testdir867142825/syzkaller.HHPNlZ/74/file0 supports timestamps until 2038 (0x7fffffff) 08:16:08 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x2000000d}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) dup3(r4, r3, 0x0) 08:16:08 executing program 1: unshare(0x20000400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 08:16:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0xfffffffffffffffd, 0x1) socketpair(0x22, 0x800, 0x5fbf, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r4, 0x9) perf_event_open(0x0, r5, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x4, 0x4d040, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2d, 0x0, @perf_config_ext, 0x240, 0x7, 0x5, 0x0, 0x6, 0x0, 0x8}, r5, 0x3, 0xffffffffffffffff, 0xa) sendmsg$unix(r3, &(0x7f0000000840)={&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="4cd410fbfd750e1159c900b51276c6991f1b13af173d13ad580ef7ea7ad47e65ee3de7acbafd604a177575b27640eece472d477ddac1e60a1bacb52d3c12537ec89aa8c9d69cd9a18dd69a0c77bb7b10537fc121d6b36ae3743ee7c3fcdebdfc9739c8ac7c929639d8ec84f7bebc3eee0ee93a88bb207556bc817f3024cc81210733e09cb25b652f58e5f8d537acfeebc1cb33153b9779a48fb71be463be9f8bebc4759279547291afeaf94fa4313835b43864757108fca3e8e8f3437cc9db12aa2e873f0c1d62", 0xc7}, {&(0x7f0000000540)="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", 0xfe}, {&(0x7f0000000640)="f41f95903c9187a5f5a5630daa36557b319176fc1231fbb0fe2242d9ef6ae2aade33261d4ba6478c5f3b1142db3be631d9e3f8a2471c0fc8110c3ed3f864ef80c5ad4a1d3825a1c4d4d2551b8bac32d716b728d4d0007549151549fb99c047caf1034d1614b978810f08ac67d3ac3e76a2537d539919ab1a2454186cd2be5ec8b1ae126ed1ce358c9cc4a9224ec992aad14cb031835244", 0x97}, {&(0x7f00000001c0)="1b6775b626f4b659e5af258b3b0670536de766911354806eab70fc0f23192b529feb9d44951bb568fdeff790c703e2898a74", 0x32}, {&(0x7f0000000700)="4af88c2ef51946965b7cd385370d968035e1a594c254aad7280ffc9d7cd57ee26312263a96db82b866e4adec741dcbfef765e8c3eac753283bcd192bdb68b90508bbc1a0b7976f722457510b9265902f2ab2dd8f62bedd6511ec969ce768a786c70e9dd3b1080f1bda06b3aea2f2c63435d60a1b2e57808184391a08e2bbe05733fd8f895cc766ace1d0f134017b89a9ae2587efa454d83f7b5b844e199441c77d45072b826df6b4fe7321446f2f9d87889696239adfe951d47bdd56acae91e8b7c21e4a8992e73784a80be7318878b787492fd70a71ba6288f76e04fe96dafed44d99c09c614fa8922e08294192978146", 0xf1}], 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="00008db348853223793e00000140000001000000", @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="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"], 0x40, 0x20000041}, 0x5) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000010003904c18555670000000000000000", @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32, @ANYBLOB], 0x38}}, 0x0) 08:16:08 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) 08:16:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x2000000d}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) dup3(r4, r3, 0x0) 08:16:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x1) 08:16:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x1) 08:16:08 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) 08:16:08 executing program 1: unshare(0x20000400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 08:16:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x1) 08:16:08 executing program 1: unshare(0x20000400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 08:16:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x1) [ 120.173470][T12168] syz-executor.0 (12168) used greatest stack depth: 9744 bytes left 08:16:08 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x2000000d}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) dup3(r4, r3, 0x0) 08:16:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0xfffffffffffffffd, 0x1) socketpair(0x22, 0x800, 0x5fbf, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r4, 0x9) perf_event_open(0x0, r5, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x4, 0x4d040, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2d, 0x0, @perf_config_ext, 0x240, 0x7, 0x5, 0x0, 0x6, 0x0, 0x8}, r5, 0x3, 0xffffffffffffffff, 0xa) sendmsg$unix(r3, &(0x7f0000000840)={&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="4cd410fbfd750e1159c900b51276c6991f1b13af173d13ad580ef7ea7ad47e65ee3de7acbafd604a177575b27640eece472d477ddac1e60a1bacb52d3c12537ec89aa8c9d69cd9a18dd69a0c77bb7b10537fc121d6b36ae3743ee7c3fcdebdfc9739c8ac7c929639d8ec84f7bebc3eee0ee93a88bb207556bc817f3024cc81210733e09cb25b652f58e5f8d537acfeebc1cb33153b9779a48fb71be463be9f8bebc4759279547291afeaf94fa4313835b43864757108fca3e8e8f3437cc9db12aa2e873f0c1d62", 0xc7}, {&(0x7f0000000540)="fd7c4e71387b80083e05116f38cf99a806357a16273557e1fa86f2113bc2c8c9db491ff3cf1c8c50372861b9019442bf2958fa6d9b772415684f1b6f23876529edf59f5e8b5940371043342dd1e32f6548ae58e366b7b22a1d572797d5d4aa30f032bbbbba109f4d21bf986bc33f9e1cb50ee5ca8a19c493e8e3ad97748d2e2eff7c3f6a377d34c744bc0d551cec263ea3e31e15057027575815593a0e821b6a06992c0a0dd23b6d70553fa085cf20693e270f21af637f8507c7a46976553b1dbc79da7651abee92a537ac967fc0e62869e918b2002b150638493399603ffaa016477c994449f0b9681b553b44de7affa72b85fbb869eeb312f9b584ac37", 0xfe}, {&(0x7f0000000640)="f41f95903c9187a5f5a5630daa36557b319176fc1231fbb0fe2242d9ef6ae2aade33261d4ba6478c5f3b1142db3be631d9e3f8a2471c0fc8110c3ed3f864ef80c5ad4a1d3825a1c4d4d2551b8bac32d716b728d4d0007549151549fb99c047caf1034d1614b978810f08ac67d3ac3e76a2537d539919ab1a2454186cd2be5ec8b1ae126ed1ce358c9cc4a9224ec992aad14cb031835244", 0x97}, {&(0x7f00000001c0)="1b6775b626f4b659e5af258b3b0670536de766911354806eab70fc0f23192b529feb9d44951bb568fdeff790c703e2898a74", 0x32}, {&(0x7f0000000700)="4af88c2ef51946965b7cd385370d968035e1a594c254aad7280ffc9d7cd57ee26312263a96db82b866e4adec741dcbfef765e8c3eac753283bcd192bdb68b90508bbc1a0b7976f722457510b9265902f2ab2dd8f62bedd6511ec969ce768a786c70e9dd3b1080f1bda06b3aea2f2c63435d60a1b2e57808184391a08e2bbe05733fd8f895cc766ace1d0f134017b89a9ae2587efa454d83f7b5b844e199441c77d45072b826df6b4fe7321446f2f9d87889696239adfe951d47bdd56acae91e8b7c21e4a8992e73784a80be7318878b787492fd70a71ba6288f76e04fe96dafed44d99c09c614fa8922e08294192978146", 0xf1}], 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="00008db348853223793e00000140000001000000", @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="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"], 0x40, 0x20000041}, 0x5) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000010003904c18555670000000000000000", @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32, @ANYBLOB], 0x38}}, 0x0) 08:16:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x1) 08:16:08 executing program 1: unshare(0x20000400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 08:16:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x2000000d}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) dup3(r4, r3, 0x0) 08:16:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x1) 08:16:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0xfffffffffffffffd, 0x1) socketpair(0x22, 0x800, 0x5fbf, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r4, 0x9) perf_event_open(0x0, r5, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x4, 0x4d040, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2d, 0x0, @perf_config_ext, 0x240, 0x7, 0x5, 0x0, 0x6, 0x0, 0x8}, r5, 0x3, 0xffffffffffffffff, 0xa) sendmsg$unix(r3, &(0x7f0000000840)={&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="4cd410fbfd750e1159c900b51276c6991f1b13af173d13ad580ef7ea7ad47e65ee3de7acbafd604a177575b27640eece472d477ddac1e60a1bacb52d3c12537ec89aa8c9d69cd9a18dd69a0c77bb7b10537fc121d6b36ae3743ee7c3fcdebdfc9739c8ac7c929639d8ec84f7bebc3eee0ee93a88bb207556bc817f3024cc81210733e09cb25b652f58e5f8d537acfeebc1cb33153b9779a48fb71be463be9f8bebc4759279547291afeaf94fa4313835b43864757108fca3e8e8f3437cc9db12aa2e873f0c1d62", 0xc7}, {&(0x7f0000000540)="fd7c4e71387b80083e05116f38cf99a806357a16273557e1fa86f2113bc2c8c9db491ff3cf1c8c50372861b9019442bf2958fa6d9b772415684f1b6f23876529edf59f5e8b5940371043342dd1e32f6548ae58e366b7b22a1d572797d5d4aa30f032bbbbba109f4d21bf986bc33f9e1cb50ee5ca8a19c493e8e3ad97748d2e2eff7c3f6a377d34c744bc0d551cec263ea3e31e15057027575815593a0e821b6a06992c0a0dd23b6d70553fa085cf20693e270f21af637f8507c7a46976553b1dbc79da7651abee92a537ac967fc0e62869e918b2002b150638493399603ffaa016477c994449f0b9681b553b44de7affa72b85fbb869eeb312f9b584ac37", 