ect$bt_l2cap(r0, 0x0, 0x0) 21:10:19 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000022c0)={0x1f, 0x1, @fixed}, 0xe) 21:10:19 executing program 3: r0 = openat$mixer(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d05, 0x0) 21:10:19 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000000), 0xaa0f, 0x0) 21:10:19 executing program 1: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x2, &(0x7f00000003c0)=@raw=[@map_val], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x74) 21:10:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001580)={'ip_vti0\x00', &(0x7f00000014c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1}}}}) 21:10:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000022c0)={0x1f, 0x7, @fixed, 0x5}, 0xe) 21:10:19 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000180), 0x0, 0x0) 21:10:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_ADD_KEY(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r2, 0x109, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_BYTES={0x14, 0x30, "73089a3fb457f3a9fec297966e37c3b4"}]}, 0x28}}, 0x0) 21:10:19 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) 21:10:19 executing program 0: socket(0x23, 0x0, 0xfffff801) 21:10:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) 21:10:19 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x0, 0x2, 0x0, "ce68c88b332229a601939aa6d52a77e5825440b3842d9078cc8309ee83886dd4"}) 21:10:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x1, 0x0, &(0x7f0000000500)) 21:10:19 executing program 1: r0 = socket(0x25, 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000003300)={&(0x7f0000000000), 0xc, &(0x7f0000002280)={0x0}}, 0x0) 21:10:19 executing program 4: socket$rxrpc(0x11, 0x3, 0x0) 21:10:19 executing program 3: socket$rxrpc(0x2, 0x2, 0x73) 21:10:19 executing program 2: socket$rxrpc(0xa, 0x2, 0x11) 21:10:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x40) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000040)=0x7ff, 0x4) 21:10:19 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000022c0)={0x1f, 0x7, @fixed, 0x0, 0x2}, 0xe) 21:10:19 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f00000022c0)={0x1f, 0x0, @fixed}, 0xe) 21:10:19 executing program 0: socketpair$nbd(0x300, 0x1, 0x0, &(0x7f0000000000)) 21:10:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000021c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) 21:10:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000280)={'wg2\x00'}) 21:10:20 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x1279) 21:10:20 executing program 0: syz_open_dev$vivid(0x0, 0x3, 0x2) 21:10:20 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="4c0000001600270d08000000ff03000000000000", @ANYRES32], 0x4c}}, 0x0) 21:10:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000002c0)={0x0, 0x9}) 21:10:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newpolicy={0xfc, 0x13, 0x11, 0x0, 0x0, {{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@dev}, 0x0, @in6=@rand_addr=' \x01\x00'}]}]}, 0xfc}}, 0x0) 21:10:20 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400800, 0x0) 21:10:20 executing program 3: socketpair(0x1e, 0x0, 0x499, 0x0) 21:10:20 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 21:10:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x16, 0x0, "adc4165fdb13f4b6fae6199a2b80a4d21ea31ba7cad9378b48863684913de47e0d73fae01af522f59278c40b15fb57200710304d1e0d4843b7f6741ed372b5ac", "d5ede64098b12e29aac5559cbd61268609e8073e37d56874b0c6642d906e0650c999a930eddf0d7770b4881e71e20f3bbbb6f51fed925673914f03eddc4ed705", "a1beb017d25874f644b9cc862fe43b46dfe1321727b538899d86b0f686fbc87e"}) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125f, 0x0) syz_open_procfs$userns(0x0, 0x0) 21:10:20 executing program 2: pkey_mprotect(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) 21:10:20 executing program 4: syz_open_dev$vivid(&(0x7f0000005740), 0x3, 0x2) 21:10:20 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 21:10:20 executing program 0: r0 = openat$vcsa(0xffffff9c, &(0x7f00000021c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 21:10:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x2) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 21:10:21 executing program 0: pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000100)=[{r0, 0x4704}, {r1}], 0x2, 0x0) 21:10:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 21:10:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, "adc4165fdb13f4b6fae6199a2b80a4d21ea31ba7cad9378b48863684913de47e0d73fae01af522f59278c40b15fb57200710304d1e0d4843b7f6741ed372b5ac", "d5ede64098b12e29aac5559cbd61268609e8073e37d56874b0c6642d906e0650c999a930eddf0d7770b4881e71e20f3bbbb6f51fed925673914f03eddc4ed705", "a1beb017d25874f644b9cc862fe43b46dfe1321727b538899d86b0f686fbc87e", [0x1, 0x7]}) 21:10:21 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 21:10:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) getdents(r0, 0x0, 0x0) 21:10:21 executing program 4: syz_mount_image$vfat(&(0x7f0000001100), &(0x7f0000001140)='./file0\x00', 0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f0000001240)={[], [{@appraise}]}) 21:10:21 executing program 5: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 21:10:21 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9dbafdc0a00e9bfde03af87ff7f0000cde5c019080096e2c43f6b8fd41b7e7666ada01543b7185a46506e2b48588a84f8347a1b5efd079137038277beb5e0615c40dbb7005fbd189981feb0a5199b4f2238bc4b4b5ebcd9ddd54d273fcf6639396ba4810ce012348f25bfc91c0400dc2adcdefba0868942577d8953191eeb79379829652b10737d4e25a22695df1cff57340af4fc9901000000010000008228ec78e5b39515991b1428fa5301000004398f6500000000a3124871b7671b2c8fea54fb3726850310bd480355921c9c0c120d049000b3190474f06e53eb9e0000cc4bd12f5d44b172a4a2f72bb3fd2656551881b945861d8f3eb0a52258becc9fa5987a7000009fdf95541c4148a3c007d188b03facd57a5790fc3871539b749491ce88e47b21966670909c2c70d773a59bbd1d344c7c498ce255f79f00000000000000001af9077cca6d65a63d47b53ad6f1be3a10c540cda8df0b6007b1842e36a8a300000080943e32023d6670910d1fdc9db9d03f849ceeafe8bf00677ad1a3e2fec13ce0b92489cba78d5517600a9518b811a8bf9de0744000d738045b1620e83b08000000000000000000000000000803d9f09c317f7a0bed457e82b97d41ccae8c8c0ded87dfe708d56233a95b78e3aafa6551eb8e2662ae8917a5c189d8e98a5a30df3ec44e772a7b356c4ce3628ec559afc7b4a955fdc1503f890600f0ec0bd45b70933c32b690965055a84644ad5b5f4c20206cc2c7b2f5f64270d30aaf2fe5dbb6d463b705d87fe885a47d2e0696268ef0a939bcd4b4b48e80fbfea60ab1bc0d6c8833c5bbbcc1eb127fdd658361250000000000000000000000000000000000000000004d961bca5fc2cdd237e6b7aa8358752a7021709f0fdfe10d3a752237ffb3e5a67331eb11df1120e2761cf7e9409ff2b2a9118b8f241d64a1a14467575fba3ba5b0ad962bb658ea8b79467c66e85e63bcd915aebc67208f19b92c0dbf4550d96d26a9d50a4455f2a601352c3b10ec9866124f00000000000000000000000000000000000000000000000000000000000000000000000000befca881eb6a0cbd640f59bf9f1d8b71cf990162ef948df3f5da863e9e05db01691561326a8238d4476e6b33e487617eabe1d903a63f06bea83de64f22d653b68d3b0e272ce0b4c8a79bca65ea9f6c9c3d755a72f618dc3bd54a494a75b903a5e1ed20f8399ac10ea5ba9c8a4e7f8706bcbfb11e39998224dc5dcd66a3a655922f5c10cb55693b2db85561ed3f9ea6c172bcbb9cfd01b91a96cc16364a56ae4c83a7341d312f02e931d33f5a9cb784e3d8800903aac974a04b9b0bb99a58ed00631268bc1a5f1be6d981e5a8d785b3fb43234659cd620000000000000000000000000000003c55e63a0a9eb994311684358bb78d37e84bd1b9cd7213dfcb383148479d69792c5bc279594140fcb596b9904b052dd2c5250eea93f8957afffac42ab5c90f230020a60ed207b9503d3113242dd754c5b69d76f2506d6e22bc3818c16371052ab09e0f0b788c515d1af193bb3d58b1fd3ea56370d3206e88a1f874b3ab8a7b47be6fb826e96caf66761d892dd205c53c6e90e17323eb9bd85781cb5cb9ef9a9de321fbf368b93bdf2c36b2d2f9584b210b65cb5031c188888280eecd9e00"/1229], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x1200, 0x12, 0x0, &(0x7f0000000380)="263abd040e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) [ 767.338503] FAT-fs (loop4): Unrecognized mount option "appraise" or missing value 21:10:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0, r1}, 0xc) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000004c0)={{}, 0xa0, 0x800, 0x1}) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r3}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000007c0)={'syztnl0\x00', &(0x7f0000000740)={'syztnl0\x00', 0x0, 0x4, 0x1, 0x1, 0x2, 0x5c, @ipv4={'\x00', '\xff\xff', @local}, @local, 0x700, 0x7800, 0x5f, 0x2}}) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r6}) accept4$packet(0xffffffffffffffff, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000c40)=0x14, 0x800) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000c80)={0x1c0, 0x0, 0x100, 0x70bd25, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20000404}, 0x20000811) r8 = open(&(0x7f0000001a40)='./file1\x00', 0x141042, 0x0) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000480)={0x0, 0x0, 0x4a, 0x0, 0x0, [{}]}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x80, 0x40, 0x2, 0x0, 0x3, 0x80000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffff800, 0x0, @perf_bp={&(0x7f0000000040)}, 0x42000, 0x80, 0x3f, 0x0, 0x7, 0x0, 0x7, 0x0, 0x1000000, 0x0, 0xfffffffffffffffe}, 0x0, 0xc, r8, 0xb) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x401, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x38483}}, 0x20}, 0x1, 0x0, 0x0, 0x8090}, 0x0) 21:10:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000eafa12660000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0, r1}, 0xc) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000004c0)={{}, 0xa0, 0x800, 0x1}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r3}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000007c0)={'syztnl0\x00', &(0x7f0000000740)={'syztnl0\x00', 0x0, 0x4, 0x1, 0x1, 0x2, 0x5c, @ipv4={'\x00', '\xff\xff', @local}, @local, 0x700, 0x7800, 0x5f, 0x2}}) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r6}) accept4$packet(0xffffffffffffffff, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000c40)=0x14, 0x800) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000c80)={0x1b8, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x20000404}, 0x20000811) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) r8 = open(&(0x7f0000001a40)='./file1\x00', 0x141042, 0x0) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000480)={0x0, 0x0, 0x4a, 0x0, 0x0, [{}]}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x80, 0x40, 0x2, 0x0, 0x3, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffff800, 0x0, @perf_bp={&(0x7f0000000040)}, 0x42000, 0x80, 0x3f, 0x0, 0x7, 0x0, 0x7, 0x0, 0x1000000, 0x0, 0xfffffffffffffffe}, 0x0, 0xc, r8, 0xb) 21:10:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0xc62c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fff) [ 767.395386] Bluetooth: hci4: command 0x0405 tx timeout 21:10:21 executing program 4: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="c89045efe05ae52d00009300000008003617"], 0x1c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b28, &(0x7f0000000000)={'wlan1\x00'}) 21:10:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000) [ 767.567751] audit: type=1800 audit(1629753021.317:425): pid=4575 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14901 res=0 21:10:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40020200) 21:10:21 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mlockall(0x5) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) 21:10:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) [ 767.819242] IPVS: ftp: loaded support on port[0] = 21 21:10:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000eafa12660000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0, r1}, 0xc) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000007c0)={'syztnl0\x00', &(0x7f0000000740)={'syztnl0\x00', 0x0, 0x4, 0x1, 0x1, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @local, 0x700, 0x0, 0x0, 0x2}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000c40)=0x14, 0x800) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000c80)={0x1ac, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x20000404}, 0x20000811) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) r6 = open(&(0x7f0000001a40)='./file1\x00', 0x141042, 0x0) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000000480)={0x0, 0x0, 0x4a, 0x0, 0x0, [{}]}) 21:10:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) getdents(r0, 0x0, 0x0) [ 768.177804] IPVS: ftp: loaded support on port[0] = 21 21:10:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000eafa12660000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0, r1}, 0xc) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000004c0)={{}, 0xa0, 0x800, 0x1}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r3}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000007c0)={'syztnl0\x00', &(0x7f0000000740)={'syztnl0\x00', 0x0, 0x4, 0x1, 0x1, 0x2, 0x5c, @ipv4={'\x00', '\xff\xff', @local}, @local, 0x700, 0x7800, 0x5f, 0x2}}) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r6}) accept4$packet(0xffffffffffffffff, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000c40)=0x14, 0x800) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000c80)={0x1b8, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x20000404}, 0x20000811) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) r8 = open(&(0x7f0000001a40)='./file1\x00', 0x141042, 0x0) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000480)={0x0, 0x0, 0x4a, 0x0, 0x0, [{}]}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x80, 0x40, 0x2, 0x0, 0x3, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffff800, 0x0, @perf_bp={&(0x7f0000000040)}, 0x42000, 0x80, 0x3f, 0x0, 0x7, 0x0, 0x7, 0x0, 0x1000000, 0x0, 0xfffffffffffffffe}, 0x0, 0xc, r8, 0xb) 21:10:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) accept4(r0, 0x0, 0x0, 0x0) 21:10:22 executing program 2: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000000}) 21:10:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) [ 768.431818] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:10:22 executing program 2: socketpair(0x2b, 0x1, 0x1, &(0x7f0000000780)) 21:10:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x107, 0x11, &(0x7f00000000c0), 0x4) 21:10:22 executing program 5: perf_event_open$cgroup(&(0x7f0000000c00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x830, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:10:22 executing program 2: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000780)) 21:10:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000eafa12660000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0, r1}, 0xc) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000004c0)={{}, 0xa0, 0x800, 0x1}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r3}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000007c0)={'syztnl0\x00', &(0x7f0000000740)={'syztnl0\x00', 0x0, 0x4, 0x1, 0x1, 0x2, 0x5c, @ipv4={'\x00', '\xff\xff', @local}, @local, 0x700, 0x7800, 0x5f, 0x2}}) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r6}) accept4$packet(0xffffffffffffffff, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000c40)=0x14, 0x800) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000c80)={0x1b8, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x20000404}, 0x20000811) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) r8 = open(&(0x7f0000001a40)='./file1\x00', 0x141042, 0x0) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000480)={0x0, 0x0, 0x4a, 0x0, 0x0, [{}]}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x80, 0x40, 0x2, 0x0, 0x3, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffff800, 0x0, @perf_bp={&(0x7f0000000040)}, 0x42000, 0x80, 0x3f, 0x0, 0x7, 0x0, 0x7, 0x0, 0x1000000, 0x0, 0xfffffffffffffffe}, 0x0, 0xc, r8, 0xb) [ 768.681658] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:10:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x1, 0x0, 0x0, 0x9264, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) 21:10:22 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000a00)) 