0xfe}, {&(0x7f0000000640)="f41f95903c9187a5f5a5630daa36557b319176fc1231fbb0fe2242d9ef6ae2aade33261d4ba6478c5f3b1142db3be631d9e3f8a2471c0fc8110c3ed3f864ef80c5ad4a1d3825a1c4d4d2551b8bac32d716b728d4d0007549151549fb99c047caf1034d1614b978810f08ac67d3ac3e76a2537d539919ab1a2454186cd2be5ec8b1ae126ed1ce358c9cc4a9224ec992aad14cb031835244", 0x97}, {&(0x7f00000001c0)="1b6775b626f4b659e5af258b3b0670536de766911354806eab70fc0f23192b529feb9d44951bb568fdeff790c703e2898a74", 0x32}, {&(0x7f0000000700)="4af88c2ef51946965b7cd385370d968035e1a594c254aad7280ffc9d7cd57ee26312263a96db82b866e4adec741dcbfef765e8c3eac753283bcd192bdb68b90508bbc1a0b7976f722457510b9265902f2ab2dd8f62bedd6511ec969ce768a786c70e9dd3b1080f1bda06b3aea2f2c63435d60a1b2e57808184391a08e2bbe05733fd8f895cc766ace1d0f134017b89a9ae2587efa454d83f7b5b844e199441c77d45072b826df6b4fe7321446f2f9d87889696239adfe951d47bdd56acae91e8b7c21e4a8992e73784a80be7318878b787492fd70a71ba6288f76e04fe96dafed44d99c09c614fa8922e08294192978146", 0xf1}], 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="00008db348853223793e00000140000001000000", @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="6ca5007589c5c80cfeeb05371fab00ded5c305f773e642687a0896ff2c5c5c97f0161e94bfd1a2886a6a871d65befb81240afb3881bf6eced6734d9ab53ac7cc69fe248c13a90031365f95d290e316d31f01b3cfacaa7369d7cea5d24a392b55394ef3b81a7f4cf50346780c43ac78ff3e6ff9835ca968cd13080c9f809d62b7f7003a7cd9e135e0287e8b83a0be012f213632a5b26ca774855dea2842ac2b028264c8dc24824d31f64f9362aac86ee669faa0f490c1e9d1c038cfe83cb7c4217fb7eabaa46df15190b56af5037fb2f9b73cd80002006a13fa75c6cbe5d1317bb6bdcafebd181530faef04b73dbf22f422da9ac11c3535c973c4146cbba19b3d7f0e02000000000000005c077e36188c6c5019b9de2621f8157aeba08eb61d5377fbec527a94db2773cf3110e4d85ff284e2406090380da9f268b5ea36c2589f81d5e56f6627cdd6785e5709702d53a63b12e08f8d3830d8836a9319555dae0ff0e8cd70aa2fcc"], 0x40, 0x20000041}, 0x5) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000010003904c18555670000000000000000", @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32, @ANYBLOB], 0x38}}, 0x0) 08:16:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x10}) 08:16:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0xfffffffffffffffd, 0x1) socketpair(0x22, 0x800, 0x5fbf, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r4, 0x9) perf_event_open(0x0, r5, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x4, 0x4d040, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2d, 0x0, @perf_config_ext, 0x240, 0x7, 0x5, 0x0, 0x6, 0x0, 0x8}, r5, 0x3, 0xffffffffffffffff, 0xa) sendmsg$unix(r3, &(0x7f0000000840)={&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="4cd410fbfd750e1159c900b51276c6991f1b13af173d13ad580ef7ea7ad47e65ee3de7acbafd604a177575b27640eece472d477ddac1e60a1bacb52d3c12537ec89aa8c9d69cd9a18dd69a0c77bb7b10537fc121d6b36ae3743ee7c3fcdebdfc9739c8ac7c929639d8ec84f7bebc3eee0ee93a88bb207556bc817f3024cc81210733e09cb25b652f58e5f8d537acfeebc1cb33153b9779a48fb71be463be9f8bebc4759279547291afeaf94fa4313835b43864757108fca3e8e8f3437cc9db12aa2e873f0c1d62", 0xc7}, {&(0x7f0000000540)="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", 0xfe}, {&(0x7f0000000640)="f41f95903c9187a5f5a5630daa36557b319176fc1231fbb0fe2242d9ef6ae2aade33261d4ba6478c5f3b1142db3be631d9e3f8a2471c0fc8110c3ed3f864ef80c5ad4a1d3825a1c4d4d2551b8bac32d716b728d4d0007549151549fb99c047caf1034d1614b978810f08ac67d3ac3e76a2537d539919ab1a2454186cd2be5ec8b1ae126ed1ce358c9cc4a9224ec992aad14cb031835244", 0x97}, {&(0x7f00000001c0)="1b6775b626f4b659e5af258b3b0670536de766911354806eab70fc0f23192b529feb9d44951bb568fdeff790c703e2898a74", 0x32}, {&(0x7f0000000700)="4af88c2ef51946965b7cd385370d968035e1a594c254aad7280ffc9d7cd57ee26312263a96db82b866e4adec741dcbfef765e8c3eac753283bcd192bdb68b90508bbc1a0b7976f722457510b9265902f2ab2dd8f62bedd6511ec969ce768a786c70e9dd3b1080f1bda06b3aea2f2c63435d60a1b2e57808184391a08e2bbe05733fd8f895cc766ace1d0f134017b89a9ae2587efa454d83f7b5b844e199441c77d45072b826df6b4fe7321446f2f9d87889696239adfe951d47bdd56acae91e8b7c21e4a8992e73784a80be7318878b787492fd70a71ba6288f76e04fe96dafed44d99c09c614fa8922e08294192978146", 0xf1}], 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="00008db348853223793e00000140000001000000", @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="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"], 0x40, 0x20000041}, 0x5) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000010003904c18555670000000000000000", @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32, @ANYBLOB], 0x38}}, 0x0) 08:16:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x10}) 08:16:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x1) 08:16:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x10}) 08:16:08 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x2000000d}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) dup3(r4, r3, 0x0) 08:16:08 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000000)=0x7ff, 0x4) 08:16:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x10}) 08:16:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0xfffffffffffffffd, 0x1) socketpair(0x22, 0x800, 0x5fbf, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r4, 0x9) perf_event_open(0x0, r5, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x4, 0x4d040, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2d, 0x0, @perf_config_ext, 0x240, 0x7, 0x5, 0x0, 0x6, 0x0, 0x8}, r5, 0x3, 0xffffffffffffffff, 0xa) sendmsg$unix(r3, &(0x7f0000000840)={&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="4cd410fbfd750e1159c900b51276c6991f1b13af173d13ad580ef7ea7ad47e65ee3de7acbafd604a177575b27640eece472d477ddac1e60a1bacb52d3c12537ec89aa8c9d69cd9a18dd69a0c77bb7b10537fc121d6b36ae3743ee7c3fcdebdfc9739c8ac7c929639d8ec84f7bebc3eee0ee93a88bb207556bc817f3024cc81210733e09cb25b652f58e5f8d537acfeebc1cb33153b9779a48fb71be463be9f8bebc4759279547291afeaf94fa4313835b43864757108fca3e8e8f3437cc9db12aa2e873f0c1d62", 0xc7}, {&(0x7f0000000540)="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", 0xfe}, {&(0x7f0000000640)="f41f95903c9187a5f5a5630daa36557b319176fc1231fbb0fe2242d9ef6ae2aade33261d4ba6478c5f3b1142db3be631d9e3f8a2471c0fc8110c3ed3f864ef80c5ad4a1d3825a1c4d4d2551b8bac32d716b728d4d0007549151549fb99c047caf1034d1614b978810f08ac67d3ac3e76a2537d539919ab1a2454186cd2be5ec8b1ae126ed1ce358c9cc4a9224ec992aad14cb031835244", 0x97}, {&(0x7f00000001c0)="1b6775b626f4b659e5af258b3b0670536de766911354806eab70fc0f23192b529feb9d44951bb568fdeff790c703e2898a74", 0x32}, {&(0x7f0000000700)="4af88c2ef51946965b7cd385370d968035e1a594c254aad7280ffc9d7cd57ee26312263a96db82b866e4adec741dcbfef765e8c3eac753283bcd192bdb68b90508bbc1a0b7976f722457510b9265902f2ab2dd8f62bedd6511ec969ce768a786c70e9dd3b1080f1bda06b3aea2f2c63435d60a1b2e57808184391a08e2bbe05733fd8f895cc766ace1d0f134017b89a9ae2587efa454d83f7b5b844e199441c77d45072b826df6b4fe7321446f2f9d87889696239adfe951d47bdd56acae91e8b7c21e4a8992e73784a80be7318878b787492fd70a71ba6288f76e04fe96dafed44d99c09c614fa8922e08294192978146", 0xf1}], 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="00008db348853223793e00000140000001000000", @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="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"], 0x40, 0x20000041}, 0x5) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000010003904c18555670000000000000000", @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32, @ANYBLOB], 0x38}}, 0x0) 08:16:09 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x2000000d}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) dup3(r4, r3, 0x0) 08:16:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0xfffffffffffffffd, 0x1) socketpair(0x22, 0x800, 0x5fbf, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r4, 0x9) perf_event_open(0x0, r5, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x4, 0x4d040, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2d, 0x0, @perf_config_ext, 0x240, 0x7, 0x5, 0x0, 0x6, 0x0, 0x8}, r5, 0x3, 0xffffffffffffffff, 0xa) sendmsg$unix(r3, &(0x7f0000000840)={&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="4cd410fbfd750e1159c900b51276c6991f1b13af173d13ad580ef7ea7ad47e65ee3de7acbafd604a177575b27640eece472d477ddac1e60a1bacb52d3c12537ec89aa8c9d69cd9a18dd69a0c77bb7b10537fc121d6b36ae3743ee7c3fcdebdfc9739c8ac7c929639d8ec84f7bebc3eee0ee93a88bb207556bc817f3024cc81210733e09cb25b652f58e5f8d537acfeebc1cb33153b9779a48fb71be463be9f8bebc4759279547291afeaf94fa4313835b43864757108fca3e8e8f3437cc9db12aa2e873f0c1d62", 