21:10:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xb8}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 21:10:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f0000000080)=@raw=[@generic={0x6, 0x0, 0x0, 0xbe76}], &(0x7f00000000c0)='GPL\x00', 0x4, 0xd3, &(0x7f0000000100)=""/211, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:10:22 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f00000005c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:10:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) openat$cgroup_ro(r0, &(0x7f000000b880)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x2, 0x7, 0x8, 0x4, 0x0, 0x5, 0x32dcc9bb487df9c, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x244, 0xb55c, 0x0, 0x3, 0x100000000, 0x8000, 0x36, 0x0, 0x8, 0x0, 0x80000000}, 0x0, 0x9, r0, 0xb) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) r3 = openat$cgroup_ro(r2, &(0x7f000000b880)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000b940)={0x18, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="18290000", @ANYRES32, @ANYBLOB="0000000004000000018709000d00000085100000020000008500000073000000180000000500000000000000ee01000018000000020000000000080000b5b1c0ff0100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f000000b8c0)={0x3, 0x2}, 0x8, 0x10, &(0x7f000000b900)={0x4, 0xe, 0x1, 0xfff}, 0x10}, 0x78) sendmsg$kcm(r3, &(0x7f0000000300)={&(0x7f0000000100)=@hci={0x1f, 0x1, 0x2}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000180)="03d5c0693c647d2aef6239243bf4f90f717db9eaf6eb", 0x16}, {&(0x7f0000000200)="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", 0xfa}, {&(0x7f0000000380)="ef33ad2b74a9a096feac0fe5dd83e3fc2343a60a4c243331b1a48fdb71ab7d6d2614f7fd8e7cf1b765fc9a5ddad953de476ddd41e9deb3e5d74048818e6d4242819ae2b8ce6fd3f8e494c97fb9ac4760442fa097c71377b36b77f6bc411fd9cf868135872cd5346d1429cd65fd55fe685149504be266e4e3cafa5a7522870c228020e0483129c174dd8f6da6c6cc8c9fba2e9c2d8e52373e586bf6018c411903510508fafaea61342cd21744", 0xac}, {&(0x7f0000000540)="8b39d150feb89c7f88bb252dc235d10ab2c0c2df56034a11901bd00cae537e6d68dc05c99595291fccb2fff0e97fd26aa1c2b41ec5c667f9d99c7a3e5c58317b778d22661d4f7fe39a580fdc8b2fefc70bd007e98153eb4737d62b695d362c134f58b60170677501a24d6b6c81511ddf724619e1d66603a8e796a3f68717b70e2c546abc286ad2a6240395080a440ba6072d68251083b359e2fbdb1508ebcbd1c06d71fd1bdd0963cc085612826aaf9786ca3f10d9ac74e069a7b9f3649e303e9cd10d7fafd4f8b035fbce614088d3ee0fbd38ecb8fcdb5ae04cf3c8300b7c4f4a4c1d775cec3beddcab", 0xea}, {&(0x7f0000000640)="82586a5151dfb1e6016d784b3b5436924587d3a64709296ad5800b86a76b46d0a949239cc7ca9c49fdd004e6229d9237fbbbe1d3234177a9de8d36f93b634a024a3b08817bfb2307453c06a306c529d28f2279ad484b7b9e1feeb1538766178ed0b90cafd435baeeb0c1e3fcaad11820c8d639d26aec1462f552c6da1258ed7013b83195b62d9022f368caf24b", 0x8d}, {&(0x7f0000000940)="ff2a3f61c5c7642c2ac28f21df4e59b7c3370b8f57078bf99ede8266845dc93c88", 0x21}, {&(0x7f0000000980)="48f54d885f8cad4142e895c9c96143d1a47f0e5322d713f557ecf9c5a2bdb049f73f369575be7c2f4db9872c81aba2cb1118138b280089b8792320624f8d70fd4f138ca3e77d7567d47628e231c21124bb4f9729f5d80fabc9511d0068156ce208ca5af3338d7af072697f2557b6c583ea26e7c93f3cd4d34657779acf3528c2065c4aba33378331", 0x88}], 0x7, &(0x7f0000005880)=[{0x70, 0x9e, 0x400, "0020036615af71c7ea77c1f31a9c71c57d9f6179173bef064eacbaca70495cfedfa6920e369564101c9e64b1c80a0e2bc5b01531952c3c19dcb1357c9b7ad597b0c032219574579e4ebfd1e52ed645ccbf33d27175d6e23ac9b9ae81f1"}, {0x50, 0x107, 0x8, "b21ef024f097550cd0ba63d68102e16857b66ba4bda713cd72bf44e2768f445903885b9c01c06f05fc15cb8e6432acd644643f5a8783f51ef1a77132"}, {0x1010, 0xf, 0x5, "a0f02e0bf78c08f01dc44f9c42f315a6246608bbf09183b5e7f93dc06f441585c5a537f62fd072e69eda39cf77f48b04e6c71feccde5998c0de5c1f2d4ac47af5fa6c63d3505beac1b1e48f2cf6ef075e1d2eab3ab399f7147c0e3de9ea1abfd88f093bc0d379d5f22700f2c42e24ab34e2f8b3b2883f74191d24f83ee91ca23eed9e2c89db696b0a8f1bbc1317047290580ef5ea4e342693b46c528dda9600fa9cda091d53fbf4fd653d3a7b9791d5b41eaf277e58dbf2f2faeb590393869f68c69f2ac87acb04f228bade9cf2ca788acf690b17ff5b334436f580c101c6e31428f166c3cb40e8f09d3a6ac3c0cf321a5e3011e44f521517cf8029c09bf86076351b63b431b0f098dd435fe301b6d51225244b6710e1ad8aa2a7324d1fde2c6680863b38c09b24c8b21cba8ad84a70bd88b7f4a4e1c41869fd070f0fc08167e6db1b96b7cb96eb7a02fd1715f43e53e04ce2314e9cef107852a3fd6eb261373e443b39fab3131d2a338283e73d07c09fea8f4f9d1bda964499a320247df531030ee9105536372fe8f3e8d1af437eec902946bf0ff321aa7cd47556d8a3c7e73eeb59621f4d01f5c46ed7c41c4577ff7c06900c1264a975e9e9524b8d68fbfe91b75bc64ecbb6ffaf8e85d3782b0b2636ead4db6de9924626e12af9e80243877420fcc11b4605d0aeaae1415b424e9e1f087718dfb800e12186470a86cab11ef3671726650f1cb66b5bc528920fede78afd4832b594cb6c7102f9a383be248575a2c65f398fc086794ef70f449056f6df6b2a7858a2157a41f151b60f1f09d5413ba6d2a69555e3007c0de0b6fbf2e6291a12eaba8f624c940561470409177862f32d91ba1f1bf0fcbd4c681c900cc38daecffa4302ee619cbe1f99883885642ae369f23ca44a4483f8369a9f7d2e43ad850da5eeaedf07fe3503162c63be74d6fc9d1a1f5bedf35c5163a25db7ab15f45d969415b9441671c2acc1ae36f5407e853260ef9c3a9baceadc1679b21420d19a7b1e5e7e4fc01cc486c4cc84dd4a03d5076ea6c7549cd532ad3e10ec84d3ef7326e70f5f6ca9951b0d7f1bf143392ae901847ccbbd0e565eb0c2921890753da29e857f31020fb156b4d8cc28af46ae1a2810bd8099cd852bd186965e26af44eeadee4e94b314bd7ecfc8110b836b2fc0d1ee43a99b16078c6c1586de512423814d9b11f8ba6db28095de8cbf6c792b347dd72c6b700b29d7654448caee29ad873e84a29bcca69393ff9977eacc634413e9f8cade37b723b9789a71d2b942ece2e80ed400bca4318af7466b20d5051ec92bb571858a590afb4c290a5ab79eb1c93debb70e7c5646004ec254befee95a3f97814738d66e5a045693feb607953b0dc4df8cba228f35400b00847ef3273fbaaac04485ae28c3f5a626083b616d735a841751d861c1614a9975e1d8c3b3cf38d53634115531087cdf19b483e0bf4fcaf523e9163196f7b8aa4e2b9e17322c8978dd413620a19e373a2cf3d74ed63182e5860a4fc6c0aea025c998e9e5aad041afc924446561bfaeb01b0a5fa9a26396e9a1a6449acc9c4e86e2e037ed549b3aa7a2aa3ebf15c977b937de7a96e7666377336be7c7e10e238ae9027d4063dc63e67814732245e59aa33429cee19bde7e8c42aad04879a8857f87b98ba80a7e93b58ea439e3cd204f7bbe425e16fe1f31b3d644d3d22e5e7c32503211c32a81ef5ae80ac2ff791392686b6251827c882a39da94359a631c799ddecc841a228894f00173c70ea6877bdaaa7db2b2a0ac4d60997f239dac5dd70bc289c6b0486a0064a3733fcbce22d4ecf73d8cfec81155dcfaef7837c703b53e8d50b9d46f44723bd4b023b1ee81d3cf23f04fcee8cc9797c75b80f63d76150bf6b1d11152ab48e19c4d5eec9c035bee36a61dcdc52df738bf2890fe0a7ccd1ddc1c4d98d48b751b567d5352f12b4d11290b80ad1af729c016d3ac3e606c8e5075507db145019e8424b405b54d1cefba2137392c95428a52250cc787efb4b552b44fbd3a115ca06ccffc35e65006049af6560aafcb8bcc2ed7876ea7965db61df86dbed732328d08d041b4df0bf5c3b07b2b103b60b1c0740d83d779830d032be0562ec4d6807222f4b8cbecce2c95041fa185c6f70560a3d402307b30317eb245cb52b7d169d7f2e22f098ca897a9f0061d41557201a7fc1bb1ef9611ce719731b62c665907a8e71423c5d691cb5a493d33585f0f7d1941b89ee2a2e72e9cd45392e366fea36757ec5cf9a9ca331c4b0422233e84ad3f604374bf105de6acd1c01f79d18cfdf32d6cd07dd1f6775bd6d26ffd0cd8af8099046cbefa4aa9c58b4cb712b2d9a46007015d045dcca796bb445caf53f2c7f7148e747ac663fd32a9430b2cd3fcd6e25376797229478e74c06d03e95f9da836520314870272ae8cf78b3e435f3b06336ec9063674610e16fdec6304963da5b9b074c819a5ed2f80acc2f87b7417d498388880a61d6f1da04755bf37ba93451cb4cdc5014595439c1cbd9b4980458acaff580de60d9b8fbd2cf4a3d240d7031dae47c5f127db14ca0a3217e07be7516c8ff6eea168a9a436dcf99348a8fe7331837b59ce38f30b692915b15d7ad7a47d1ac58f9d992a63093742065584133c1400c70feaa607913eeed4cad26ba89511e2d383407d3322c3a40f5d0e31e2e2dafe1ce50844d5abb5e9279c346c514adb5559282e9d7c1e78e98b8c760b7f613c2762825341d3e1a38d6d256e01ff4ba99361ed5116c9bfeb794f60c8e1f1e40fa17c17677ca604ac40ecba9ccdeb02c39ccf6667882dcfbfa6030bdb6e4664c65a42754496e0ff6e9c4e6a2449a7dc29de747a7d56c2ccd9a1e3fc1500c69226bd35500885c21470648702e9491743a1eca103ab514ba9ee9262c84b151c01b99276b6a57c5b519db59aa37b1483641bedf00ca4fd1d9ed545254253412da7d57a13de683465bcc0272318681f3960a6264c37469c55880f78da9b8854804858411cf5fadddaa9254f0294ce26fdeb3ef62fc08c834da19144fc2620546d40813d94c319524ba4ba055a3bc357499bc9ef11d2bb9a103ff4e32c8feb43d96a9c83f43bdb15bc08e2cc8c7ef374bee6c918846c3c1d74e03cb7bf8063e2bf3eabfd0810fdaefd7681bb88b93255eff5117c71f9e96df401eb7ea0e9c7656d6b9bd8097e50a221e35afc5d15cea502b67bd7a756d3013e87bab2e8fdbe27119ee0b852ef30d153f5762cbd00c001d7a8e5ad36a789500436e4ed68706286f15d95b4f138061dffc8a179c0a617862b4f7082a8ad2b168a724f8a28af49b8ba3d2480a609a2822cae4b984da0c66b25b5d05dfab9ebc75215f415d66ad30b54561573eb4d8cebdff1a4cd04241bdddf4b37a05f02f3965d87d629e2e4e5a53a0b9986cc10e8679817bbc35cdc9207a5d9d0882c362bc2f67281a3a892e4b1da8b2f3548e00bbe9579690a9479fac2f84675520381d50578b54034d2d20316b0d2e780286f0233aeb3cf018291fc0c87c1117f70489e30c1c11a910896fb2548bae33e517a3ecf09a9eb130ae54618b038c0f4f0281bdcc09adcd688d3213e163eedde59faa8a6e2e20527d8570fbd62cb324295a4060a914f7eb59d85f2c1f5e74a61b49e142f54b087c1a8053e4d89c4ea651b68b033ddaf7ea485ac046deae199c2f7ed441c15e90e9de45cf8f184e41b98fb2360655ef6403f8452a18cfd5c7305bdf34fadebd27a8b28cfb3ea4f0632c68796aec895ce8407854f3927df98ddbe57048f5ef7fb3d60dd5df9790945f98983611e06066d6ce115b02dbfbf7b43e456846a917fc699b4bc00b22e2280a16b7c9f7c6146a4e233961cce8b0b409792480e6fafae9e0452d9a0f8f101ffc90750a4e24fe54ff8cb27a2e6594d090ea63299aae9e57bd674ccdbfe44b102aa05111d144eff0e8d0792f6392f834cccb520cb3dc7e5a36769457c57d024df47623a96082d872f99c4a83c39beec0eb83a639343038122faf77edfdbd2b70753cc5bae0c0821402f28ab6f7a9bb9259ce3e36c1ad21728abdbca4451172466b93119caee8293c09be79ba2740a90659c6e883c04b46ac522fd4054647935e309a9ad374353e4c0bfe2fb8b46b537e4bb33fe8db49e91374844bdacd55477501b766b822b09c1377556102706b3a62dd69f9325e33aa45205aa81ec1b53658fd93eae325bbca773dc702f8f0c167447f49ca8f97b5c52eb71f657b1eaadc632e0f6954ba4bd2784c7e737cf4622fc9b768528491c8a57a10355a7c9ba9c232d912aec6e5ca16c671f7f07b19dc8cfd047e2e51ccba9b8580911719db92175f8aed046f5d0a68d25e84a3b589308a30c6f6fc14cd9b6d156211c56a438c18ffd8e388301c414d49bb4038e79f5248daa45a5369a6d15a21c533a1df1882ad48a1a9d1bff38db7cf40f24aeeb8267460235133bb271d164a8e8744e9b6fe6c5c2b832028e469603d98ac08333165a508044ce47c156a8046c9257e839d8d08a2249c6acbec1824e0febcde0c21ab04601131363af9e40f2dfd569a309189b97b1b6d1b2f39b4230f4918a0d237918afd8958721fde0378f21fef53fd3795b1cb70e7c3357b2112ae6f3074590e9ca36a3f147fb14aa9ca854f5954531385f78e624f9f6364f22f7c4822915c5796a176711e7bf46ffdc68062bdb8fc9dfb049713bc482518e025eaa9b9f3e4018b4720d9ae6eea6958f449188c1fb244995087c13b014b38cbef6da2158cf4cfd85ca8ea3c0c23debb990ab0080df7cbeb62737af56b25ad95c143f13e62047110b77a13f4b6849c71e8ed45d54a0f6cba7369d747fa943d008f0fe6d90a0884a4bf58e0d2bc55591c7b8fed109906f15dd61b44c906c43d987e833954dc752c581f617163d32b780d8baf9dba60241d93f270f423cee422232019ec7611c1703b90134104f0dc7b8061753f1d1ee61acaefbb97232be7541d5084f04fa808698b13fd7fb0d09e7e64348632ba0a41ae5512a521a5cca262e7bd42dab05bc5be4de7d4f85b82fe970f384fd6f04052128eee9f0a5b02a0b03a74034764b6a8bd044084e1de4be0dbde0fdc090e34128eddef762f420328363cd040c78c081415746308f013bf9314de4500a3fc91289d920b35bb9802f1edf4810b02a18326d457e867f2a84738df491b41d509583e97896f41671864138f05444672e98ad340f6eb3a5fd45bc82fab15f221ac434e949da4973b6902d897a66637cf26f738583a377b759832ac9598b943b6da34f4f8daa1c10a4222c7b830ddcca1e7a8184a91f316c128dff502396dafa03060c7c0dd97bb96622cd545dbbef92247514f4cbfd3f3077ca04152d4631aaa6fd24595712e389ae97bbcb7a345324211c62bedb2b524d658dfc6867214ba9975e0ed4e78c90342148abcb2ba1e816876c377e39d8b77f77d7ae1a4292d94f39b62ee3d6ed0b16ba414c701ed8c7e0c7e6843af32472e8aaff44dd101c11f9a1cdf1b990d03c5578f772485435a8e223459e8be3f097c54368c72eeb374e4c8ba9d2022d9eefc233ace5f190534c4fac8ed59c9dfa949f0d502ce6b844e5dd3919ccf6d917eac75612094931e19b807aea11327f0458ed4478ce09430b1163fdd1ec224baadb170e1bde04256dbaa8219dfa604af54b5b6c0c7bf39a01e23a1ecf714d3befacb5dbcbc1df592495488ab38e56b7f35788d52b885f1c16aac09bb4d43ac23da18bc0d40ded9d1589d6f86e4ff9eb5d39f9c6e14f4ca4352e2eca235e3bfdf22aa"}, {0x68, 0x105, 0x100, "28de8b0b0733f0063c13305d9f865ddd42d358239b2364cffef5bcc1839ba4cb79516c4f613c42922c3573bf3917bf169800000080575257348f437acff5e19e6980e2fc21da8e0e34bd13317f62876b76"}, {0xc8, 0x10b, 0x6, "bc487f635a25625dd0db6f1aa93d28e13ed32fdb7c37b955d98bf3fe390a3bc516e9dba5b144d0996fc035f43472d91fbcb499d63fa632260026d73979d4153bb3b8c303f21a0c22a05ab7199d295d97b0b4da58762f74f1bccd1ad457c47de7900c2cc0380bbef85a9fb984ebc80b846b01ccfacc82101771e1902b4f2c57f83ad201f4a57de49e50b1efbad57693140f78a37adcda3f77dde2be35cd24a80ff4ca95bb8075b3f5e4d2269a3f3c57562d309171f72e"}, {0xb0, 0x104, 0x8001, "f1d6a99d16c65f9f3c65b7a4620f578db7e0393ca88a0638dcf8fa367168b5d00042acc94ee6adc1b31ed8c94849dc12b0e2301633842410ab9640c9523ffba742da6b080225d59153377a66d9f8aa58aa6ea1c9f513c974ef361b96c9a7edbc3b728bae7fe8e0898040d03acc5b5f32c8f73ebe4795f1ff38597a78cd6841f10d82947eb0af7a36b349282c49fa036e55e325cc090945da281732a25e229279"}, {0xb8, 0x10f, 0x200, "fc2dca896b6ebbbf4d180ae1c38c19a2e021bdc79eebb86d70bf7fdd6e3817f0c318602b950e316ecffc2c523e972957497f8c2ff42d9ea97e6e6e42cbb1e0c2a98e3f707e53a18e438fd185acded86976dd776338287426baf9f74ca7170df23483cd782e836ce01a3f88fcff7ede71b67fef0f4726744cd1c23d8854555806e4018cecf82e52feb6087f56497b8649010b0fa13e8b5701b1d354f9b0de8204201d3e6126c1f9f6"}, {0x190, 0x0, 0x0, "76e7f236447405b78263510a88e1057b520be100000000007fff5f7e692b55146660bfa043b6cb8d478e380cfee7a4787932019fc4ac58bc425cc487d10df1f68ce3054283d1b008882ad9e5b4f5d2545b849cf5c2551d6bdbabb249d59009f37ba129c496c75a40fd63f823b3b0f4c0f2299e7725efe18654e3c8c5c2f2e745d5ba9026d91be3de2582cbefc64a0cf95ac302f27281ce78f37eebc147720143ec55d2d8dea1fbb54d37ca1d0c267a0c9b56f1adabd335f9ed8ed519b8a076e651f0867a180198b2676bc9df723d394d4c8b53065426b591e5aa19f56a4c7c1eea148759b582d0cb54ed3ef35fd5837a0df84130cbaac3acbf5f3793ce6100000000000016d4a9c9a16ee2000f59a3bf37065968529bd7df7631994568b098a14a52d0e239b4c3e67bf9b3461fc0fa096c8ee1976d474d7af948031a050abd476b8bf72f516e8faec32abfa3ca18b0f5003490e332bee51d0cfcdc91dc243bc36053963632ea67569740ef0165fb2991eb0242f5a9928fd9364026"}, {0xd0, 0x1103815622d3bd62, 0x4, "c5fd5eadc6987f6b84932636b38f7d3c7c51fdb1b8d5babf59e147281b593333ab6f56b4a1bda95a7bdb38457d9343c5546262cd10e07707a62a7ee382fb673255da088857d0848e5dedf1727afe9bf34ed5eb10691e0272583135e0cbeac38c3cc9166143bfd7005c8c8d0519889355f764fd2a6d8d5a6a9085a8846037035dff790c1b148ecfbefe7cde41afe72ec8a618dd7dae577c557c94a6a32451b0607e9130b2dc56c710f481dacec53eb8a685dd5a3e84ee5ee20a508bf4f2c18c7a"}], 0x15c8}, 0x8841) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000440)=@abs, 0x6e, &(0x7f0000000880), 0x1000000000000185, &(0x7f00000008c0)=[@rights={{0x18}}], 0x18}, 0x40016121) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) write$cgroup_int(r3, &(0x7f0000000700)=0x3, 0x12) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e0014", 0x23}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r5, &(0x7f0000000d00)={0x0, 0x300, &(0x7f0000000bc0)=[{&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/4096, 0x1000}], 0x2}, 0x0) sendmsg$kcm(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) 21:10:22 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x1000) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1932) r2 = getpid() perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x8) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) r4 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000000c0)='*%]\x00') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40054) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 21:10:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000eafa12660000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x40) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0, r1}, 0xc) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000004c0)={{}, 0xa0, 0x800, 0x1}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r3}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000007c0)={'syztnl0\x00', &(0x7f0000000740)={'syztnl0\x00', 0x0, 0x4, 0x1, 0x1, 0x2, 0x5c, @ipv4={'\x00', '\xff\xff', @local}, @local, 0x700, 0x7800, 0x5f, 0x2}}) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r6}) accept4$packet(0xffffffffffffffff, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000c40)=0x14, 0x800) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000c80)={0x1b8, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x20000404}, 0x20000811) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) r8 = open(&(0x7f0000001a40)='./file1\x00', 0x141042, 0x0) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000480)={0x0, 0x0, 0x4a, 0x0, 0x0, [{}]}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x80, 0x40, 0x2, 0x0, 0x3, 0x80000, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffff800, 0x0, @perf_bp={&(0x7f0000000040)}, 0x42000, 0x80, 0x3f, 0x0, 0x7, 0x0, 0x7, 0x0, 0x1000000, 0x0, 0xfffffffffffffffe}, 0x0, 0xc, r8, 0xb) 21:10:22 executing program 5: socketpair(0x18, 0x0, 0x9, &(0x7f00000094c0)) 21:10:22 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 21:10:22 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$lock(r0, 0x7, 0x0) 21:10:22 executing program 5: msgget(0x2, 0x608) 21:10:22 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 21:10:22 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000002c0)=[{&(0x7f0000000040)="9a", 0x1}, {0x0}, {&(0x7f00000001c0)="f0", 0x1}], 0x190}, 0x0) 21:10:22 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup2(r1, r0) write(r2, 0x0, 0x0) 21:10:23 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000002c0)=[{&(0x7f0000000040)="9a", 0x1}, {0x0}, {&(0x7f00000001c0)="f0", 0x1}], 0x190}, 0x0) 21:10:23 executing program 3: getgroups(0x7, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0]) setregid(r0, 0x0) 21:10:23 executing program 2: socketpair(0x1e, 0x0, 0x7f, 0x0) 21:10:23 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) r0 = shmget(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/95) 21:10:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 21:10:23 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000140)={0x0, 0x8000}, 0x10) 21:10:23 executing program 3: capset(&(0x7f0000001400)={0x20080522}, 0x0) 21:10:23 executing program 2: r0 = fork() prlimit64(r0, 0xa, &(0x7f0000000000), &(0x7f0000000080)) 21:10:23 executing program 1: pipe2(&(0x7f00000006c0), 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)) 21:10:23 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 21:10:23 executing program 4: timer_create(0x0, 0x0, &(0x7f00000072c0)) timer_settime(0x0, 0x0, &(0x7f0000007340)={{0x77359400}, {0x77359400}}, &(0x7f00000010c0)) 21:10:23 executing program 3: r0 = fork() prlimit64(r0, 0xa, &(0x7f0000000000), 0x0) 21:10:23 executing program 0: timer_create(0x3, 0x0, &(0x7f00000072c0)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 21:10:23 executing program 1: timer_create(0x0, 0x0, &(0x7f00000072c0)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 21:10:23 executing program 2: timer_create(0x3, 0x0, &(0x7f00000072c0)) timer_settime(0x0, 0x0, &(0x7f0000007340), 0x0) 21:10:23 executing program 5: pipe2(&(0x7f00000017c0)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) 21:10:23 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000280), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 21:10:23 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x361042, 0x0) 21:10:23 executing program 3: migrate_pages(0x0, 0x5, 0x0, &(0x7f0000000080)=0xdc6) 21:10:23 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000001040)='ns/time\x00') 21:10:23 executing program 2: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000700), 0x0) pipe2(&(0x7f00000017c0)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) 21:10:23 executing program 5: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 21:10:23 executing program 4: sched_getattr(0x0, &(0x7f0000000000)={0x38}, 0x38, 0x0) fork() sched_getattr(0x0, &(0x7f0000000000)={0x38}, 0x38, 0x0) 21:10:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="04278e4602077a8d9aa53c9e74966f", 0xf}, {&(0x7f0000000080)="de", 0x1}], 0x2, &(0x7f0000000340)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}], 0x30}}], 0x1, 0x0) 21:10:23 executing program 3: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)={0x3}) 21:10:23 executing program 1: timer_create(0x0, 0x0, &(0x7f00000072c0)) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000440)={{}, {r0, r1+60000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000003c0), 0x0) 21:10:23 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0xbb}, 0x0) 21:10:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5c, 0x2, 0x6, 0x401, 0x6000000, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x5c}}, 0x0) 21:10:23 executing program 3: capset(&(0x7f0000001400)={0x20080522}, &(0x7f0000001440)) 21:10:23 executing program 2: timer_create(0x0, 0x0, &(0x7f00000072c0)) timer_settime(0x0, 0x0, &(0x7f0000007340), &(0x7f0000007380)) 21:10:23 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000000)={0x0, 0x400}, 0x0) 21:10:23 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x40200, 0x0) 21:10:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 21:10:23 executing program 2: timer_create(0x3, 0x0, &(0x7f00000072c0)) 21:10:23 executing program 5: timer_create(0x3, 0x0, &(0x7f00000072c0)) timer_delete(0x0) 21:10:23 executing program 0: timer_create(0x2, 0x0, &(0x7f00000072c0)) timer_settime(0x0, 0x0, &(0x7f0000007340), 0x0) 21:10:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@empty, @in6=@private2}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe4) 21:10:23 executing program 4: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x80) 21:10:23 executing program 1: capset(&(0x7f0000001140)={0x19980330}, &(0x7f0000001180)) 21:10:24 executing program 2: timer_create(0x2, 0x0, &(0x7f0000003c00)) timer_gettime(0x0, &(0x7f0000003c80)) 21:10:24 executing program 5: fork() r0 = fork() tkill(r0, 0x14) 21:10:24 executing program 3: timer_create(0x2, 0x0, &(0x7f0000003c00)) timer_gettime(0x0, 0x0) 21:10:24 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x0, 0x21fa}}) 21:10:24 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f00000000c0)) 21:10:24 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 21:10:24 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r0) 21:10:24 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) clock_gettime(0x0, &(0x7f0000003140)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f00000013c0)=[{0x0}, {0x0}], 0x2}}], 0x2, 0x10021, &(0x7f0000003180)={0x0, r1+60000000}) 21:10:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 21:10:24 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x1, 0x4) 21:10:24 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0xc0f85403, 0x0) 21:10:24 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x401c5820, 0x0) 21:10:24 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000003ec0)={'batadv_slave_0\x00'}) 21:10:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="e5ff00000000000000000f"], 0x54}}, 0x0) 21:10:24 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000001c0)={@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, {0x0}, 0x0}, 0xa0) 21:10:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 21:10:24 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="b700000012edffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000006504000001ed0a0016000000170000000c44000000000000630a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6492a0800000098efefb202ee010400006e7a1de4a21f379d206296a10da93357f3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d85820000000000000e8acc93547a14201770e002f2460d0b11008e59a595f249ceb74178756785123906f88b53987ad1714e72ba7a54f0c33d90700000000000000d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b24bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7bb2b1ed81d2cf370ee4a2a00ebeb476ea3caae05f13792292cb949b3aab06b1e08ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087bcbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750c33a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37f4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e285d76488f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2b6cf7e246daecbfc95d19114cecdf2ca4c5b462a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16be3371bdee6200ae42014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee06803009400e43544830a3f74b7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a0550344b8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a4ff6c3da5fe6083bb4ee39bf845bd50c285aad69e1188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd5662e53435713f03add23f14c8db5555c62de4f626c2a984fd93c56f3f483632a2ab547f88dd6eedc73a2655ba3a3463a0fb9ed379af0271a19ca3aa860aa4dcae0000d91aab4a29efae2a5fcc08b3a572c921ac3076027772c87d6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d47d37f7ecf8ed9a22da2600674bba16c204f6b2f8f74fc56b7126d7c11ece6e75ec41192aaee75415c58d264a2b6adae02c6d1b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a0800e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bde466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c00dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb16490cfdc73d02719fa0aa7fadecb15b5d7d3057e8b7d28921c4b9280979d21173f322df408d9818b6ec400098abb869921911480a876fbba698801937e8b4264eb6f51378b53075f1488d22230592a7900000000000000102e5ad916092171da50f960a50a99be694dc5ca877bd5e7fdc9b61f0911832e59fe2873861ef9c22b66aef2c1eb49414b2b056c219c3ff5e29c37b19b95384263fd3f78b37a555fd645b7e05054ffdd967822527190e0f1623d51734316cb42add3a4e7183d2651bab167140f116dc66a0728cddeef0079fa5672dd73467b6cc527f5c52e615e0ec51ef91f95a6545c55062ba9ad6eaf23c3084a3aa26e198b3e1253c114b70eb649323cf194dd1dcfc5af3f0b8f18c7fa661a6553a04b0e530925f9ae0d1efd79e27d6d0290817d0cd9db0282ab64137cd57637e4448af144e1e55f8d49631cde9972174b227e6b50d8f583caa5000000000000000000006d01a5b50650f06fd0cd5be9fc64e4599faefaa83fc2701d84120a717f73aebd99c4cf7ba9c1c0d502a66f879652a9d204aca2680bf19afe69dfe9c6adcf2ed1ae35a7dba50afbc3abf464a0c3e03e6ef4f7d0b71385c057981ba07427e6e81d13265b7566025558abf595734cc9bf4795b83871c8a02521a07f4243d2de88a1e7336d62226587b11b9a91b77b86d9b4fed121e5560a29561174edc85734e6796152c526f72301ab02616049f55e221b29d26a3b6b32f3ae2ec7c6dfe7999faedcdead112e937e5047d26b6e4a8c7da4646c9c2858bc9903df9a08fba0151a3da4f6a77d308b4d2bef5616c992691b17c628603233073a379ee0bd879093c355cb4a69e5ff33c7c74939e1d45ca72fa0118e7fc1896424c1e35259b308d482c7349de287f00ba37462b6ab87248a0a4f36951670a6d7a677b9aebf36de94a9b723263563e3d51eb469578f961cbf7f388d624669ca891739a00e11ad4046d3673d30bcdb46197a65e1f848f5194cba10e65b01164735aa705ec6bcecca84b7b3c5aa4251aaf38aa0f4306516cff47f758b1c18c1a3335803ec36fcb3f6d0fb2817b026a7119a44cce3b61dd5314a96ee59804d5cb1bf036d303e74e6d8c78e11d6d5d0c0d15b20d3116c135e9b93655f815d90280ed83b7f3b84917c8045e8c2f598b33bfe7b29f52f9d089514b3ccbcfb804e60f98409b12e659b924524"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040)={0x0, 0x0, 0xff, 0xfffff001}, 0x10}, 0x5b) exit_group(0x0) 21:10:24 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x210000) 21:10:24 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x1}}) 21:10:24 executing program 4: syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x80) 21:10:24 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x5450, 0x0) 21:10:24 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) fstatfs(r0, &(0x7f0000000040)=""/202) 21:10:24 executing program 1: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f00000000c0), 0x48) 21:10:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x1ac}}, 0x0) 21:10:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @empty, {[@rr={0x7, 0x7, 0x0, [@local]}]}}}}}) 21:10:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891d, &(0x7f0000000080)={'tunl0\x00', 0x0}) 21:10:24 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000280)='/proc/vmstat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 21:10:24 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710}, 0x10) 21:10:24 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a8}, "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1001) 21:10:24 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r0, 0x0, 0x0) 21:10:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xc, 0x0, &(0x7f00000000c0)) 21:10:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0x0) 21:10:24 executing program 4: bpf$MAP_CREATE(0x12, &(0x7f0000000080), 0x40) 21:10:24 executing program 5: openat$thread_pidfd(0xffffff9c, &(0x7f0000011180), 0x200000, 0x0) 21:10:24 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) syncfs(r0) 21:10:25 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) 21:10:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x127e) 21:10:25 executing program 0: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d4000000", @ANYRES16=0x0, @ANYBLOB="080027bd7000fbdbdf25170000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300010005000000000000000000060016000400000005001200010000000e0001"], 0xd4}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r1, @ANYBLOB="19"], 0xc4}}, 0x0) 21:10:25 executing program 3: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000), 0x88441, 0x0) 21:10:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x6, 0x8, 0x400}, 0x40) 21:10:25 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0xc00) 21:10:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c09) 21:10:25 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001d40)={0x0, 0x0, 0x0}, 0x0) 21:10:25 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, 0x0) [ 771.365255] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.0'. 21:10:25 executing program 0: syz_open_dev$loop(&(0x7f0000000140), 0xfffffffc, 0x282200) 21:10:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1274) 21:10:25 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f00000069c0)={0x0, 0x0, &(0x7f0000006900)=[{&(0x7f0000000100)={0xa8, 0x0, 0x0, 0x0, 0x0, "", [@generic="99634fd9d6666d586c28d36121f86b15335ac12194760e41976173c055a097e70f77380fc52eb1b874babeaf7f3d29e7a88dc8d8ff2dffa80d0a2cbe6177f1b37b1d7de26eac16a8a7e080b16f33508f99dcb011cbe2cc79955fbe1756773d2eccac87f19a2470de0f5a18de43bfe048f6f04425811e041dec3e9bc68ff5b22fcb3b99092622eaee090e6108c81b218f8520934d1a"]}, 0xa8}, {&(0x7f0000000680)={0xe1c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xb1, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="ef948b6db0991fa3cdab6d01488dd3ebdd04", @typed={0x9, 0x0, 0x0, 0x0, @str='(&))\x00'}, @generic="1646d951ab94cd6a7ebd19d0e1039766fa753998ff264cf2cb845c7cc3e4121075735833415f97bc641bf9c06386fddf97c6de1d42c17036b524c8db51e634ecd708369ecd2586f2194a8b8bbe95ca2b0d177be5b7ea0915b1bc7223fdfa1f29d622effe988a9825acb8c7009dee0790696bef3d33f420afc2ac68b6b7dab5d4c66ab62d6556c3"]}, @generic="e4a4d9cc208b235e0d1b48e3cdfe534ea234357e120d8aecd02a08318cf005718ee11e5d57b8de7491201d211336d91990d7c12949f75276543aad882b00ca63f530c877b4f479fa2f5df67ce006579e267581605709b763338409e0779ccf49a6e67198391582227b3ffab86a7480ba5e0ea28ae0aaad3e4b6aab55a8529a4f215128a4a2b83100cc3b0fd984", @nested={0xcb1, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xe1c}], 0x2, &(0x7f0000006980), 0x0, 0x20048851}, 0x0) 21:10:25 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f00000069c0)={0x0, 0x0, &(0x7f0000006900)=[{&(0x7f0000000100)={0xa8, 0x19, 0xa19, 0x70bd2b, 0x25dfdbfb, "", [@generic="99634fd9d6666d586c28d36121f86b15335ac12194760e41976173c055a097e70f77380fc52eb1b874babeaf7f3d29e7a88dc8d8ff2dffa80d0a2cbe6177f1b37b1d7de26eac16a8a7e080b16f33508f99dcb011cbe2cc79955fbe1756773d2eccac87f19a2470de0f5a18de43bfe048f6f04425811e041dec3e9bc68ff5b22fcb3b99092622eaee090e6108c81b218f8520934d1a3c"]}, 0xa8}, {&(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0000ec20c086b11d28e183bd025a39d9545312d5fe5ca656358a01a2677b0d9adcd3c00adf50ffc3fddf6e587746ce68d4ee516a245fccdec6f737bb168b18c600bd852e06bb7adfe2b510691e7a4584fdd83735ee6ebf3d2711cdcb50e3cf7f6e11e5196022f79f1396d1090000"], 0x19c}, {&(0x7f0000000680)={0x1174, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x55, 0x0, 0x0, @u32=0x36d}, @typed={0xc, 0x96, 0x0, 0x0, @u64}, @nested={0xb3, 0x19, 0x0, 0x1, [@typed={0x8, 0x59, 