0xc7}, {&(0x7f0000000540)="fd7c4e71387b80083e05116f38cf99a806357a16273557e1fa86f2113bc2c8c9db491ff3cf1c8c50372861b9019442bf2958fa6d9b772415684f1b6f23876529edf59f5e8b5940371043342dd1e32f6548ae58e366b7b22a1d572797d5d4aa30f032bbbbba109f4d21bf986bc33f9e1cb50ee5ca8a19c493e8e3ad97748d2e2eff7c3f6a377d34c744bc0d551cec263ea3e31e15057027575815593a0e821b6a06992c0a0dd23b6d70553fa085cf20693e270f21af637f8507c7a46976553b1dbc79da7651abee92a537ac967fc0e62869e918b2002b150638493399603ffaa016477c994449f0b9681b553b44de7affa72b85fbb869eeb312f9b584ac37", 0xfe}, {&(0x7f0000000640)="f41f95903c9187a5f5a5630daa36557b319176fc1231fbb0fe2242d9ef6ae2aade33261d4ba6478c5f3b1142db3be631d9e3f8a2471c0fc8110c3ed3f864ef80c5ad4a1d3825a1c4d4d2551b8bac32d716b728d4d0007549151549fb99c047caf1034d1614b978810f08ac67d3ac3e76a2537d539919ab1a2454186cd2be5ec8b1ae126ed1ce358c9cc4a9224ec992aad14cb031835244", 0x97}, {&(0x7f00000001c0)="1b6775b626f4b659e5af258b3b0670536de766911354806eab70fc0f23192b529feb9d44951bb568fdeff790c703e2898a74", 0x32}, {&(0x7f0000000700)="4af88c2ef51946965b7cd385370d968035e1a594c254aad7280ffc9d7cd57ee26312263a96db82b866e4adec741dcbfef765e8c3eac753283bcd192bdb68b90508bbc1a0b7976f722457510b9265902f2ab2dd8f62bedd6511ec969ce768a786c70e9dd3b1080f1bda06b3aea2f2c63435d60a1b2e57808184391a08e2bbe05733fd8f895cc766ace1d0f134017b89a9ae2587efa454d83f7b5b844e199441c77d45072b826df6b4fe7321446f2f9d87889696239adfe951d47bdd56acae91e8b7c21e4a8992e73784a80be7318878b787492fd70a71ba6288f76e04fe96dafed44d99c09c614fa8922e08294192978146", 0xf1}], 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="00008db348853223793e00000140000001000000", @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="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"], 0x40, 0x20000041}, 0x5) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000010003904c18555670000000000000000", @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32, @ANYBLOB], 0x38}}, 0x0) 08:16:09 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000000)=0x7ff, 0x4) 08:16:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 08:16:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0xfffffffffffffffd, 0x1) socketpair(0x22, 0x800, 0x5fbf, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r4, 0x9) perf_event_open(0x0, r5, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x4, 0x4d040, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2d, 0x0, @perf_config_ext, 0x240, 0x7, 0x5, 0x0, 0x6, 0x0, 0x8}, r5, 0x3, 0xffffffffffffffff, 0xa) sendmsg$unix(r3, &(0x7f0000000840)={&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000380)="4cd410fbfd750e1159c900b51276c6991f1b13af173d13ad580ef7ea7ad47e65ee3de7acbafd604a177575b27640eece472d477ddac1e60a1bacb52d3c12537ec89aa8c9d69cd9a18dd69a0c77bb7b10537fc121d6b36ae3743ee7c3fcdebdfc9739c8ac7c929639d8ec84f7bebc3eee0ee93a88bb207556bc817f3024cc81210733e09cb25b652f58e5f8d537acfeebc1cb33153b9779a48fb71be463be9f8bebc4759279547291afeaf94fa4313835b43864757108fca3e8e8f3437cc9db12aa2e873f0c1d62", 0xc7}, {&(0x7f0000000540)="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", 0xfe}, {&(0x7f0000000640)="f41f95903c9187a5f5a5630daa36557b319176fc1231fbb0fe2242d9ef6ae2aade33261d4ba6478c5f3b1142db3be631d9e3f8a2471c0fc8110c3ed3f864ef80c5ad4a1d3825a1c4d4d2551b8bac32d716b728d4d0007549151549fb99c047caf1034d1614b978810f08ac67d3ac3e76a2537d539919ab1a2454186cd2be5ec8b1ae126ed1ce358c9cc4a9224ec992aad14cb031835244", 0x97}, {&(0x7f00000001c0)="1b6775b626f4b659e5af258b3b0670536de766911354806eab70fc0f23192b529feb9d44951bb568fdeff790c703e2898a74", 0x32}, {&(0x7f0000000700)="4af88c2ef51946965b7cd385370d968035e1a594c254aad7280ffc9d7cd57ee26312263a96db82b866e4adec741dcbfef765e8c3eac753283bcd192bdb68b90508bbc1a0b7976f722457510b9265902f2ab2dd8f62bedd6511ec969ce768a786c70e9dd3b1080f1bda06b3aea2f2c63435d60a1b2e57808184391a08e2bbe05733fd8f895cc766ace1d0f134017b89a9ae2587efa454d83f7b5b844e199441c77d45072b826df6b4fe7321446f2f9d87889696239adfe951d47bdd56acae91e8b7c21e4a8992e73784a80be7318878b787492fd70a71ba6288f76e04fe96dafed44d99c09c614fa8922e08294192978146", 0xf1}], 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="00008db348853223793e00000140000001000000", @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="6ca5007589c5c80cfeeb05371fab00ded5c305f773e642687a0896ff2c5c5c97f0161e94bfd1a2886a6a871d65befb81240afb3881bf6eced6734d9ab53ac7cc69fe248c13a90031365f95d290e316d31f01b3cfacaa7369d7cea5d24a392b55394ef3b81a7f4cf50346780c43ac78ff3e6ff9835ca968cd13080c9f809d62b7f7003a7cd9e135e0287e8b83a0be012f213632a5b26ca774855dea2842ac2b028264c8dc24824d31f64f9362aac86ee669faa0f490c1e9d1c038cfe83cb7c4217fb7eabaa46df15190b56af5037fb2f9b73cd80002006a13fa75c6cbe5d1317bb6bdcafebd181530faef04b73dbf22f422da9ac11c3535c973c4146cbba19b3d7f0e02000000000000005c077e36188c6c5019b9de2621f8157aeba08eb61d5377fbec527a94db2773cf3110e4d85ff284e2406090380da9f268b5ea36c2589f81d5e56f6627cdd6785e5709702d53a63b12e08f8d3830d8836a9319555dae0ff0e8cd70aa2fcc"], 0x40, 0x20000041}, 0x5) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000010003904c18555670000000000000000", @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32, @ANYBLOB], 0x38}}, 0x0) 08:16:09 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000000)=0x7ff, 0x4) 08:16:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) 08:16:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x40, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000007b80)=[{{&(0x7f00000008c0)=@ipx, 0x80, &(0x7f0000003f00)=[{&(0x7f0000000940)=""/42, 0x2a}, {0x0}, {&(0x7f0000003ac0)=""/168, 0xa8}, {&(0x7f0000003b80)=""/212, 0xd4}, {&(0x7f0000003d80)=""/80, 0x50}, {&(0x7f0000003e00)=""/157, 0x9d}, {&(0x7f0000003ec0)=""/4, 0x4}], 0x7}, 0x7}, {{&(0x7f0000004040)=@nl=@proc, 0x80, &(0x7f0000004140)=[{&(0x7f00000040c0)=""/39, 0x27}, {&(0x7f0000004100)=""/59, 0x3b}], 0x2, &(0x7f0000004180)=""/93, 0x5d}, 0x3}, {{&(0x7f0000004200)=@caif=@util, 0x80, &(0x7f00000044c0)=[{&(0x7f0000004280)=""/166, 0xa6}, {&(0x7f0000004340)=""/71, 0x47}, {&(0x7f00000043c0)=""/234, 0xea}], 0x3, &(0x7f0000004500)=""/13, 0xd}, 0x9}, {{&(0x7f0000004540)=@tipc, 0x80, &(0x7f0000005b80)=[{&(0x7f00000045c0)=""/4096, 0x1000}, {&(0x7f00000055c0)=""/85, 0x55}, {&(0x7f0000005640)=""/72, 0x48}, {&(0x7f0000005780)=""/239, 0xef}, {&(0x7f0000005900)=""/216, 0xd8}, {&(0x7f0000005a00)=""/182, 0xb6}, {&(0x7f0000005ac0)=""/26, 0x1a}, {&(0x7f0000005b00)=""/113, 0x71}], 0x8, &(0x7f0000005c40)=""/157, 0x9d}, 0x5}, {{&(0x7f0000005d00), 0x80, &(0x7f0000005e40)=[{&(0x7f0000005d80)=""/118, 0x76}, {&(0x7f0000005e00)=""/50, 0x32}], 0x2}, 0xfc2}, {{0x0, 0x0, &(0x7f0000007340)=[{&(0x7f0000005e80)=""/4096, 0x1000}, {&(0x7f0000006e80)=""/237, 0xed}, {&(0x7f0000006f80)=""/155, 0x9b}, {&(0x7f0000007040)=""/216, 0xd8}, {&(0x7f0000007140)}, {&(0x7f0000007180)=""/181, 0xb5}, {&(0x7f0000007240)=""/43, 0x2b}, {&(0x7f0000007280)=""/155, 0x9b}], 0x8, &(0x7f00000073c0)=""/4, 0x4}, 0x5}, {{&(0x7f0000007400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000007500)=[{&(0x7f0000007480)=""/35, 0x23}, {&(0x7f00000074c0)}], 0x2, &(0x7f0000007540)=""/183, 0xb7}, 0x6}, {{&(0x7f00000079c0)=@l2, 0x80, &(0x7f0000007b00), 0x0, &(0x7f0000007b40)=""/47, 0x2f}, 0x5}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0xfffffffe, 0x1, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) 08:16:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 08:16:09 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) ptrace$getregset(0x4205, r1, 0x1, &(0x7f00000005c0)={&(0x7f0000001640)=""/4104, 0x1008}) 08:16:09 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000000)=0x7ff, 0x4) 08:16:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) [ 121.331498][ T36] audit: type=1804 audit(1616487369.533:32): pid=12312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir931044007/syzkaller.WJ5QNe/71/bus" dev="sda1" ino=14194 res=1 errno=0 08:16:09 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) ptrace$getregset(0x4205, r1, 0x1, &(0x7f00000005c0)={&(0x7f0000001640)=""/4104, 0x1008}) 08:16:09 executing program 5: mknod$loop(&(0x7f0000000340)='./file0\x00', 