0x0, 0x0, @uid}, @generic="ef948b6db0991fa3cdab6d01488dd3ebdd04", @typed={0x9, 0x83, 0x0, 0x0, @str='(&))\x00'}, @generic="1646d951ab94cd6a7ebd19d0e1039766fa753998ff264cf2cb845c7cc3e4121075735833415f97bc641bf9c06386fddf97c6de1d42c17036b524c8db51e634ecd708369ecd2586f2194a8b8bbe95ca2b0d177be5b7ea0915b1bc7223fdfa1f29d622effe988a9825acb8c7009dee0790696bef3d33f420afc2ac68b6b7dab5d4c66ab62d6556c3a007"]}, @generic="e4a4d9cc208b235e0d1b48e3cdfe534ea234357e120d8aecd02a08318cf005718ee11e5d57b8de7491201d211336d91990d7c12949f75276543aad882b00ca63f530c877b4f479fa2f5df67ce006579e267581605709b763338409e0779ccf49a6e67198391582227b3ffab86a7480ba5e0ea28ae0aaad3e4b6aab55a8529a4f215128a4a2b83100cc3b0fd984252c2b", @nested={0x100c, 0x0, 0x0, 0x1, [@generic="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", @typed={0x8, 0x73, 0x0, 0x0, @ipv4=@remote}]}]}, 0x1174}], 0x3, &(0x7f0000006980), 0x0, 0x20048851}, 0x4008840) 21:10:25 executing program 4: r0 = memfd_create(&(0x7f0000000480)='/dev/vcsa\x00', 0x0) ftruncate(r0, 0x8) 21:10:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 21:10:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8982, 0x0) 21:10:25 executing program 1: ppoll(0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000140), 0x8) 21:10:25 executing program 5: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d4000000", @ANYRES16=0x0, @ANYBLOB="080027bd7000fbdbdf25170000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300010005000000000000000000060016000400000005001200010000000e0001006e657464657673696d0000000f0002006e65746465"], 0xd4}}, 0x8000) syz_open_dev$loop(&(0x7f0000000040), 0x9, 0x583a02) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r1, @ANYBLOB="19"], 0xc4}}, 0x0) 21:10:25 executing program 2: pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 21:10:25 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000000000), 0x82, 0x0) write$tcp_mem(r0, 0x0, 0x0) 21:10:25 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 21:10:25 executing program 3: r0 = openat$vcs(0xffffff9c, &(0x7f0000000040), 0x200400, 0x0) sendmsg$unix(r0, 0x0, 0x0) 21:10:25 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000100)={{0x107, 0x6b, 0x3, 0x39f, 0x21f, 0x3, 0x1a8, 0x10001}, "27780b2b60281883aa98120511ed7f0f6034d164c9d12adf31952030bc82491e2fc7c68955ecaf5df532d277bf1892b74333201ce87fd06ff9b00f7c01b7af78dfeef4c6f4c1798637af2d6fe296e686e2a883162aef5c01b9d6e5321a853e63ebcbd3e8b5492281030905bea42781e1a0b9c2f566a4c9a520a49dcf4dc1285b8f7dd76f3764b8af798557ead416ef162cdc3c5a982981acddbc0ecb3e32470d0638a6a48a6111766c709c6bd50bc2601e32cae883a2d48c90101114aec4630fd580d60a8c6c93425ea7568c38c3b86d1e4478ebb514e0e5009e3df00f88eba06394cd57a534573e421233535ab57d641e570ef077dda30fcf8c4e91fa96f57704122700ad9bdf877633a09330bbf9577780ff926a97373326fb03c5c1043f280ed83513ebd58c2945cee8bd466691bff5bd019ac66b9de72644225a9e1c87cf6ebed46efa6f03e6a259b0bda6c998753324a2f4220c7517b1124925a510b3cc77051acaa38368159e4d8a3496ab9cdc0ea750d85ed589003e53e6c965d451f0946021c2d01f521b483b2cb30625d1ad04fccd5b506922468ca477b068c18cfb0e00ff4480d1c19afb2662591a892d87c4010978f6d4c2ab9ea7205b94b6694ff0bf0040c6941c80c0686c21331dd9b0df82a317b3a3e5184a6e5be026743ddbcd50f8c14b1894b3d3ec8da775851b4c02c638618392986d11107e5ac122605ec2e2671a346031fe468bec48ff265443468fa99460d5722473dde859231b75ba1d66030c9f740bd15292593956e2fccaf5b0ac54949e44138575d9a04725394e961992afd72a15a0332d1f37193193ed16e20d0520914a5ad7b76eab0f6c6bc0ee3e4f031d3b8f1fb0c4175b12242014014969e39cce629aabbe7e46b6dfc9cca4d430a5c50d337e3210caa6e1f78c9424b47d0a42a18f4ccb57b72d6ab69eb19bf9c3c21dc9f059f6b91359474e476fa491162933dcd27a71e0597cde58ec185397eabec21856c5b4a366c58215980a08b2b567e5903a3d245e38bae35b79682db7f1db7c6c525e9da2592ff6168b69b80aaa90ebcdc57270e2b7cbdabc922285a96ac2c2950804ddad7c536584837f918ccbebbd08edc10e589f9a0c623629c41d9a3600f418d0cbca69211ddb8994ff9552b8207f5a0c708f8369c14283605fc3075288ebdc8626b9c83455c58a57a5a5090a8c7b3ae42c81be1ace0fa997ff3de3bba1ff19c08d784b9f6609c4e340edd1ba9b546fb61ab389d95f514d2eed365c55b928f7a869937cc5ac489ebe89a56ff61062f459c3556a69c369c6fb53f8227779458732a57c155ef7032bd1d63eeee5ce92e0a26c3fdfb86afa1bbe75be5cb9ad9cf271c8fb15ef287b35fbc0a37048944b1995189b6dcb9ad4062c6a2a75868737ab827950113ee0b5087d65fb1241449eb3de021452c2f083119969b74e2a62ac67c099d23cd155084457248e2161978440a7acfe09110acfd3733e91cd9180d989ae2a7b7ad3b8e51215ac67344dd9e50c633f27ab90955ab757e4f8579dd1b5332df8fd37f8eedc8e862798248be42058ed97a4148a57b6244d3a0dc03d6abe79816f18cabd412252f026a9d1439114248d9e76d26fbbdcc4e14943f9702ea626c14974ece0bb5c1c43df998af0f3fd3c7d1d4233c4ebe69635d71c55462125032886e28c849b5656dcde61fe4209c39f5eea142725ca63c3190f26410b215eb29166839af1dd8a0f1c08dea2f9880f369d304741cccff147d9cff1483556c7ca4ba5e3424ec227692ae0e734b727168376da307e7cf57e67a47728bd2f0b35f7a998156e991038f2b62a80e182073427d9a1f24f1a2a422197ee0e4de379ed49f54a12c48c26a2d9db26f4f8b221ba16ae0c63365e2f314e3fcc9d43b0ba2b44a9059957a2a720c46f618f88426b9627a310b0c912b581fe142f915ae720ed25369b14f87a0eda36b5da05f97d45588088d90fb3d720774b170dc0dfd237a9e5ef580797ef4a4571c3779bfc1af088b29650ccddae223fbd7c06e6eb13dcd0846337e677898a753e3cdbe126e1c15b0a2faa45fd5b9344ed5619c21c9f4222842dd636b48e2e8e460306e1e0dc609015cd45f05df9432bb9fc5364345b2280b8a031ad0cee146eb0d17f3ee859984b218da0104c05b88922bd23035fadfdae4929f2ef8f757f204f3de2650e8bc1ecd764e877ced8942cf7687487398e1ff9a6efd4b6e277965f3de23b5f56e22e92826291b7dd5e602dce44059c7a80eacc3d8ffe1ea2161438afb33adedf884e6d0a46be575b4825b9b92d27b0baebefd257c0764c811f1afad822a351f2f26b6194d135a425024ae14e7546a7977957cf06ab0454e36bbd328cf77f410eb8b7440c241703982c4a019c55bbce39cdcf23b6ab9488c5cb8ab1c6e4142b72cf3335be1b084c71cf3faec2784a9c1e91a03bdd7a4875033e7de63413ffeb06adb366b022a3a9a56f6af3708f4700510f8286525e", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1008) 21:10:25 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$null(r0, 0x0, 0x0, 0x103) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x284, 0x118, 0x0, 0xd0e0000, 0x0, 0x100, 0x1f0, 0x1d8, 0x1d8, 0x1f0, 0x1d8, 0x4, 0x0, {[{{@uncond, 0x0, 0xb0, 0x118, 0x0, {}, [@common=@set={{0x40}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'batadv_slave_0\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x320) bpf$PROG_LOAD(0x5, 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) exit(0x0) [ 771.805381] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. 21:10:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f0000000080)={'tunl0\x00', 0x0}) 21:10:25 executing program 1: pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x0) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000940)="8ae27bef91ce0ca5", 0x8}]) 21:10:25 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000080)={'tunl0\x00', 0x0}) [ 771.889577] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. 21:10:25 executing program 5: ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0xa000000) 21:10:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x2000022c, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0xf8, &(0x7f0000000240)=""/248, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, &(0x7f0000000380), 0x10, 0xffffffffffffffff}, 0x74) 21:10:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0xb, 0x0, &(0x7f0000000040)) 21:10:25 executing program 4: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 21:10:25 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, &(0x7f0000000040)={'wlan1\x00'}) 21:10:25 executing program 1: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d4000000", @ANYRES16=0x0, @ANYBLOB="080027bd7000fbdbdf25170000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300010005000000000000000000060016000400000005001200010000000e"], 0xd4}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r1, @ANYBLOB="19"], 0xc4}}, 0x0) 21:10:25 executing program 2: openat$vcs(0xffffff9c, &(0x7f0000000180), 0x103000, 0x0) [ 772.155278] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.1'. 21:10:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x127f) 21:10:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000080)={'tunl0\x00', &(0x7f00000000c0)=ANY=[]}) 21:10:26 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 21:10:26 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) flistxattr(r0, 0x0, 0x0) 21:10:26 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) 21:10:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x800) ioctl$LOOP_CLR_FD(r0, 0x1262) 21:10:26 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f00000069c0)={0x0, 0x0, &(0x7f0000006900)=[{0x0}, {&(0x7f00000001c0)=ANY=[], 0x19c}], 0x2}, 0x0) 21:10:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x0, 0x0, 0x8000}, 0x40) 21:10:26 executing program 3: bpf$MAP_CREATE(0x16, &(0x7f0000000080), 0x40) 21:10:26 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000100), 0x20) 21:10:26 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x51, r0, 0x0) 21:10:26 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) clock_gettime(0x0, &(0x7f0000000100)={0x0}) ppoll(&(0x7f0000000000)=[{}, {r0}], 0x2, &(0x7f0000000140)={r1}, 0x0, 0x0) 21:10:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000080)={'gretap0\x00', &(0x7f00000000c0)=ANY=[]}) 21:10:26 executing program 3: getrandom(0x0, 0x0, 0x6d7d6c6e262e981b) 21:10:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c00) 21:10:26 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000177c0)=0xffffffffffffffff, 0x4) 21:10:26 executing program 5: syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), 0xffffffffffffffff) 21:10:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x5, 0x0, 0x0, "154218a8ee"}) 21:10:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000002c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 21:10:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x94) 21:10:26 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_ATTR(r0, &(0x7f0000002140)={0x78}, 0x78) 21:10:26 executing program 5: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 21:10:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 21:10:27 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x8, 0x3, 0x284, 0x118, 0x0, 0xd0e0000, 0x0, 0x100, 0x1f0, 0x1d8, 0x1d8, 0x1f0, 0x1d8, 0x4, 0x0, {[{{@uncond, 0x0, 0xb0, 0x118, 0x0, {}, [@common=@set={{0x40}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'batadv_slave_0\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x320) bpf$PROG_LOAD(0x5, 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) exit(0x0) 21:10:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8917, &(0x7f0000000080)={'tunl0\x00', 0x0}) 21:10:27 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000080)={0x78}, 0x78) 21:10:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x35, &(0x7f00000000c0), 0x25) 21:10:27 executing program 5: socket$inet(0x2, 0x80002, 0x1) 21:10:27 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002c00)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 21:10:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xc4}}, 0x0) 21:10:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x88, 0x66, &(0x7f0000000080)={@rand_addr, @remote}, 0xc) 21:10:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={@private1, @local, @private2, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1200040}) 21:10:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000940)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {0x7}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 21:10:27 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000280)={@link_local, @remote, @void, {@arp={0x8864, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @ipv4={'\x00', '\xff\xff', @private}, @local, @remote}}}}, 0x0) 21:10:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:10:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) 21:10:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$alg(r0, &(0x7f0000000780)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18}, @op={0x18}], 0x30}], 0x1, 0x24008841) 21:10:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x1e, 0x0, &(0x7f0000000140)) 21:10:27 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000280)={@link_local, @remote, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @ipv4={'\x00', '\xff\xff', @private}, @local, @remote}}}}, 0x0) 21:10:27 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) bind$netlink(r0, &(0x7f0000000480), 0xc) 21:10:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f00000000c0), 0x25) 21:10:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000940)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 21:10:27 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x4}}], 0x2, 0x0) 21:10:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0), 0x25) 21:10:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x30, 0x0, 0xbdc8217750cdd94c) 21:10:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote}}) 21:10:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006f00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="18"], 0x18}}], 0x1, 0x0) 21:10:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000940)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 21:10:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0xbdc8217750cdd94c) 21:10:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x2c, r1, 0x103, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x2c}}, 0x0) 21:10:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty, 0x8}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000040)='[', 0x1}], 0x1, &(0x7f0000001080)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x22048014) 21:10:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x45, &(0x7f00000000c0), 0x25) 21:10:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002940)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001c0000000e0001006e6574646576733a696d"], 0x3c}}, 0x0) 21:10:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="1000000000000000880000000100000080000000000000000101000003000000617f48813ec61ce60376a0da69ee708dc0489e3471c5f0ac48ff98f329619ee820c86874f94d67a8ac83807e6d9ae187a0393a49159602003b7a1ca8bab1190816f332abbfbab17e6b55735d887786fd50cd5d63a8b80aec87bb86cbff02d728c88389f796926c660f6d4ab932fd0000b8"], 0x148}, 0x0) recvmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 21:10:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x15, &(0x7f0000000080)={@rand_addr, @remote}, 0xc) 21:10:28 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmmsg$inet(r0, &(0x7f0000000180), 0x400000000009100, 0x0) 21:10:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000005240)=[{{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x20000044) 21:10:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000003fc0)={'gre0\x00', &(0x7f0000003ec0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}) 21:10:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x1600bd63, &(0x7f00000000c0), 0x25) 21:10:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x29, 0x0, &(0x7f0000000140)) 21:10:28 executing program 5: bpf$MAP_CREATE(0x23, &(0x7f00000000c0), 0x40) 21:10:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) 21:10:28 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000700)={0x10, 0x0, 0x0, 0x2}, 0xc) 21:10:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000c80)={&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000140)="b455", 0x2}], 0x1}, 0x40000c1) 21:10:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x24, r1, 0x103, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x24}}, 0x0) 21:10:28 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x28, &(0x7f00000000c0), 0x25) 21:10:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0xb57a162b2d7e7b89, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 21:10:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="1000000000000000880000000100000080000000000000000101000003000000617f48813ec61ce60376a0da69ee708dc0489e3471c5f0ac48ff98f329619ee820c86874f94d67a8ac83807e6d9ae187a0393a49159602003b7a1ca8bab1190816f332abbfbab17e6b55735d887786fd50cd5d63a8b80aec87bb86cbff02d728c88389f796926c660f6d4ab932fd0000b8"], 0x148}, 0x0) recvmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)}, 0x0) 21:10:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x3b, 0x0, &(0x7f0000000140)) 21:10:28 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x1600bd59, &(0x7f00000000c0), 0x25) 21:10:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000080)) 21:10:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x1600bd61, 0x0, &(0x7f0000000140)) 21:10:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 21:10:29 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)={0x0, 0x5, "78a0bca3ef"}) 21:10:29 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x10) setsockopt$inet6_int(r0, 0x29, 0x38, 0x0, 0x0) 21:10:29 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x80000001}) 21:10:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1000000, 0x0, 0xff}, 0x20) 21:10:29 executing program 0: r0 = add_key$keyring(&(0x7f00000010c0), &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, r0) 21:10:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000040)) 21:10:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x10) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) 21:10:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0xff, 0x3}, 0x20) 21:10:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty}, 0x20) 21:10:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x10) setsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, 0x0) 21:10:29 executing program 3: add_key(&(0x7f0000000700)='encrypted\x00', &(0x7f0000000740)={'syz', 0x2}, &(0x7f0000000780)=' ', 0x1, 0xfffffffffffffffb) 21:10:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x10) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000), 0x1) 21:10:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x10) sendmsg(r0, &(0x7f0000000880)={&(0x7f0000000000)=@phonet, 0x80, 0x0}, 0x0) 21:10:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x10) setsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, 0x0) 21:10:29 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0xfffffda6, 0x77224bb1a2adc802, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x10) recvmsg(r0, &(0x7f0000001500)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, 0x0}, 0x40000020) getresgid(0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$mptcp(&(0x7f0000001880), r0) [ 775.875774] encrypted_key: master key parameter '' is invalid [ 775.910074] encrypted_key: master key parameter '' is invalid 21:10:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8936, 0x0) 21:10:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 21:10:29 executing program 3: socket$inet6(0xa, 0x3, 0x10) 21:10:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x10) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 21:10:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 21:10:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000100)={'veth1_vlan\x00', @ifru_map}) 21:10:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x0, 0x0, 0x0, 0xa}, &(0x7f0000000080)=0x20) 21:10:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001480)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 21:10:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000140)={0x8, 'vlan0\x00', {'geneve0\x00'}}) 21:10:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}, 0x0) 21:10:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x20004805, 0x0, 0x0) 21:10:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001480)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000080)="f3a2a305b9cbbb7a101bc48a112c2033f4d1415c620470f68151fa93df49b3fa3fe9553217b0d7d36f832c265a3570760be76c24e7e009e95b1054ac68d48143752789bcaed0436d125720d234d50d63f1faa44a891a77f971f7a2bd", 0x5c}, {&(0x7f0000000100)="0760dc0177b554832cdbf3d6f1b4e9888b994e246b0f792d6b13389cb6ee867fe8b45715207990230a28e29a8b1042cdcda7623e5cd18538e89ebdbc375409aba3557958031a1cfeb159d59beb3d2049cce60e286d7c23483c5d49b74909b998048cf190db7dc5a43c705b8cfc1b082cf5e43a4a7b3869", 0x77}, {&(0x7f0000000180)="4994d484f0af05ea87bac64539f683216225d3de98e1e21c4d8e04d67c33fe0ca99e1e6a8a8134918ab974ea5019230e3fef917a128b732bb79c8f61cfb8eabc4524bff3749a97e24ae025d025e7a33739d12ba27cfa574acaa8bfcffe529aba6b5f5f2d8e9a63cf95c9fa06d8bb45ea539e8c61389e3d628e5765c6122be90cb00317a1e9499cfa2c843c0c59b1a6a24fed7048b67976f8929f93127039e9a78bc787fe7f322cfc0310429c31cafdd12d1ccf0077dd67f8f6ca1c7966b3c6c9c7eba57ea1b54766acea175714f1d29d50d00fd972c0db85564cde2a722500dcd94e05cd9d5a06567e3c7718f7caa49337c980e47f856c26151807505ac5f82841adbdce132bd52465651c103431fcb9f5ae919e01cd2522be9aa3b0e552f6ecb69ee898fc16a308b93ccfb957d758f8c00b97ac5a4a8d8b5d2c1206d6696f5f4baf0510437c1cd9b1cdac45bf2e4b49562949ed33897325701d71c311ded86fa21e6d67a7b7c5d13d6d4cc488c90d14cb8623e93ebabb97c4660b5769dc2b3c6ba4981f40815137a277ad97dec302bd7c33303dfb1eb9120613f160f43abb8ffe5f421db08bfbba6dba284fc0417c57bae3e85a33553f8fedfdb48c264b41f74225bf8cdb163445bd880cb3c6a9fff51abaa8aac4711fb58e2bca64c5ae678ce31ae083507920b786cd0233ad9e00f3b2cb02ee5528f3557bea4bf14562dedd30eeb807636739c33c3692977465eddac3cdbeff9ce0d33863c136a2491ccfb9762d029a4aa5229e7bc2b4c0af96abcc88a2db09e2c9fdb13026b8f2029434a2b00a1550455fd67e1b38a9d7ab12dacaeb47ca0d3c396157242d061510d75194dd2aad399c3873fbe03663abb995003a9475fc05498ad4125f4243c8f786d5b7b2e9f1ad6a734c465038515b718cea6b2cfd1fabaab3ad09d431d97c50c87f48e13c26a4d8930004f32be416489771f5612902be1707d6c5632c8926a25afce7b6191077f49724d559e8048c486c369495ce86f72a1978c29c224f1fdeafb6aff8315c91f4616c4b39cb3824166b50b679536297fdc771b3561adf736c97468cbb3ac982208224f665bd867dbb43340bf900ee30e4ca5f308d59aff84a3a2eb5c5694b5fb5e34780237a184b931bba20898506745a252a79eb59ec27e5b072851a8d707963e8207ceda83fafbda6286c6c31ee94d5b186ec962289049ca33b1c77a816de39125dc6bc413e3a460c9147436fc9ae07c15b329583e748feb081b7d97d0ef81cec938d4e2efc9ba0507f96c349964cf8f7fea972623e28c5e0ec361b310d6228c78d5fd6807798ab9b11d5712a29592e4bb9702265eef6f521061313ce91a975ddd91432aff012efaf6fc76ed9024e31b02ee83b64406d6973a8a2382dedc6797c501a3a4aba2de2e16c33e3296f58afae73725f2a2c2c5ed2fb4f16bc701323f881de6d7e6aa0b5e9ee006fa394fdd7601212f31a49adc8fc3a7730b98cca46180f1cb89a0c75a24a30496f6e1310d0d498d6abeddeddf9fba89d3a6a0957ed7bdcb146ee8d9ac6e6a325501d7bc6a1563e9b66399985129b84585a253851fb0f75c32228bafd698a7dffea35a8b2bf0d4ac088f3e3875715c50874450913532a5fd6f4494397dea97c0a59b487f0c21a9ec4b40721ff30d5f22fa0d899dbaccf761ae11c3ae93ba0aad77de63f499b891eb18ddd96876ffc30ef001e64c591a24699a78511a88bf55c9b8910d4da3449f039567678e899c56721b160", 0x4e2}], 0x3}, 0x0) 21:10:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) r2 = accept4$unix(r1, &(0x7f0000000280)=@abs, &(0x7f0000000300)=0x6e, 0x800) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f00000001c0)=0x23e, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000040)={0x0, 'batadv_slave_0\x00', {0x4}, 0x84a}) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={'vlan1\x00', {0x2, 0x0, @multicast1}}) 21:10:30 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001480)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 21:10:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@remote}, 0x20) 21:10:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 21:10:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$sock(r0, &(0x7f0000001480)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 21:10:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x10) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 21:10:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@qipcrtr={0x2a, 0x2}, 0x80) 21:10:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001480)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x80, 0x0}, 0x0) [ 776.974390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:10:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x10) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), 0x4) 21:10:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x10) setsockopt$inet6_int(r0, 0x29, 0x21, 0x0, 0x0) [ 777.063655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 777.094104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:10:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 21:10:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'lo\x00'}) [ 777.131508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 777.172829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 777.200949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 777.216577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 777.227596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 777.237865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 777.250647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 777.260891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 777.270752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:10:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 21:10:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001480)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x24048894) 21:10:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x10) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000400), 0x4) 21:10:31 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) 21:10:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x10) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 21:10:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000001480)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 21:10:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 21:10:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast1}, 0x20) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:10:31 executing program 4: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='trans=fd', @ANYBLOB="2c7766646e6f3de52bd9f78a1cd69c80d3e4c1954f44f64f2a5839338132f5c382a6183a5693498e7d1bdb14485b1a63bb0dccf38e73fd0af90a2f72f522"]) 21:10:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4810, 0x0, 0x0) 21:10:31 executing program 3: pselect6(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={[0x3]}, 0x8}) 21:10:31 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/sockcreate\x00') write$P9_RAUTH(r0, 0x0, 0x0) 21:10:31 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@random="d2165cbccc42", @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4026d2", 0x8, 0x2f, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @multicast1}, {[@fragment={0x33}]}}}}}, 0x0) [ 777.590553] 9pnet: Insufficient options for proto=fd 21:10:31 executing program 0: clone(0x20025000, &(0x7f0000000000), 0x0, 0x0, 0x0) [ 777.618213] 9pnet: Insufficient options for proto=fd 21:10:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu]}, &(0x7f0000000040)='GPL\x00', 0x2, 0xb8, &(0x7f0000000080)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:10:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x40}, 0x0) 21:10:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000007a40)={0x19, 0x4, 0x8, 0x6, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) 21:10:31 executing program 4: perf_event_open$cgroup(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:10:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000007a40)={0x2, 0x4, 0x2f, 0x5, 0x3ec}, 0x40) 21:10:31 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x680e0, 0x0) 21:10:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000007a40)={0x6, 0x4, 0x8, 0x10001, 0x1800, 0x1}, 0x40) 21:10:31 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000340)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 21:10:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000007a40)={0x19, 0x4, 0x8, 0x6, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 21:10:31 executing program 5: perf_event_open$cgroup(&(0x7f0000000340)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:10:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000007a40)={0x6, 0x4, 0x8, 0x10001, 0x0, 0x1}, 0x40) 21:10:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)) 21:10:31 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51248, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:10:31 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x30, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:10:31 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:10:31 executing program 2: perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:10:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20040841) 21:10:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}], 0x20}, 0x0) 21:10:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x2}, 0x40) 21:10:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000007a40)={0x19, 0x4, 0x8, 0x6, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), 0x0}, 0x20) 21:10:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000007a40)={0x17, 0x0, 0x800, 0x6, 0x4, 0x1}, 0x40) 21:10:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000007a40)={0x19, 0x4, 0x0, 0x6, 0x0, 0x1}, 0x40) 21:10:33 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001b40)={&(0x7f00000006c0)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, 0x0}, 0x0) 21:10:33 executing program 0: perf_event_open$cgroup(&(0x7f0000000340)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:10:33 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000340)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 21:10:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000072c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000071c0)=[@rights={{0x10}}], 0x10}, 0x0) 21:10:33 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x7, 0x8, 0x5, 0x0, 0x1}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0/file0\x00', r1}, 0x10) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x2001004, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000280)='./file0/file1\x00', r1}, 0x10) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file1\x00', 0x0, 0x200c, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x81, 0x0, 0x6, 0x0, 0x399, 0x42, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x3426, 0xffffffffffffff80, 0x7, 0x3, 0x11b, 0x100, 0x7, 0x0, 0x800, 0x0, 0xeee}, 0xffffffffffffffff, 0x5, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$inet(0xffffffffffffffff, 0x0, 0xa000000) getpid() 21:10:33 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000340)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 21:10:33 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000840)={&(0x7f0000000640)=@id, 0x10, 0x0}, 0x0) 21:10:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000007a40)={0x19, 0x4, 0x8, 0x6, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={r0, &(0x7f00000003c0)}, 0x20) 21:10:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0xe, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:10:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000580), 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 21:10:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:10:33 executing program 0: clock_gettime(0x5, &(0x7f0000000200)) 21:10:33 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xce51d7505f3fbdc8}, 0xc) 21:10:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000040)) 21:10:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000640)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 21:10:33 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) 21:10:33 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f0000000040)) 21:10:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000000c0)={'vcan0\x00', @ifru_ivalue}) 21:10:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0xf8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x8000000, 0x0, {[{{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vcan0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 21:10:33 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x119400, 0x0) 