0x52b2dadd0061c513, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:16:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) 08:16:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 08:16:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_open_dev$tty20(0xc, 0x4, 0x0) 08:16:09 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) ptrace$getregset(0x4205, r1, 0x1, &(0x7f00000005c0)={&(0x7f0000001640)=""/4104, 0x1008}) 08:16:09 executing program 5: mknod$loop(&(0x7f0000000340)='./file0\x00', 0x52b2dadd0061c513, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:16:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x40, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000007b80)=[{{&(0x7f00000008c0)=@ipx, 0x80, &(0x7f0000003f00)=[{&(0x7f0000000940)=""/42, 0x2a}, {0x0}, {&(0x7f0000003ac0)=""/168, 0xa8}, {&(0x7f0000003b80)=""/212, 0xd4}, {&(0x7f0000003d80)=""/80, 0x50}, {&(0x7f0000003e00)=""/157, 0x9d}, {&(0x7f0000003ec0)=""/4, 0x4}], 0x7}, 0x7}, {{&(0x7f0000004040)=@nl=@proc, 0x80, &(0x7f0000004140)=[{&(0x7f00000040c0)=""/39, 0x27}, {&(0x7f0000004100)=""/59, 0x3b}], 0x2, &(0x7f0000004180)=""/93, 0x5d}, 0x3}, {{&(0x7f0000004200)=@caif=@util, 0x80, &(0x7f00000044c0)=[{&(0x7f0000004280)=""/166, 0xa6}, {&(0x7f0000004340)=""/71, 0x47}, {&(0x7f00000043c0)=""/234, 0xea}], 0x3, &(0x7f0000004500)=""/13, 0xd}, 0x9}, {{&(0x7f0000004540)=@tipc, 0x80, &(0x7f0000005b80)=[{&(0x7f00000045c0)=""/4096, 0x1000}, {&(0x7f00000055c0)=""/85, 0x55}, {&(0x7f0000005640)=""/72, 0x48}, {&(0x7f0000005780)=""/239, 0xef}, {&(0x7f0000005900)=""/216, 0xd8}, {&(0x7f0000005a00)=""/182, 0xb6}, {&(0x7f0000005ac0)=""/26, 0x1a}, {&(0x7f0000005b00)=""/113, 0x71}], 0x8, &(0x7f0000005c40)=""/157, 0x9d}, 0x5}, {{&(0x7f0000005d00), 0x80, &(0x7f0000005e40)=[{&(0x7f0000005d80)=""/118, 0x76}, {&(0x7f0000005e00)=""/50, 0x32}], 0x2}, 0xfc2}, {{0x0, 0x0, &(0x7f0000007340)=[{&(0x7f0000005e80)=""/4096, 0x1000}, {&(0x7f0000006e80)=""/237, 0xed}, {&(0x7f0000006f80)=""/155, 0x9b}, {&(0x7f0000007040)=""/216, 0xd8}, {&(0x7f0000007140)}, {&(0x7f0000007180)=""/181, 0xb5}, {&(0x7f0000007240)=""/43, 0x2b}, {&(0x7f0000007280)=""/155, 0x9b}], 0x8, &(0x7f00000073c0)=""/4, 0x4}, 0x5}, {{&(0x7f0000007400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000007500)=[{&(0x7f0000007480)=""/35, 0x23}, {&(0x7f00000074c0)}], 0x2, &(0x7f0000007540)=""/183, 0xb7}, 0x6}, {{&(0x7f00000079c0)=@l2, 0x80, &(0x7f0000007b00), 0x0, &(0x7f0000007b40)=""/47, 0x2f}, 0x5}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0xfffffffe, 0x1, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) 08:16:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) 08:16:10 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r0) ptrace$getregset(0x4205, r1, 0x1, &(0x7f00000005c0)={&(0x7f0000001640)=""/4104, 0x1008}) 08:16:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 08:16:10 executing program 5: mknod$loop(&(0x7f0000000340)='./file0\x00', 0x52b2dadd0061c513, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:16:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_open_dev$tty20(0xc, 0x4, 0x0) 08:16:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x40, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000007b80)=[{{&(0x7f00000008c0)=@ipx, 0x80, &(0x7f0000003f00)=[{&(0x7f0000000940)=""/42, 0x2a}, {0x0}, {&(0x7f0000003ac0)=""/168, 0xa8}, {&(0x7f0000003b80)=""/212, 0xd4}, {&(0x7f0000003d80)=""/80, 0x50}, {&(0x7f0000003e00)=""/157, 0x9d}, {&(0x7f0000003ec0)=""/4, 0x4}], 0x7}, 0x7}, {{&(0x7f0000004040)=@nl=@proc, 0x80, &(0x7f0000004140)=[{&(0x7f00000040c0)=""/39, 0x27}, {&(0x7f0000004100)=""/59, 0x3b}], 0x2, &(0x7f0000004180)=""/93, 0x5d}, 0x3}, {{&(0x7f0000004200)=@caif=@util, 0x80, &(0x7f00000044c0)=[{&(0x7f0000004280)=""/166, 0xa6}, {&(0x7f0000004340)=""/71, 0x47}, {&(0x7f00000043c0)=""/234, 0xea}], 0x3, &(0x7f0000004500)=""/13, 0xd}, 0x9}, {{&(0x7f0000004540)=@tipc, 0x80, &(0x7f0000005b80)=[{&(0x7f00000045c0)=""/4096, 0x1000}, {&(0x7f00000055c0)=""/85, 0x55}, {&(0x7f0000005640)=""/72, 0x48}, {&(0x7f0000005780)=""/239, 0xef}, {&(0x7f0000005900)=""/216, 0xd8}, {&(0x7f0000005a00)=""/182, 0xb6}, {&(0x7f0000005ac0)=""/26, 0x1a}, {&(0x7f0000005b00)=""/113, 0x71}], 0x8, &(0x7f0000005c40)=""/157, 0x9d}, 0x5}, {{&(0x7f0000005d00), 0x80, &(0x7f0000005e40)=[{&(0x7f0000005d80)=""/118, 0x76}, {&(0x7f0000005e00)=""/50, 0x32}], 0x2}, 0xfc2}, {{0x0, 0x0, &(0x7f0000007340)=[{&(0x7f0000005e80)=""/4096, 0x1000}, {&(0x7f0000006e80)=""/237, 0xed}, {&(0x7f0000006f80)=""/155, 0x9b}, {&(0x7f0000007040)=""/216, 0xd8}, {&(0x7f0000007140)}, {&(0x7f0000007180)=""/181, 0xb5}, {&(0x7f0000007240)=""/43, 0x2b}, {&(0x7f0000007280)=""/155, 0x9b}], 0x8, &(0x7f00000073c0)=""/4, 0x4}, 0x5}, {{&(0x7f0000007400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000007500)=[{&(0x7f0000007480)=""/35, 0x23}, {&(0x7f00000074c0)}], 0x2, &(0x7f0000007540)=""/183, 0xb7}, 0x6}, {{&(0x7f00000079c0)=@l2, 0x80, &(0x7f0000007b00), 0x0, &(0x7f0000007b40)=""/47, 0x2f}, 0x5}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0xfffffffe, 0x1, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) 08:16:10 executing program 5: mknod$loop(&(0x7f0000000340)='./file0\x00', 0x52b2dadd0061c513, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:16:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_open_dev$tty20(0xc, 0x4, 0x0) 08:16:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_open_dev$tty20(0xc, 0x4, 0x0) 08:16:10 executing program 5: mknod$loop(&(0x7f0000000340)='./file0\x00', 0x52b2dadd0061c513, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 122.285369][ T36] audit: type=1804 audit(1616487370.483:33): pid=12380 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir931044007/syzkaller.WJ5QNe/72/bus" dev="sda1" ino=14225 res=1 errno=0 [ 122.374489][T12380] ================================================================== [ 122.382605][T12380] BUG: KCSAN: data-race in __add_to_page_cache_locked / invalidate_inode_pages2_range [ 122.392870][T12380] [ 122.395209][T12380] write to 0xffff88810efb43d8 of 8 bytes by task 12386 on cpu 1: [ 122.402922][T12380] __add_to_page_cache_locked+0x3ad/0x6e0 [ 122.408659][T12380] add_to_page_cache_lru+0xa0/0x1b0 [ 122.413871][T12380] page_cache_ra_unbounded+0x272/0x4c0 [ 122.419333][T12380] ondemand_readahead+0x560/0x780 [ 122.424378][T12380] page_cache_sync_ra+0x18f/0x1a0 [ 122.429419][T12380] filemap_get_pages+0x1ba/0x660 [ 122.434357][T12380] filemap_read+0x1ba/0x7b0 [ 122.438855][T12380] generic_file_read_iter+0x82/0x410 [ 122.444139][T12380] ext4_file_read_iter+0x2e0/0x420 [ 122.449254][T12380] generic_file_splice_read+0x22a/0x310 [ 122.454805][T12380] splice_direct_to_actor+0x2aa/0x650 [ 122.460198][T12380] do_splice_direct+0xf5/0x170 [ 122.464970][T12380] do_sendfile+0x7a6/0xe20 [ 122.469388][T12380] __x64_sys_sendfile64+0xa9/0x130 [ 122.474497][T12380] do_syscall_64+0x39/0x80 [ 122.478915][T12380] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 122.484826][T12380] [ 122.487143][T12380] read to 0xffff88810efb43d8 of 8 bytes by task 12380 on cpu 0: [ 122.494763][T12380] invalidate_inode_pages2_range+0x42/0x760 [ 122.500665][T12380] iomap_dio_complete+0x347/0x3c0 [ 122.505691][T12380] iomap_dio_rw+0x4e/0x70 [ 122.510022][T12380] ext4_file_write_iter+0xe5d/0x10b0 [ 122.515320][T12380] do_iter_readv_writev+0x2cb/0x360 [ 122.520516][T12380] do_iter_write+0x112/0x4c0 [ 122.525104][T12380] vfs_iter_write+0x4c/0x70 [ 122.529608][T12380] iter_file_splice_write+0x40a/0x750 [ 122.534985][T12380] direct_splice_actor+0x80/0xa0 [ 122.539924][T12380] splice_direct_to_actor+0x345/0x650 [ 122.545299][T12380] do_splice_direct+0xf5/0x170 [ 122.550069][T12380] do_sendfile+0x7a6/0xe20 [ 122.554502][T12380] __x64_sys_sendfile64+0xf2/0x130 [ 122.559607][T12380] do_syscall_64+0x39/0x80 [ 122.564021][T12380] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 122.569920][T12380] [ 122.572233][T12380] Reported by Kernel Concurrency Sanitizer on: [ 122.578482][T12380] CPU: 0 PID: 12380 Comm: syz-executor.2 Not tainted 5.12.0-rc4-syzkaller #0 [ 122.587252][T12380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 122.597310][T12380] ================================================================== 08:16:10 executing program 5: mknod$loop(&(0x7f0000000340)='./file0\x00', 0x52b2dadd0061c513, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 122.782409][ T36] audit: type=1804 audit(1616487370.533:34): pid=12381 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir052233525/syzkaller.CiIxPw/83/bus" dev="sda1" ino=14215 res=1 errno=0 08:16:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x40, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000007b80)=[{{&(0x7f00000008c0)=@ipx, 0x80, &(0x7f0000003f00)=[{&(0x7f0000000940)=""/42, 0x2a}, {0x0}, {&(0x7f0000003ac0)=""/168, 0xa8}, {&(0x7f0000003b80)=""/212, 0xd4}, {&(0x7f0000003d80)=""/80, 0x50}, {&(0x7f0000003e00)=""/157, 0x9d}, {&(0x7f0000003ec0)=""/4, 0x4}], 0x7}, 0x7}, {{&(0x7f0000004040)=@nl=@proc, 0x80, &(0x7f0000004140)=[{&(0x7f00000040c0)=""/39, 0x27}, {&(0x7f0000004100)=""/59, 0x3b}], 0x2, &(0x7f0000004180)=""/93, 0x5d}, 0x3}, {{&(0x7f0000004200)=@caif=@util, 0x80, &(0x7f00000044c0)=[{&(0x7f0000004280)=""/166, 0xa6}, {&(0x7f0000004340)=""/71, 0x47}, {&(0x7f00000043c0)=""/234, 0xea}], 0x3, &(0x7f0000004500)=""/13, 0xd}, 0x9}, {{&(0x7f0000004540)=@tipc, 0x80, &(0x7f0000005b80)=[{&(0x7f00000045c0)=""/4096, 0x1000}, {&(0x7f00000055c0)=""/85, 0x55}, {&(0x7f0000005640)=""/72, 0x48}, {&(0x7f0000005780)=""/239, 0xef}, {&(0x7f0000005900)=""/216, 0xd8}, {&(0x7f0000005a00)=""/182, 0xb6}, {&(0x7f0000005ac0)=""/26, 0x1a}, {&(0x7f0000005b00)=""/113, 0x71}], 0x8, &(0x7f0000005c40)=""/157, 0x9d}, 0x5}, {{&(0x7f0000005d00), 0x80, &(0x7f0000005e40)=[{&(0x7f0000005d80)=""/118, 0x76}, {&(0x7f0000005e00)=""/50, 0x32}], 0x2}, 0xfc2}, {{0x0, 0x0, &(0x7f0000007340)=[{&(0x7f0000005e80)=""/4096, 0x1000}, {&(0x7f0000006e80)=""/237, 0xed}, {&(0x7f0000006f80)=""/155, 0x9b}, {&(0x7f0000007040)=""/216, 0xd8}, {&(0x7f0000007140)}, {&(0x7f0000007180)=""/181, 0xb5}, {&(0x7f0000007240)=""/43, 0x2b}, {&(0x7f0000007280)=""/155, 0x9b}], 0x8, &(0x7f00000073c0)=""/4, 0x4}, 0x5}, {{&(0x7f0000007400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000007500)=[{&(0x7f0000007480)=""/35, 0x23}, {&(0x7f00000074c0)}], 0x2, &(0x7f0000007540)=""/183, 0xb7}, 0x6}, {{&(0x7f00000079c0)=@l2, 0x80, &(0x7f0000007b00), 0x0, &(0x7f0000007b40)=""/47, 0x2f}, 0x5}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0xfffffffe, 0x1, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) 08:16:11 executing program 5: mknod$loop(&(0x7f0000000340)='./file0\x00', 0x52b2dadd0061c513, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:16:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x40, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000007b80)=[{{&(0x7f00000008c0)=@ipx, 0x80, &(0x7f0000003f00)=[{&(0x7f0000000940)=""/42, 0x2a}, {0x0}, {&(0x7f0000003ac0)=""/168, 0xa8}, {&(0x7f0000003b80)=""/212, 0xd4}, {&(0x7f0000003d80)=""/80, 0x50}, {&(0x7f0000003e00)=""/157, 0x9d}, {&(0x7f0000003ec0)=""/4, 0x4}], 0x7}, 0x7}, {{&(0x7f0000004040)=@nl=@proc, 0x80, &(0x7f0000004140)=[{&(0x7f00000040c0)=""/39, 0x27}, {&(0x7f0000004100)=""/59, 0x3b}], 0x2, &(0x7f0000004180)=""/93, 0x5d}, 0x3}, {{&(0x7f0000004200)=@caif=@util, 0x80, &(0x7f00000044c0)=[{&(0x7f0000004280)=""/166, 0xa6}, {&(0x7f0000004340)=""/71, 0x47}, {&(0x7f00000043c0)=""/234, 0xea}], 0x3, &(0x7f0000004500)=""/13, 0xd}, 0x9}, {{&(0x7f0000004540)=@tipc, 0x80, &(0x7f0000005b80)=[{&(0x7f00000045c0)=""/4096, 0x1000}, {&(0x7f00000055c0)=""/85, 0x55}, {&(0x7f0000005640)=""/72, 0x48}, {&(0x7f0000005780)=""/239, 0xef}, {&(0x7f0000005900)=""/216, 0xd8}, {&(0x7f0000005a00)=""/182, 0xb6}, {&(0x7f0000005ac0)=""/26, 0x1a}, {&(0x7f0000005b00)=""/113, 0x71}], 0x8, &(0x7f0000005c40)=""/157, 0x9d}, 0x5}, {{&(0x7f0000005d00), 0x80, &(0x7f0000005e40)=[{&(0x7f0000005d80)=""/118, 0x76}, {&(0x7f0000005e00)=""/50, 0x32}], 0x2}, 0xfc2}, {{0x0, 0x0, &(0x7f0000007340)=[{&(0x7f0000005e80)=""/4096, 0x1000}, {&(0x7f0000006e80)=""/237, 0xed}, {&(0x7f0000006f80)=""/155, 0x9b}, {&(0x7f0000007040)=""/216, 0xd8}, {&(0x7f0000007140)}, {&(0x7f0000007180)=""/181, 0xb5}, {&(0x7f0000007240)=""/43, 0x2b}, {&(0x7f0000007280)=""/155, 0x9b}], 0x8, &(0x7f00000073c0)=""/4, 0x4}, 0x5}, {{&(0x7f0000007400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000007500)=[{&(0x7f0000007480)=""/35, 0x23}, {&(0x7f00000074c0)}], 0x2, &(0x7f0000007540)=""/183, 0xb7}, 0x6}, {{&(0x7f00000079c0)=@l2, 0x80, &(0x7f0000007b00), 0x0, &(0x7f0000007b40)=""/47, 0x2f}, 0x5}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0xfffffffe, 0x1, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) 08:16:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_open_dev$tty20(0xc, 0x4, 0x0) 08:16:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_open_dev$tty20(0xc, 0x4, 0x0) 08:16:11 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) preadv(r4, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001900010000000000000000001c1400"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:16:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_open_dev$tty20(0xc, 0x4, 0x0) [ 123.327318][ T36] audit: type=1804 audit(1616487371.523:35): pid=12420 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir931044007/syzkaller.WJ5QNe/73/bus" dev="sda1" ino=14237 res=1 errno=0 [ 123.426583][ T36] audit: type=1804 audit(1616487371.573:36): pid=12422 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir052233525/syzkaller.CiIxPw/84/bus" dev="sda1" ino=14239 res=1 errno=0 08:16:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_open_dev$tty20(0xc, 0x4, 0x0) 08:16:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_open_dev$tty20(0xc, 0x4, 0x0) 08:16:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x40, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000007b80)=[{{&(0x7f00000008c0)=@ipx, 0x80, &(0x7f0000003f00)=[{&(0x7f0000000940)=""/42, 0x2a}, {0x0}, {&(0x7f0000003ac0)=""/168, 0xa8}, {&(0x7f0000003b80)=""/212, 0xd4}, {&(0x7f0000003d80)=""/80, 0x50}, {&(0x7f0000003e00)=""/157, 0x9d}, {&(0x7f0000003ec0)=""/4, 0x4}], 0x7}, 0x7}, {{&(0x7f0000004040)=@nl=@proc, 0x80, &(0x7f0000004140)=[{&(0x7f00000040c0)=""/39, 0x27}, {&(0x7f0000004100)=""/59, 0x3b}], 0x2, &(0x7f0000004180)=""/93, 0x5d}, 0x3}, {{&(0x7f0000004200)=@caif=@util, 0x80, &(0x7f00000044c0)=[{&(0x7f0000004280)=""/166, 0xa6}, {&(0x7f0000004340)=""/71, 0x47}, {&(0x7f00000043c0)=""/234, 0xea}], 0x3, &(0x7f0000004500)=""/13, 0xd}, 0x9}, {{&(0x7f0000004540)=@tipc, 0x80, &(0x7f0000005b80)=[{&(0x7f00000045c0)=""/4096, 0x1000}, {&(0x7f00000055c0)=""/85, 0x55}, {&(0x7f0000005640)=""/72, 0x48}, {&(0x7f0000005780)=""/239, 0xef}, {&(0x7f0000005900)=""/216, 0xd8}, {&(0x7f0000005a00)=""/182, 0xb6}, {&(0x7f0000005ac0)=""/26, 0x1a}, {&(0x7f0000005b00)=""/113, 0x71}], 0x8, &(0x7f0000005c40)=""/157, 0x9d}, 0x5}, {{&(0x7f0000005d00), 0x80, &(0x7f0000005e40)=[{&(0x7f0000005d80)=""/118, 0x76}, {&(0x7f0000005e00)=""/50, 0x32}], 0x2}, 0xfc2}, {{0x0, 0x0, &(0x7f0000007340)=[{&(0x7f0000005e80)=""/4096, 0x1000}, {&(0x7f0000006e80)=""/237, 0xed}, {&(0x7f0000006f80)=""/155, 0x9b}, {&(0x7f0000007040)=""/216, 0xd8}, {&(0x7f0000007140)}, {&(0x7f0000007180)=""/181, 0xb5}, {&(0x7f0000007240)=""/43, 0x2b}, {&(0x7f0000007280)=""/155, 0x9b}], 0x8, &(0x7f00000073c0)=""/4, 0x4}, 0x5}, {{&(0x7f0000007400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000007500)=[{&(0x7f0000007480)=""/35, 0x23}, {&(0x7f00000074c0)}], 0x2, &(0x7f0000007540)=""/183, 0xb7}, 0x6}, {{&(0x7f00000079c0)=@l2, 0x80, &(0x7f0000007b00), 0x0, &(0x7f0000007b40)=""/47, 0x2f}, 0x5}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0xfffffffe, 0x1, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) 08:16:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x40, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000007b80)=[{{&(0x7f00000008c0)=@ipx, 0x80, &(0x7f0000003f00)=[{&(0x7f0000000940)=""/42, 0x2a}, {0x0}, {&(0x7f0000003ac0)=""/168, 0xa8}, {&(0x7f0000003b80)=""/212, 0xd4}, {&(0x7f0000003d80)=""/80, 0x50}, {&(0x7f0000003e00)=""/157, 0x9d}, {&(0x7f0000003ec0)=""/4, 0x4}], 0x7}, 0x7}, {{&(0x7f0000004040)=@nl=@proc, 0x80, &(0x7f0000004140)=[{&(0x7f00000040c0)=""/39, 0x27}, {&(0x7f0000004100)=""/59, 0x3b}], 0x2, &(0x7f0000004180)=""/93, 0x5d}, 0x3}, {{&(0x7f0000004200)=@caif=@util, 0x80, &(0x7f00000044c0)=[{&(0x7f0000004280)=""/166, 0xa6}, {&(0x7f0000004340)=""/71, 0x47}, {&(0x7f00000043c0)=""/234, 0xea}], 0x3, &(0x7f0000004500)=""/13, 0xd}, 0x9}, {{&(0x7f0000004540)=@tipc, 0x80, &(0x7f0000005b80)=[{&(0x7f00000045c0)=""/4096, 0x1000}, {&(0x7f00000055c0)=""/85, 