21:10:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0xf8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vcan0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 21:10:33 executing program 1: execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000480)=[&(0x7f0000000200)='\x00', &(0x7f0000000240)=']\x00'], 0x100) 21:10:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2020, 0x0) 21:10:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000540)=""/137, 0x2e, 0x89, 0x1}, 0x20) 21:10:33 executing program 5: socketpair(0xa, 0x801, 0x0, &(0x7f0000000040)) 21:10:33 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000051401f6"], 0x10}}, 0x0) 21:10:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000440), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001580)={0x53, 0x0, 0x11, 0x2, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000340)="b48f1b0535507b489276e2520af03e95a3", &(0x7f0000001480)=""/176, 0x2, 0x6, 0x0, 0x0}) 21:10:33 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000200)=0xffffffffffffffff, 0x4) 21:10:34 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 21:10:34 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f0000000940)={[{@huge_within_size}]}) 21:10:34 executing program 5: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x101cc2) 21:10:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xa, &(0x7f0000000000)=0x7, 0x4) 21:10:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f00000000c0)={'vcan0\x00', @ifru_ivalue}) 21:10:34 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) 21:10:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x890b, 0x0) 21:10:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000140)) 21:10:34 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000d40), 0xd40, 0x0) 21:10:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x0, 0xa0c}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000680), r0) 21:10:34 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003840)=[{{&(0x7f0000000b80)=@pppoe, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x120, &(0x7f00000039c0)={0x0, 0x989680}) 21:10:34 executing program 4: clock_getres(0x8f111beb8e5a1b97, 0x0) 21:10:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f00000000c0)={'bridge_slave_1\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 21:10:34 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x30000000) 21:10:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x89a1, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='hsr0\x00'}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg_v2(r1, &(0x7f0000000180)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0xffffffff20000071) pipe2(&(0x7f000000a700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept(r2, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x1401, 0x2, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000860}, 0x4001) 21:10:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f00000003c0)) 21:10:34 executing program 4: openat$thread_pidfd(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) 21:10:34 executing program 4: syz_open_dev$sg(&(0x7f0000000440), 0xffffffffffffffff, 0x0) 21:10:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd7f, 0x0, 0x0) 21:10:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x45}]}) 21:10:34 executing program 5: semctl$SEM_STAT_ANY(0x0, 0x0, 0x12, &(0x7f00000001c0)=""/232) 21:10:34 executing program 0: getresgid(&(0x7f0000000000), 0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 21:10:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x46, &(0x7f0000000600), 0x0) 21:10:35 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000780)={0x3e, 0x6, 0x0, {0x0, 0x0, 0x15, 0x0, 'KEXEC_INITRAMFS_CHECK'}}, 0x3e) 21:10:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000080)=""/137, 0x2b, 0x89, 0x1}, 0x20) 21:10:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x140, 0x0) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x0, 0xcb2d8e8b56fbd8c6, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9a9}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x400c004) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r0}, 0x8) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r1, 0x20, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_TID={0xc}]}, 0x28}}, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') bpf$ITER_CREATE(0x21, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000000880)=[{0x0}], 0x100ec21, &(0x7f0000000940)={[{@huge_within_size}]}) 21:10:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_settime(0x0, 0x0) 21:10:35 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000640)={[], [{@smackfsdef}]}) 21:10:35 executing program 5: execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000480)=[&(0x7f0000000240)=']\x00'], 0x100) 21:10:35 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0x1f, 0x100a00) 21:10:35 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f0000000100)) 21:10:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3b, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0xf8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vcan0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 21:10:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x5, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, 0x0) 21:10:35 executing program 5: socket(0x38, 0x0, 0x0) 21:10:35 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) 21:10:35 executing program 2: unshare(0x40000280) bpf$PROG_LOAD(0x5, 0x0, 0x0) 21:10:35 executing program 4: syz_open_dev$sg(&(0x7f0000000440), 0x5, 0xf000) 21:10:35 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) connect(r0, &(0x7f0000000100)=@nl=@kern={0x10, 0x0, 0x0, 0x80}, 0x80) 21:10:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001100)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 21:10:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 21:10:35 executing program 0: syz_mount_image$tmpfs(&(0x7f00000005c0), 0x0, 0x0, 0x3, &(0x7f0000000b00)=[{&(0x7f0000000640), 0x0, 0x8}, {&(0x7f0000000680)='^', 0x1, 0x1000}, {&(0x7f0000000900)='{', 0x1, 0x80000000000000}], 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) 21:10:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) 21:10:35 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000440), 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) 21:10:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x89a0, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='hsr0\x00'}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg_v2(r1, &(0x7f0000000180)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0xffffffff20000071) pipe2(&(0x7f000000a700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept(r2, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x1401, 0x2, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000860}, 0x4001) 21:10:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x1600bd7f, 0x0, 0x0) 21:10:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000080), 0x10) 21:10:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) 21:10:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000001280)=ANY=[@ANYBLOB="180000008d000000000001000018360000010000000000000000000000d4230400040000000510040001eef9c3db0a5635"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:10:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f00000000c0)={'bridge_slave_1\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 21:10:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="a00100001100010025bd7000fedbdf", @ANYRES32=0x0, @ANYBLOB='\x00\b'], 0x1a0}}, 0x0) 21:10:35 executing program 3: r0 = socket(0x2, 0x3, 0x4) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 21:10:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 21:10:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 21:10:35 executing program 4: socketpair(0x2, 0xa, 0x4, &(0x7f0000000040)) 21:10:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x7, 0x0, 0x0, 0x1}, 0x40) 21:10:36 executing program 3: io_setup(0xe04b, &(0x7f00000000c0)=0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000100)="7a8f72e969638e", 0x7, 0x54c9, 0x0, 0x2}]) 21:10:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) [ 782.263366] netlink: 384 bytes leftover after parsing attributes in process `syz-executor.1'. 21:10:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b70377195615f2084d12bbc813b583dff644528ad9b64b7ec1e83e968f2bd4606e106aced61384945031c6a9b4f7a75172f12ad5019702f0f825dfaf0ba6ca"}, 0x80) 21:10:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 21:10:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:10:36 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x38, 0x0, 0x0) 21:10:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:10:36 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x38, 0x70]}}]}) 21:10:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x8904, 0x0) 21:10:36 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x70]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x31, 0x0]}}]}) 21:10:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd74, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0xf8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vcan0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 21:10:36 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f00000005c0), 0x8) 21:10:36 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 21:10:36 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000b00)=[{&(0x7f0000000680)='^', 0x1, 0x1000}, {&(0x7f0000000900)='{', 0x1, 0x80000000000000}], 0x0, 0x0) 21:10:36 executing program 1: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$loop(&(0x7f0000000580), 0x0, 0x400) 21:10:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) 21:10:36 executing program 4: msgctl$MSG_STAT(0x0, 0xf, 0x0) 21:10:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0xf8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vcan0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 21:10:36 executing program 3: r0 = msgget(0x1, 0x4) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) r3 = gettid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{0x3, 0xee01, r1, 0x0, r2, 0x8, 0xff}, 0x0, 0x0, 0x3, 0x10001, 0x1ff, 0x4e, 0x5, 0x7, 0x2c4f, 0x9, 0xffffffffffffffff, r3}) msgsnd(r0, &(0x7f0000000200)={0x0, "9718251e0b6b16e7db5c85d5e759f36a3859aa54fba38b608dd2b653b816bc87698e66b41e04da1dca9aa4db43317e5db3a821245b654eb8e5d04191c0d38802f9af014650007741482a7b0741701ac7"}, 0x58, 0x0) msgget(0x1, 0x200) 21:10:36 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0xa8842, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000100)={0x43}, 0x43) 21:10:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0xa}]}}, &(0x7f0000000540)=""/137, 0x26, 0x89, 0x1}, 0x20) 21:10:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) 21:10:36 executing program 0: syz_open_dev$sg(&(0x7f0000000440), 0x0, 0x518000) 21:10:36 executing program 4: syz_open_dev$sg(&(0x7f0000000440), 0x5, 0x4000) 21:10:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000440)='./file1\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000640)={[{@shortname_winnt}]}) 21:10:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x5452, &(0x7f0000000080)=@add_del={0x2, 0x0}) 21:10:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x33, &(0x7f0000000000), 0x4) 21:10:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair(0x0, 0x0, 0x0, 0x0) 21:10:36 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000001780)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) 21:10:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 21:10:36 executing program 5: syz_open_dev$rtc(&(0x7f0000000040), 0x8001, 0x4200) 21:10:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x541b, &(0x7f0000000080)=@add_del={0x2, 0x0}) 21:10:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x4e, 0x0, 0x0) 21:10:36 executing program 3: capset(&(0x7f0000000540), 0x0) 21:10:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x10, &(0x7f0000000000), 0x4) 21:10:36 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x356cc30547d0d564) 21:10:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1600bd59, &(0x7f0000000000), 0x4) 21:10:37 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x70]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x31]}}], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 21:10:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 21:10:37 executing program 5: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/91) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 21:10:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001800)={0x17, 0x0, 0x0, 0x1000ff}, 0x40) 21:10:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) [ 783.374229] tmpfs: Bad value '18446744073709551615' for mount option 'uid' 21:10:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 21:10:37 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 21:10:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xe, &(0x7f0000000000), 0x4) [ 783.415358] tmpfs: Bad value '18446744073709551615' for mount option 'uid' 21:10:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_hwaddr=@local}) 21:10:37 executing program 3: syz_open_dev$evdev(&(0x7f0000001000), 0x0, 0x410120) 21:10:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x5421, &(0x7f0000000080)=@add_del={0x2, 0x0}) 21:10:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) [ 783.537651] sock: process `syz-executor.5' is using obsolete setsockopt SO_BSDCOMPAT 21:10:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f00000000c0)={'veth0_to_bond\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 21:10:37 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x400c004) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r0}, 0x8) syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x5, &(0x7f0000000880)=[{&(0x7f0000000480)="a4715877a1cdc28a9bd9c71d5ae77eb5108f525b654948f23f37620d7370", 0x1e, 0x80}, {&(0x7f00000004c0)="fc", 0x1, 0x1000}, {&(0x7f0000000540)="f0", 0x1}, {0x0}, {0x0}], 0x100ec21, &(0x7f0000000940)={[{@gid={'gid', 0x3d, 0xee00}}], [{@obj_type}]}) 21:10:37 executing program 5: clock_gettime(0x0, &(0x7f0000003fc0)) 21:10:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000540)=""/137, 0x2e, 0x89, 0x1}, 0x20) 21:10:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x31}, 0x14}}, 0x0) 21:10:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={0x0, &(0x7f0000000780)=""/80, 0x0, 0x50}, 0x20) 21:10:37 executing program 1: r0 = msgget(0x2, 0x38c) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000100)=""/182) 21:10:37 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f0000000940)={[{@huge_within_size}, {@gid={'gid', 0x3d, 0xee00}}]}) 21:10:37 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a80)) 21:10:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0xf8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vcan0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 21:10:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"8c2c11bba7b2787b75821a3a403238be"}) 21:10:37 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0xfffffdef}}, 0x0) 21:10:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x5, &(0x7f0000000000)=0x7, 0x4) 21:10:37 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', 0xea3, 0x7, &(0x7f0000000b00)=[{&(0x7f0000000640)="ea3156", 0x3}, {&(0x7f0000000680)="5e5199358582d5846c093cf7671b951e837635acfee4ed8ce44396f314731f07c1aea17d5a870e5ba78d01d66bad42b3433a462bda76039348355cdb5ef8a2df89b373c924d0b8af6160d89f2ebb9e961074bfb85cf9475247238adbddcaf937ee67b346fc26d63fb85eb7d8e13635aa9d97e644b0c385ca034c52fb774c1eba2aace280ac5c93227154f930a892", 0x8e, 0x1000}, {0x0, 0x0, 0x9}, {&(0x7f0000000880)='4', 0x1, 0x8}, {&(0x7f0000000900)="7b58f281d1ff594e5aa4ebf0306efbc2c3d25405e364e17ffa9acd7514aef5af1fd9f24f33cb654b8edd5029229bd0b6fe9a3302315d663527e311029e3c4e3379b968758cbc89fabd6405119f2d4fe594a17d4fc53f2741e609fd0f1a2df7affd6220a55b3b28bde3c3b54a01cfdd46b850fe2854c2c867f9d1bff8ca932c29be7f4ed38617f4e208f4a74e974e96b33c4a8d3565c9b43dfe216f185a", 