0x55}, {&(0x7f0000005640)=""/72, 0x48}, {&(0x7f0000005780)=""/239, 0xef}, {&(0x7f0000005900)=""/216, 0xd8}, {&(0x7f0000005a00)=""/182, 0xb6}, {&(0x7f0000005ac0)=""/26, 0x1a}, {&(0x7f0000005b00)=""/113, 0x71}], 0x8, &(0x7f0000005c40)=""/157, 0x9d}, 0x5}, {{&(0x7f0000005d00), 0x80, &(0x7f0000005e40)=[{&(0x7f0000005d80)=""/118, 0x76}, {&(0x7f0000005e00)=""/50, 0x32}], 0x2}, 0xfc2}, {{0x0, 0x0, &(0x7f0000007340)=[{&(0x7f0000005e80)=""/4096, 0x1000}, {&(0x7f0000006e80)=""/237, 0xed}, {&(0x7f0000006f80)=""/155, 0x9b}, {&(0x7f0000007040)=""/216, 0xd8}, {&(0x7f0000007140)}, {&(0x7f0000007180)=""/181, 0xb5}, {&(0x7f0000007240)=""/43, 0x2b}, {&(0x7f0000007280)=""/155, 0x9b}], 0x8, &(0x7f00000073c0)=""/4, 0x4}, 0x5}, {{&(0x7f0000007400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000007500)=[{&(0x7f0000007480)=""/35, 0x23}, {&(0x7f00000074c0)}], 0x2, &(0x7f0000007540)=""/183, 0xb7}, 0x6}, {{&(0x7f00000079c0)=@l2, 0x80, &(0x7f0000007b00), 0x0, &(0x7f0000007b40)=""/47, 0x2f}, 0x5}], 0x8, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0xfffffffe, 0x1, 0x1, 0x1}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6800) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xda) io_setup(0x1ff, &(0x7f0000000400)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r9 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100)=0x9, 0x8080ffffff80) 08:16:12 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) preadv(r4, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001900010000000000000000001c1400"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:16:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_open_dev$tty20(0xc, 0x4, 0x0) 08:16:12 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) preadv(r4, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001900010000000000000000001c1400"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 124.369574][ T36] audit: type=1804 audit(1616487372.573:37): pid=12451 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir931044007/syzkaller.WJ5QNe/74/bus" dev="sda1" ino=14238 res=1 errno=0 [ 124.474881][ T36] audit: type=1804 audit(1616487372.583:38): pid=12452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir052233525/syzkaller.CiIxPw/85/bus" dev="sda1" ino=14239 res=1 errno=0 08:16:13 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc04c5349, &(0x7f0000000180)) 08:16:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r0, &(0x7f000001a4c0)=[{&(0x7f00000001c0)=""/88, 0x58}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/217, 0xd9}], 0x1, 0x97, 0x0) 08:16:13 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc04c5349, &(0x7f0000000180)) 08:16:13 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) preadv(r4, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001900010000000000000000001c1400"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:16:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r0, &(0x7f000001a4c0)=[{&(0x7f00000001c0)=""/88, 0x58}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/217, 0xd9}], 0x1, 0x97, 0x0) 08:16:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r0, &(0x7f000001a4c0)=[{&(0x7f00000001c0)=""/88, 0x58}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/217, 0xd9}], 0x1, 0x97, 0x0) 08:16:13 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc04c5349, &(0x7f0000000180)) 08:16:13 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc04c5349, &(0x7f0000000180)) 08:16:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r0, &(0x7f000001a4c0)=[{&(0x7f00000001c0)=""/88, 0x58}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/217, 0xd9}], 0x1, 0x97, 0x0) 08:16:13 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) preadv(r4, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001900010000000000000000001c1400"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:16:13 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc04c5349, &(0x7f0000000180)) 08:16:13 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc04c5349, &(0x7f0000000180)) 08:16:13 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc04c5349, &(0x7f0000000180)) 08:16:13 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc04c5349, &(0x7f0000000180)) 08:16:13 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc04c5349, &(0x7f0000000180)) 08:16:14 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) preadv(r4, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001900010000000000000000001c1400"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:16:14 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc04c5349, &(0x7f0000000180)) 08:16:14 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc04c5349, &(0x7f0000000180)) 08:16:14 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc04c5349, &(0x7f0000000180)) 08:16:14 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x1008}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) lseek(r0, 0x0, 0x4) [ 126.122989][ T36] audit: type=1804 audit(1616487374.323:39): pid=12551 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir854359580/syzkaller.ZLn47q/85/bus" dev="sda1" ino=14243 res=1 errno=0 [ 126.178219][ T3244] ieee802154 phy0 wpan0: encryption failed: -22 [ 126.184531][ T3244] ieee802154 phy1 wpan1: encryption failed: -22 08:16:14 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) preadv(r4, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001900010000000000000000001c1400"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:16:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f00000001c0)={0x5, 0x0, 0x0, "5a49b5ca3c"}) 08:16:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) 08:16:14 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc04c5349, &(0x7f0000000180)) 08:16:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f00000001c0)={0x5, 0x0, 0x0, "5a49b5ca3c"}) 08:16:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) 08:16:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) 08:16:15 executing program 0: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="210000000000000072f132672ec22c2ea2b6212da07e40c8c0ae7095d7b2a07d9d"], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 08:16:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f00000001c0)={0x5, 0x0, 0x0, "5a49b5ca3c"}) 08:16:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) 08:16:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x1000) sendmmsg$alg(r3, &(0x7f0000000d80)=[{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000080)='B', 0x1}], 0x1}], 0x1, 0x8004) writev(r3, &(0x7f0000000580)=[{&(0x7f00000002c0)="573c8c7bde40e2d804772a60c2f49b", 0xf}], 0x1) [ 127.025900][ T36] audit: type=1804 audit(1616487375.223:40): pid=12562 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir854359580/syzkaller.ZLn47q/85/bus" dev="sda1" ino=14243 res=1 errno=0 08:16:15 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x1008}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) lseek(r0, 0x0, 0x4) 08:16:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f00000001c0)={0x5, 0x0, 0x0, "5a49b5ca3c"}) 08:16:15 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0xaf01, 0x0) 08:16:15 executing program 0: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="210000000000000072f132672ec22c2ea2b6212da07e40c8c0ae7095d7b2a07d9d"], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 08:16:15 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000380)={0x1}, 0x8) 08:16:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x1000) sendmmsg$alg(r3, &(0x7f0000000d80)=[{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000080)='B', 0x1}], 0x1}], 0x1, 0x8004) writev(r3, &(0x7f0000000580)=[{&(0x7f00000002c0)="573c8c7bde40e2d804772a60c2f49b", 0xf}], 0x1) [ 127.391537][ T36] audit: type=1804 audit(1616487375.593:41): pid=12606 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir854359580/syzkaller.ZLn47q/85/bus" dev="sda1" ino=14243 res=1 errno=0 [ 127.417017][ T36] audit: type=1804 audit(1616487375.593:42): pid=12605 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir854359580/syzkaller.ZLn47q/85/bus" dev="sda1" ino=14243 res=1 errno=0 08:16:15 executing program 0: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="210000000000000072f132672ec22c2ea2b6212da07e40c8c0ae7095d7b2a07d9d"], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 08:16:15 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0xaf01, 0x0) 08:16:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x1000) sendmmsg$alg(r3, &(0x7f0000000d80)=[{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000080)='B', 0x1}], 0x1}], 0x1, 0x8004) writev(r3, &(0x7f0000000580)=[{&(0x7f00000002c0)="573c8c7bde40e2d804772a60c2f49b", 0xf}], 0x1) 08:16:15 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000380)={0x1}, 0x8) 08:16:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x1000) sendmmsg$alg(r3, &(0x7f0000000d80)=[{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000080)='B', 0x1}], 0x1}], 0x1, 0x8004) writev(r3, &(0x7f0000000580)=[{&(0x7f00000002c0)="573c8c7bde40e2d804772a60c2f49b", 0xf}], 0x1) [ 127.575075][ T36] audit: type=1804 audit(1616487375.773:43): pid=12631 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir854359580/syzkaller.ZLn47q/86/bus" dev="sda1" ino=14252 res=1 errno=0 08:16:15 executing program 0: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="210000000000000072f132672ec22c2ea2b6212da07e40c8c0ae7095d7b2a07d9d"], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 08:16:16 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x1008}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) lseek(r0, 0x0, 0x4) 08:16:16 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000380)={0x1}, 0x8) 08:16:16 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0xaf01, 0x0) 08:16:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x1000) sendmmsg$alg(r3, &(0x7f0000000d80)=[{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000080)='B', 0x1}], 0x1}], 0x1, 0x8004) writev(r3, &(0x7f0000000580)=[{&(0x7f00000002c0)="573c8c7bde40e2d804772a60c2f49b", 0xf}], 0x1) 08:16:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x4005) 08:16:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x1000) sendmmsg$alg(r3, &(0x7f0000000d80)=[{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000080)='B', 0x1}], 0x1}], 0x1, 0x8004) writev(r3, &(0x7f0000000580)=[{&(0x7f00000002c0)="573c8c7bde40e2d804772a60c2f49b", 0xf}], 0x1) 08:16:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x4005) 08:16:16 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0xaf01, 0x0) 08:16:16 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000380)={0x1}, 0x8) 08:16:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="b5eed4af01db22b7c134010000007a15", 0x10) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) read$alg(r3, &(0x7f0000001480)=""/4096, 0x1000) sendmmsg$alg(r3, &(0x7f0000000d80)=[{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000080)='B', 0x1}], 0x1}], 0x1, 0x8004) writev(r3, &(0x7f0000000580)=[{&(0x7f00000002c0)="573c8c7bde40e2d804772a60c2f49b", 0xf}], 0x1) 08:16:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0xfff) fcntl$addseals(r1, 0x409, 0x8) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fremovexattr(r1, &(0x7f0000000240)=@random={'security.', '\x00'}) dup3(r0, r1, 0x0) 08:16:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x4005) [ 129.161157][ T36] audit: type=1804 audit(1616487377.363:44): pid=12702 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir854359580/syzkaller.ZLn47q/87/bus" dev="sda1" ino=14254 res=1 errno=0 08:16:18 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x1008}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) lseek(r0, 0x0, 0x4) 08:16:18 executing program 4: r0 = memfd_create(&(0x7f0000000480)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\xed\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \xa4\x9f\x1a\xca\xb4R\xfc\xf8\xdd\x84u\x17\x15c\x96\xdc2p\xd3Ys&\xb2\xad\x7f\x1dNO\xa8\xe4\xa2\xc6`\t\xb4\xa9=7U6@\n%aS\r\xbc&\x9c\x86\x9d;\xba\xb6\xbd;\xa1_5\xd8\xbb\x98\xa1\xd8\x80\xcb\xff\x18\xc5\xc3~\x7f\x8e/\x12|\xa1n\b#u\xf5\r\x8d\xc6\xc9\xc6\x15\x04\xc66\xfa\x00\x85\x04cP\xcf\vo\xfc\x19V\x8f\xe7H\xc0\x9c2!\xbe\xdb\x89\x92\"\x04\xe2>0\xaf\xe8M\x83\xaf\xa5\xc9\xda\xba)\xba.\xbd\x9e\x02\x9a&\xd6\xe1}\t\xa5/\xa8\x04\xf5f\xa7C\xc5\x1f/\x822;\x93\xcf\xc51\xdcY\x81\vhPoiK\xa4\xeeAq\xde\xdeZC\xb8\xfb\xd9y\xb4(\xdb3\t\x00\v\x91\n\xd3\xf2NJ6\xbfi\x8cp\xa2<\xc8\xd9g\xa3\x8dM\xe4\xda\xef\xb6c\x98h$\xdc\x06dS\xbc\x1fQ6', 0x0) write(r0, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 08:16:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x4005) 08:16:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x4b, 0x48}}) 08:16:18 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x118, 0x118, 0x3, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x133}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 08:16:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0xfff) fcntl$addseals(r1, 0x409, 0x8) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fremovexattr(r1, &(0x7f0000000240)=@random={'security.', '\x00'}) dup3(r0, r1, 0x0) 08:16:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x4b, 0x48}}) 08:16:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0xfff) fcntl$addseals(r1, 0x409, 0x8) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fremovexattr(r1, &(0x7f0000000240)=@random={'security.', '\x00'}) dup3(r0, r1, 0x0) 08:16:18 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x118, 0x118, 0x3, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x133}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 08:16:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x4b, 0x48}}) 08:16:18 executing program 4: r0 = memfd_create(&(0x7f0000000480)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\xed\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \xa4\x9f\x1a\xca\xb4R\xfc\xf8\xdd\x84u\x17\x15c\x96\xdc2p\xd3Ys&\xb2\xad\x7f\x1dNO\xa8\xe4\xa2\xc6`\t\xb4\xa9=7U6@\n%aS\r\xbc&\x9c\x86\x9d;\xba\xb6\xbd;\xa1_5\xd8\xbb\x98\xa1\xd8\x80\xcb\xff\x18\xc5\xc3~\x7f\x8e/\x12|\xa1n\b#u\xf5\r\x8d\xc6\xc9\xc6\x15\x04\xc66\xfa\x00\x85\x04cP\xcf\vo\xfc\x19V\x8f\xe7H\xc0\x9c2!\xbe\xdb\x89\x92\"\x04\xe2>0\xaf\xe8M\x83\xaf\xa5\xc9\xda\xba)\xba.\xbd\x9e\x02\x9a&\xd6\xe1}\t\xa5/\xa8\x04\xf5f\xa7C\xc5\x1f/\x822;\x93\xcf\xc51\xdcY\x81\vhPoiK\xa4\xeeAq\xde\xdeZC\xb8\xfb\xd9y\xb4(\xdb3\t\x00\v\x91\n\xd3\xf2NJ6\xbfi\x8cp\xa2<\xc8\xd9g\xa3\x8dM\xe4\xda\xef\xb6c\x98h$\xdc\x06dS\xbc\x1fQ6', 0x0) write(r0, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 08:16:18 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x118, 0x118, 0x3, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x133}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 130.496218][ T36] audit: type=1804 audit(1616487378.693:45): pid=12750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir854359580/syzkaller.ZLn47q/88/bus" dev="sda1" ino=14254 res=1 errno=0 08:16:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0xfff) fcntl$addseals(r1, 0x409, 0x8) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fremovexattr(r1, &(0x7f0000000240)=@random={'security.', '\x00'}) dup3(r0, r1, 0x0) 08:16:19 executing program 4: r0 = memfd_create(&(0x7f0000000480)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\xed\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \xa4\x9f\x1a\xca\xb4R\xfc\xf8\xdd\x84u\x17\x15c\x96\xdc2p\xd3Ys&\xb2\xad\x7f\x1dNO\xa8\xe4\xa2\xc6`\t\xb4\xa9=7U6@\n%aS\r\xbc&\x9c\x86\x9d;\xba\xb6\xbd;\xa1_5\xd8\xbb\x98\xa1\xd8\x80\xcb\xff\x18\xc5\xc3~\x7f\x8e/\x12|\xa1n\b#u\xf5\r\x8d\xc6\xc9\xc6\x15\x04\xc66\xfa\x00\x85\x04cP\xcf\vo\xfc\x19V\x8f\xe7H\xc0\x9c2!\xbe\xdb\x89\x92\"\x04\xe2>0\xaf\xe8M\x83\xaf\xa5\xc9\xda\xba)\xba.