0x9d, 0x80000000000000}, {&(0x7f00000009c0), 0x0, 0x5}, {&(0x7f0000000ac0)="334e3fad3750f6a6c025ff189ec987a1e4f18b957706cdeba6f124df9640c5", 0x1f, 0x7}], 0x0, &(0x7f0000000bc0)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@huge_within_size}, {@mode={'mode', 0x3d, 0x67c}}, {@mode={'mode', 0x3d, 0x667}}, {@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x30, 0x33, 0x0, 0x33, 0x36, 0x59, 0x0, 0x31, 0x0]}}}}, {@gid}], [{@dont_appraise}, {@fowner_lt={'fowner<', 0xee00}}, {@pcr={'pcr', 0x3d, 0x1}}]}) 21:10:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 21:10:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f00000000c0)={'vcan0\x00', @ifru_ivalue}) 21:10:37 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0xd3f]}, 0x8}) 21:10:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000004c0)=@generic={0x1, 0x0, 0x1}) 21:10:37 executing program 1: pselect6(0x40, &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 21:10:37 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000039c0)={0x0, 0x989680}) 21:10:37 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_tracing={0x1a, 0x1, &(0x7f00000004c0)=@raw=[@alu], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:10:37 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff7fff}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000001c0)) 21:10:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x486, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) 21:10:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000440), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001580)={0x53, 0x0, 0x6, 0x2, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000340)="b48f1b053550", &(0x7f0000001480)=""/176, 0x0, 0x0, 0x0, 0x0}) 21:10:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) accept(r0, 0x0, 0x0) 21:10:38 executing program 4: openat$vsock(0xffffffffffffff9c, 0x0, 0x40, 0x0) 21:10:38 executing program 2: keyctl$join(0x1, 0x0) r0 = gettid() capset(&(0x7f0000000540)={0x20080522, r0}, &(0x7f0000000580)) 21:10:38 executing program 3: getresuid(&(0x7f0000002380), &(0x7f00000023c0), &(0x7f0000002400)) 21:10:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:10:38 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x10140, 0x0) 21:10:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x89a0, &(0x7f0000000080)=@add_del={0x2, 0x0}) 21:10:38 executing program 3: fork() getegid() read$FUSE(0xffffffffffffffff, 0x0, 0x0) 21:10:38 executing program 4: r0 = inotify_init1(0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 21:10:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x5}, {0x20}, {}, {}, {}, {}, {}]}) 21:10:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8936, 0x0) 21:10:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000440), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001580)={0x53, 0x0, 0x21, 0x2, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000340)="b48f1b0535507b489276e2520af03e95a37b56d3cd9bb38959854308e3399f13e3", &(0x7f0000001480)=""/176, 0x2, 0x6, 0x0, 0x0}) 21:10:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001800)={0x5}, 0x40) 21:10:38 executing program 1: socketpair(0x2, 0x5, 0x38, &(0x7f0000000140)) 21:10:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x300, 0x0, 0x0, 0x0) [ 784.641025] sd 0:0:1:0: [sg0] tag#4464 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 784.649943] sd 0:0:1:0: [sg0] tag#4464 CDB: Read element status attached [ 784.656958] sd 0:0:1:0: [sg0] tag#4464 CDB[00]: b4 8f 1b 05 35 50 7b 48 92 76 e2 52 0a f0 3e 95 [ 784.665944] sd 0:0:1:0: [sg0] tag#4464 CDB[10]: a3 7b 56 d3 cd 9b b3 89 59 85 43 08 e3 39 9f 13 [ 784.674906] sd 0:0:1:0: [sg0] tag#4464 CDB[20]: e3 21:10:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0xc0189436, 0x0) 21:10:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1a8, 0xffffffff, 0xffffffff, 0x1a8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @private1, [], [], 'batadv_slave_1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vlan0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d8) 21:10:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0xf8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vcan0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) [ 784.882147] x_tables: duplicate underflow at hook 3 21:10:38 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x4b, 0x0, 0x0) 21:10:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) inotify_rm_watch(0xffffffffffffffff, 0x0) 21:10:38 executing program 3: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x400) 21:10:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x28, &(0x7f0000000000), 0x4) 21:10:38 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, 0x0) 21:10:38 executing program 0: r0 = msgget(0x2, 0x38c) msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 21:10:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x4020940d, &(0x7f0000000080)=@add_del={0x2, 0x0}) 21:10:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0xc0189436, &(0x7f0000000080)=@add_del={0x2, 0x0}) 21:10:39 executing program 1: syz_mount_image$vfat(&(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)) 21:10:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000300), r0) sendmsg$IEEE802154_LLSEC_LIST_KEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 21:10:39 executing program 4: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000400)={0x0, 0x25}, 0x10) 21:10:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000440), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) 21:10:39 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'gretap0\x00'}}]}, 0x38}}, 0x0) 21:10:39 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 21:10:39 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) accept$packet(r0, 0x0, 0x0) 21:10:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x22, &(0x7f0000000000)=0x7, 0x4) 21:10:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f00000000c0)={'bridge_slave_1\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 21:10:39 executing program 1: getresgid(&(0x7f0000000000), 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000001400)=""/60) 21:10:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000040)) 21:10:39 executing program 3: bpf$OBJ_GET_PROG(0x15, &(0x7f0000000400)={&(0x7f00000003c0)='./file0/file0\x00'}, 0x10) 21:10:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0xf8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vcan0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 21:10:39 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='syzkaller\x00') 21:10:39 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, 0x0) 21:10:39 executing program 3: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x2000) 21:10:39 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$loop(&(0x7f0000000580), 0x0, 0x400) 21:10:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002980)={0x1}, 0x40) 21:10:39 executing program 1: socketpair(0x10, 0x3, 0x9, &(0x7f0000000000)) 21:10:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x10, &(0x7f0000000000)=0x7, 0x4) 21:10:39 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x20000, 0x0) 21:10:39 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000000180)) 21:10:39 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) 21:10:39 executing program 0: r0 = gettid() sched_setparam(r0, &(0x7f0000000000)) 21:10:39 executing program 5: syz_open_dev$sg(&(0x7f0000000440), 0x40000000000008, 0xc041) 21:10:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x8006, 0x0, 0x0, 0x7fffffff}]}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17, 0x20, 0x4, 0xea5, 0x842, 0xffffffffffffffff, 0x89fd, '\x00', 0x0, r2, 0x3, 0x5, 0x5}, 0x40) write$P9_RCREATE(r2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r1) 21:10:40 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0/file0\x00'}, 0x10) 21:10:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0xf8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vcan0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 21:10:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del) 21:10:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_getoverrun(0x0) 21:10:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 21:10:40 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 21:10:40 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) [ 786.947488] Unknown ioctl 1074819274 21:10:40 executing program 0: syz_open_dev$sg(&(0x7f0000000000), 0x5, 0x188b82) 21:10:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x36, 0x0, 0x0) [ 786.970259] Unknown ioctl 1074819274 21:10:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ustat(0x0, 0x0) 21:10:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 21:10:40 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0xf000}, 0x0) 21:10:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd7f, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0xf8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vcan0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 21:10:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2b, &(0x7f0000000000), 0x4) 21:10:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, 0x0) 21:10:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x17, 0x0, 0x0) 21:10:40 executing program 3: syz_open_procfs$userns(0x0, &(0x7f0000000dc0)) 21:10:40 executing program 4: syz_mount_image$tmpfs(&(0x7f00000005c0), 0x0, 0x0, 0x3, &(0x7f0000000b00)=[{&(0x7f0000000640)="ea31", 0x2, 0x8}, {0x0, 0x0, 0x1000}, {0x0, 0x0, 0x80000000000000}], 0x0, &(0x7f0000000bc0)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}, {@huge_within_size}, {@mode={'mode', 0x3d, 0x67c}}, {@mode={'mode', 0x3d, 0x667}}, {@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x30, 0x33, 0x0, 0x33, 0x36, 0x59, 0x2c, 0x31, 0x34]}}}}, {@gid}], [{@dont_appraise}, {@fowner_lt={'fowner<', 0xee00}}, {@pcr={'pcr', 0x3d, 0x1}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x37, 0x62, 0x61, 0x37, 0x64, 0x65, 0x31], 0x2d, [0x64, 0x0, 0x66, 0x30], 0x2d, [0x62, 0x37, 0x63, 0x34], 0x2d, [0x38, 0x0, 0x33, 0x5b], 0x2d, [0x36, 0x0, 0x66, 0x0, 0x0, 0x33, 0x65, 0x66]}}}]}) 21:10:41 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:10:41 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000440)='./file1\x00', 0x2, 0x2, &(0x7f0000000600)=[{&(0x7f0000000480)="9a3c767c0f", 0x5, 0x4}, {&(0x7f0000000500)="83", 0x1}], 0x0, 0x0) 21:10:41 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x2d8c01, 0x0) 21:10:41 executing program 3: syz_open_dev$evdev(&(0x7f0000000140), 0x6, 0x131840) 21:10:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000580), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 21:10:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x5451, 0x0) 21:10:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$netlink(r0, 0x0, &(0x7f0000000880)) 21:10:41 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x6, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000080)=ANY=[]) 21:10:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 21:10:41 executing program 5: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x400c801) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x3, &(0x7f0000000880)=[{&(0x7f0000000480)="a4", 0x1}, {&(0x7f00000004c0)="fc", 0x1, 0x1000}, {&(0x7f0000000540)="f0", 0x1, 0x1}], 0x100ec21, &(0x7f0000000940)={[{@huge_within_size}]}) 21:10:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000580), 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 21:10:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:10:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mq_unlink(0x0) 21:10:41 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000880), 0x1, 0x0) 21:10:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0xf8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vcan0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 21:10:41 executing program 4: socketpair(0x2, 0x0, 0x0, &(0x7f0000000040)) 21:10:41 executing program 1: migrate_pages(0x0, 0x1f, &(0x7f0000000440)=0x8, &(0x7f0000000480)=0x80000001) 21:10:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1269, 0x400000) 21:10:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x40049409, &(0x7f0000000080)=@add_del={0x2, 0x0}) 21:10:41 executing program 4: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000400)={0x0, 0x25}, 0x10) 21:10:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x2, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:10:41 executing program 5: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005580)) fork() 21:10:41 executing program 1: write$sysctl(0xffffffffffffffff, 0x0, 0x0) 21:10:41 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc0045401, &(0x7f0000000780)={"5986b5ef1c77fdbfc373d4202136f6ce4d1b5df364dedf652d1a2513d202"}) 21:10:41 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) 21:10:41 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x46100, 0x0) 21:10:42 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc074510c, &(0x7f0000000780)={"5986b5ef1c77fdbfc373d4202136f6ce4d1b5df364dedf652d1a2513d202"}) 21:10:42 executing program 5: mbind(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) 21:10:42 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000600)={0xd, @sliced}) 21:10:42 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f0000000780)={"5986b5ef1c77fdbfc373d4202136f6ce4d1b5df364dedf652d1a2513d202"}) 21:10:42 executing program 3: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000380), 0x0, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 21:10:42 executing program 1: socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ff9000/0x4000)=nil) 21:10:42 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc058560f, &(0x7f0000000600)={0x0, @sliced}) 21:10:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 21:10:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 21:10:42 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 21:10:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 788.986142] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 788.994279] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 789.002993] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 789.009828] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 789.020316] device bridge_slave_1 left promiscuous mode [ 789.026668] bridge0: port 2(bridge_slave_1) entered disabled state 21:10:42 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 21:10:42 executing program 0: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) r0 = fork() move_pages(r0, 0x2, &(0x7f0000000040)=[&(0x7f0000ff8000/0x7000)=nil, &(0x7f0000ffc000/0x3000)=nil], &(0x7f0000000080), &(0x7f00000000c0), 0x0) 21:10:42 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0x5100, 0x0) 21:10:42 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x436000, 0x0) 21:10:42 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0x40045109, &(0x7f0000000780)={"5986b5ef1c77fdbfc373d4202136f6ce4d1b5df364dedf652d1a2513d202"}) 21:10:42 executing program 5: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000380), 0x0, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) [ 789.038413] device bridge_slave_0 left promiscuous mode [ 789.066574] bridge0: port 1(bridge_slave_0) entered disabled state 21:10:42 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc004510e, &(0x7f0000000780)={"5986b5ef1c77fdbfc373d4202136f6ce4d1b5df364dedf652d1a2513d202"}) 21:10:42 executing program 4: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000380), 0x0, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) [ 789.122928] device batadv0 left promiscuous mode 21:10:42 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$802154_dgram(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x20004091) 21:10:42 executing program 2: syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x2) 