\xbd\x9e\x02\x9a&\xd6\xe1}\t\xa5/\xa8\x04\xf5f\xa7C\xc5\x1f/\x822;\x93\xcf\xc51\xdcY\x81\vhPoiK\xa4\xeeAq\xde\xdeZC\xb8\xfb\xd9y\xb4(\xdb3\t\x00\v\x91\n\xd3\xf2NJ6\xbfi\x8cp\xa2<\xc8\xd9g\xa3\x8dM\xe4\xda\xef\xb6c\x98h$\xdc\x06dS\xbc\x1fQ6', 0x0) write(r0, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 08:16:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x4b, 0x48}}) 08:16:19 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x118, 0x118, 0x3, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x133}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 08:16:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0xfff) fcntl$addseals(r1, 0x409, 0x8) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fremovexattr(r1, &(0x7f0000000240)=@random={'security.', '\x00'}) dup3(r0, r1, 0x0) 08:16:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcf, 0x0, 0x0) 08:16:19 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000200000000000000000000000000bd0000000000000000000000000000000000000000000000000000000000000000fa0000000000000900000000000000000000000000000000000000000000dea808bf000000000000000000000067020000000000000005"], 0x310) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000340)=""/224, 0xe0}], 0x1, 0x68, 0x0) 08:16:19 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xe004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:16:19 executing program 4: r0 = memfd_create(&(0x7f0000000480)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\xed\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \xa4\x9f\x1a\xca\xb4R\xfc\xf8\xdd\x84u\x17\x15c\x96\xdc2p\xd3Ys&\xb2\xad\x7f\x1dNO\xa8\xe4\xa2\xc6`\t\xb4\xa9=7U6@\n%aS\r\xbc&\x9c\x86\x9d;\xba\xb6\xbd;\xa1_5\xd8\xbb\x98\xa1\xd8\x80\xcb\xff\x18\xc5\xc3~\x7f\x8e/\x12|\xa1n\b#u\xf5\r\x8d\xc6\xc9\xc6\x15\x04\xc66\xfa\x00\x85\x04cP\xcf\vo\xfc\x19V\x8f\xe7H\xc0\x9c2!\xbe\xdb\x89\x92\"\x04\xe2>0\xaf\xe8M\x83\xaf\xa5\xc9\xda\xba)\xba.\xbd\x9e\x02\x9a&\xd6\xe1}\t\xa5/\xa8\x04\xf5f\xa7C\xc5\x1f/\x822;\x93\xcf\xc51\xdcY\x81\vhPoiK\xa4\xeeAq\xde\xdeZC\xb8\xfb\xd9y\xb4(\xdb3\t\x00\v\x91\n\xd3\xf2NJ6\xbfi\x8cp\xa2<\xc8\xd9g\xa3\x8dM\xe4\xda\xef\xb6c\x98h$\xdc\x06dS\xbc\x1fQ6', 0x0) write(r0, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 08:16:19 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xe004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:16:19 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000200000000000000000000000000bd0000000000000000000000000000000000000000000000000000000000000000fa0000000000000900000000000000000000000000000000000000000000dea808bf000000000000000000000067020000000000000005"], 0x310) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000340)=""/224, 0xe0}], 0x1, 0x68, 0x0) 08:16:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000340)={[{@nogrpid='nogrpid'}]}) 08:16:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0xfff) fcntl$addseals(r1, 0x409, 0x8) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fremovexattr(r1, &(0x7f0000000240)=@random={'security.', '\x00'}) dup3(r0, r1, 0x0) 08:16:19 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xe004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:16:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0xfff) fcntl$addseals(r1, 0x409, 0x8) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fremovexattr(r1, &(0x7f0000000240)=@random={'security.', '\x00'}) dup3(r0, r1, 0x0) 08:16:19 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000200000000000000000000000000bd0000000000000000000000000000000000000000000000000000000000000000fa0000000000000900000000000000000000000000000000000000000000dea808bf000000000000000000000067020000000000000005"], 0x310) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000340)=""/224, 0xe0}], 0x1, 0x68, 0x0) [ 131.452495][T12780] XFS (loop4): Invalid superblock magic number 08:16:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000340)={[{@nogrpid='nogrpid'}]}) [ 131.643391][T12817] XFS (loop4): Invalid superblock magic number 08:16:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcf, 0x0, 0x0) 08:16:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xe004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:16:20 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000200000000000000000000000000bd0000000000000000000000000000000000000000000000000000000000000000fa0000000000000900000000000000000000000000000000000000000000dea808bf000000000000000000000067020000000000000005"], 0x310) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000340)=""/224, 0xe0}], 0x1, 0x68, 0x0) 08:16:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000340)={[{@nogrpid='nogrpid'}]}) 08:16:20 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c20000000180c200000086dd60708a0800482f00fe8000000000000400000000000000bbff020000000000000000000000000001242081000000000062ce0000000008000100000008"], 0x0) 08:16:20 executing program 0: getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, &(0x7f0000000100), &(0x7f0000000000)=0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r2}, 0x8) 08:16:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0xc}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 08:16:20 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c20000000180c200000086dd60708a0800482f00fe8000000000000400000000000000bbff020000000000000000000000000001242081000000000062ce0000000008000100000008"], 0x0) 08:16:20 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) tkill(r1, 0x12) r2 = gettid() tkill(r2, 0x3d) 08:16:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0xc}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 08:16:20 executing program 0: getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, &(0x7f0000000100), &(0x7f0000000000)=0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r2}, 0x8) [ 131.991779][T12880] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 132.000605][T12860] XFS (loop4): Invalid superblock magic number [ 132.007447][T12880] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:16:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcf, 0x0, 0x0) 08:16:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000340)={[{@nogrpid='nogrpid'}]}) 08:16:20 executing program 0: getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, &(0x7f0000000100), &(0x7f0000000000)=0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r2}, 0x8) 08:16:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0xc}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 08:16:20 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) tkill(r1, 0x12) r2 = gettid() tkill(r2, 0x3d) [ 132.066487][T12893] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 132.085538][T12893] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:16:20 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c20000000180c200000086dd60708a0800482f00fe8000000000000400000000000000bbff020000000000000000000000000001242081000000000062ce0000000008000100000008"], 0x0) 08:16:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcf, 0x0, 0x0) 08:16:20 executing program 0: getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, &(0x7f0000000100), &(0x7f0000000000)=0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r2}, 0x8) [ 132.171503][T12912] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 132.196884][T12904] XFS (loop4): Invalid superblock magic number 08:16:20 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c20000000180c200000086dd60708a0800482f00fe8000000000000400000000000000bbff020000000000000000000000000001242081000000000062ce0000000008000100000008"], 0x0) 08:16:20 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) tkill(r1, 0x12) r2 = gettid() tkill(r2, 0x3d) 08:16:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0xc}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) [ 132.225072][T12912] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:16:20 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x400443c8, &(0x7f0000000040)) 08:16:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x3f0, 0x58030000, 0x98, 0x98, 0x1e0, 0x1e0, 0x358, 0x358, 0x358, 0x358, 0x358, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'wg0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @private}}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'macvlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "9328661de6672517abe3ab6547e765c6d93e6e499dfe2d57df31ff765be9"}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'veth1_to_team\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x472) 08:16:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80284504, &(0x7f0000000040)) 08:16:20 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee7000/0x2000)=nil, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 08:16:20 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) tkill(r1, 0x12) r2 = gettid() tkill(r2, 0x3d) [ 132.312917][T12944] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 132.329280][T12944] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:16:20 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x10, &(0x7f0000000080), &(0x7f00000000c0)=0x4)