21:10:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000015c0)=""/4096) [ 789.153495] device veth1_macvtap left promiscuous mode [ 789.169180] device veth0_macvtap left promiscuous mode 21:10:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000001c0)=""/112) [ 789.209765] device veth1_vlan left promiscuous mode 21:10:43 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0x10001, 0x0) 21:10:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044503, 0x0) 21:10:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000004c0), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)) 21:10:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), r1) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="1e"], 0x74}}, 0x0) 21:10:43 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:10:43 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7a4, 0x0) 21:10:43 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 21:10:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x6}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:10:43 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, 0x0) 21:10:43 executing program 2: bpf$MAP_CREATE(0xd, &(0x7f00000007c0), 0x40) 21:10:43 executing program 0: syz_open_dev$sndctrl(0xfffffffffffffffd, 0x0, 0x0) 21:10:43 executing program 1: bpf$MAP_CREATE(0x8, &(0x7f00000007c0), 0x40) 21:10:43 executing program 4: syz_open_dev$mouse(&(0x7f00000000c0), 0x200, 0x1) 21:10:43 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000180)=@known='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 21:10:43 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, 0xfffffffffffffffc) 21:10:43 executing program 2: socket(0x28, 0x0, 0x1) 21:10:43 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 21:10:43 executing program 0: bpf$MAP_CREATE(0x12, &(0x7f00000007c0), 0x40) 21:10:43 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02"], 0x5c, 0x0) 21:10:43 executing program 5: io_setup(0x3ff, &(0x7f0000000000)) 21:10:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x3, 0x4, 0x2, 0x9}, 0x40) 21:10:43 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fchown(r0, 0x0, 0xee00) 21:10:43 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x2c800) 21:10:43 executing program 1: getsockname$ax25(0xffffffffffffffff, 0x0, 0x0) 21:10:43 executing program 0: perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:10:43 executing program 3: io_setup(0x0, &(0x7f00000002c0)) 21:10:43 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x5421, 0x0) 21:10:43 executing program 2: pipe2(&(0x7f0000001040), 0x0) 21:10:43 executing program 4: pipe2(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchmod(r0, 0x0) 21:10:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x6}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:10:43 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x4}) 21:10:43 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x4000, 0x0) 21:10:43 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7ab, 0x0) 21:10:43 executing program 1: io_setup(0x6, &(0x7f0000000040)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001b40)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 21:10:43 executing program 3: socketpair(0x11, 0x3, 0x0, &(0x7f0000000140)) 21:10:43 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x5460, 0x0) 21:10:43 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 21:10:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x200}, 0x40) 21:10:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) 21:10:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {}, [{0x2, 0x0, 0xee01}, {0x2, 0x0, 0xffffffffffffffff}]}, 0x34, 0x0) 21:10:43 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x0, 0x0) 21:10:43 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) io_setup(0x1, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000002340)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x40, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 21:10:43 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000180)=@known='trusted.overlay.redirect\x00', 0x0, 0x0, 0x3) 21:10:43 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000540)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x6, 0x1000, &(0x7f0000000800)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:10:43 executing program 2: io_setup(0x100, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000001a40)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 21:10:43 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:10:43 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 21:10:43 executing program 4: perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:10:44 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 21:10:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), r1) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x74}}, 0x0) 21:10:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f66ef5dafc6bd2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:10:44 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x103240, 0x0) 21:10:44 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dbc5c5c7"}, 0x0, 0x0, @planes=0x0}) 21:10:44 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 21:10:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=@raw=[@func, @map_val], &(0x7f0000000080)='GPL\x00', 0x4, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:10:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:10:44 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x80, 0x0) io_setup(0x9d2a, &(0x7f0000000000)) 21:10:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x118c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2010, 0x82}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:10:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4eb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4d0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:10:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 21:10:44 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 21:10:44 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) io_setup(0x24, &(0x7f0000000200)) 21:10:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="b57b16"], &(0x7f0000000080)='syzkaller\x00', 0x6, 0xc0, &(0x7f00000000c0)=""/192, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:10:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0d7ff0575cc2727e8d974927676468ff2d8621c3ac94712ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b042d6e432cd0e3b57239f0127473e6ba922aff649609d40b47ec331ccba3ce8d530ffff19a6471bf3abc742d9cbcfb964b13831034694a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e823887196d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95f4ba21068285afa8d3b4a6893d3626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d2d7650bf7b2ff4602038465f5acd4e560f0a1e94d580dbfaec1eea200000064881c560c371a08e051374cf05c921a06fb78183e7e68de9dabe35f1a07000000000000002c510b2cc8d95e4e5b365d1e1298f431432010e1008f709c116071a67d80fc943a1d32c6f6637a253d618299761575fe84d1c0ab1f5c677e080600000037e2610ffe76fd528a2302dc6d1b7a0956e33ef1bef79e561271842d933309f07da77be6b1eef810652ca2d9e1341fa33579e2cae3"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000043c00)={0x11, 0x0, 0x0, 0x0, 0xffffffff, 0x1000, &(0x7f0000000c00)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000043b80), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 21:10:44 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 21:10:44 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:10:44 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) pwritev2(r0, 0x0, 0x30, 0x0, 0x0, 0x0) 21:10:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:10:44 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1800003, 0xffffffffffffffff) 21:10:44 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) pwritev2(r0, &(0x7f00000012c0)=[{0xfffffffffffffffc}], 0x1, 0x0, 0x0, 0x0) 21:10:44 executing program 4: socket(0x2, 0x3, 0x8) 21:10:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), r1) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x74}}, 0x0) 21:10:44 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syncfs(r0) 21:10:44 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9, 0xffffffffffffffff) 21:10:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x4000000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:10:44 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7b2, 0x0) 21:10:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') read$ptp(r0, 0x0, 0x0) 21:10:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB=';'], 0x28}}, 0x0) 21:10:44 executing program 5: sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, 0x0, 0x84210439b6ab5564) 21:10:44 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x0, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x40) 21:10:44 executing program 1: bpf$MAP_CREATE(0x14, &(0x7f00000007c0), 0x40) 21:10:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000004240)={0x0, 0x0, &(0x7f00000041c0)=[{&(0x7f00000042c0)={0x10, 0x11, 0x1}, 0x10}], 0x1}, 0x0) 21:10:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/113, &(0x7f0000000080)=0x71) 21:10:44 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') write$snapshot(r0, &(0x7f0000000100)="6bcaa4e615e01ff74368686d4ec79ddd0d89c5df744b1f4375e9923c6e18f940a0d15d893d26912c23ee9d1c23b0a6a342663e7491a370c335c526f3bd0dde9c8e832b8c195afdd957b54e125526f6e760e04521a5beb7d7663c98aa78a2268ba607ec3a", 0x64) 21:10:44 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='projid_map\x00') write$cgroup_freezer_state(r0, 0x0, 0x0) 21:10:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc) 21:10:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') read$ptp(r0, 0x0, 0x8893) 21:10:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') read$ptp(r0, &(0x7f0000000100)=""/153, 0x20000192) 21:10:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') read$ptp(r0, &(0x7f00000001c0)=""/153, 0x99) 21:10:45 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') read$ptp(r0, &(0x7f0000000100)=""/153, 0x92) read$ptp(r0, &(0x7f0000000040)=""/134, 0x58) 21:10:45 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/88, 0x58, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b41000014", 0x5, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x4148, 0x87a, 0x0, 0x4b6ae4f95a5de35b) 21:10:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_flowlabel\x00') read$ptp(r0, &(0x7f0000000100)=""/153, 0x92) 21:10:45 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000040)=""/13) 21:10:45 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 21:10:45 executing program 5: r0 = socket(0x1, 0x2, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffe50) 21:10:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') read$ptp(r0, &(0x7f0000000200)=""/151, 0x97) 21:10:45 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xfe, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:10:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004240)={0x0, 0x0, &(0x7f00000041c0)=[{&(0x7f0000000000)={0x10, 0x12}, 0x10}], 0x1}, 0x0) 21:10:45 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd9, &(0x7f0000000300)="f43970da7cfeb6d42fd54103666c5762306aa6000000006e59b65fa78fb184da00ecabbd4ef80a7b5fe3da61cf7d92b17a04000000c54f4a36f76525d81ce5c3d04065b24f71b846e84785185abde7d01894a79025a7990000000000001079be313b558a8b5a3ae6a250d7123b2ae06d6c81dd27bde58807eb000052a21e8bf9c08b9b6725f9d963176a3458668a11da6257d489d89d67b68ab50d021b42b0321c2e5c0000000000000000c2ba67963425d228fcbf02ede907ed1912b87b2e5df636065454bbe346d6b8981072c2beeeb2cf7cf8084f636bfd"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:10:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') read$rfkill(r0, &(0x7f0000000080), 0x8) 21:10:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') read$ptp(r0, 0x0, 0x0) 21:10:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000d00)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c0000001800018014000200697036746e6c300000000000000000001400018008"], 0x48}}, 0x0) [ 791.533595] ptrace attach of "/root/syz-executor.0"[6569] was attempted by "/root/syz-executor.0"[6570] [ 791.587494] ptrace attach of "/root/syz-executor.5"[6577] was attempted by "/root/syz-executor.5"[6580] [ 796.894756] team0 (unregistering): Port device macvlan3 removed [ 796.906469] team0 (unregistering): Port device macvlan2 removed [ 796.946254] device hsr_slave_1 left promiscuous mode [ 796.956012] device hsr_slave_0 left promiscuous mode [ 796.971819] team0 (unregistering): Port device team_slave_1 removed [ 796.982333] team0 (unregistering): Port device team_slave_0 removed [ 796.993018] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 797.003804] bond0 (unregistering): Releasing backup interface bond_slave_0 21:10:50 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000140), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 21:10:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') read$ptp(r0, &(0x7f0000000200)=""/151, 0x97) 21:10:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') read$ptp(r0, &(0x7f0000000100)=""/153, 0x92) 21:10:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/protocols\x00') read$ptp(r0, &(0x7f0000000100)=""/153, 0x20000192) 21:10:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x13, 0x0, 0x0) 21:10:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') read$rfkill(r0, &(0x7f00000001c0), 0x8) [ 797.040096] bond0 (unregistering): Released all slaves 21:10:50 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80585414, 0x0) 21:10:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') read$ptp(r0, &(0x7f0000000100)=""/153, 0x92) read$ptp(r0, &(0x7f0000000040)=""/134, 0x86) 21:10:50 executing program 3: r0 = getpgrp(0x0) wait4(r0, 0x0, 0x20000000, 0x0) 21:10:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000037c0)=ANY=[], 0x60}, 0x0) 21:10:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001340)='net/rt6_stats\x00') read$char_usb(r0, 0x0, 0x0) 21:10:51 executing program 4: io_setup(0x7ff, &(0x7f0000000000)=0x0) io_destroy(r0) 21:10:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:10:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') read$char_usb(r0, 0x0, 0x0) 21:10:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_hwaddr=@link_local}) 21:10:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 21:10:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_hwaddr=@link_local}) 21:10:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') read$char_usb(r0, 0x0, 0x0) 21:10:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xc1c8, &(0x7f0000000100)=@abs, 0x6e) 21:10:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000040)={'macvlan0\x00', @ifru_hwaddr=@link_local}) 21:10:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'macvlan0\x00', @ifru_hwaddr=@link_local}) 21:10:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000200)={'NETMAP\x00'}, &(0x7f0000000240)=0x1e) 21:10:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'vlan1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}}}, 0x24}}, 0x0) 21:10:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') read$char_usb(r0, &(0x7f0000000080)=""/169, 0xa9) 21:10:51 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x371ac4, 0x0) 21:10:51 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 21:10:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') read$char_usb(r0, 0x0, 0x0) 21:10:51 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f0000000200)={0x0, "2038114f64e95a65e2a5c28c4883d561e3a14f339086ca29c4aa0b946584a75af22a118b4b00fadd2c8b5fd8a4df3d63b292692c87288a19cd6d843179ca6094"}, 0x48, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 21:10:51 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='schedstat\x00') read$char_usb(r0, 0x0, 0x0) 21:10:51 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/arp\x00') read$char_usb(r0, 0x0, 0x0) 21:10:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 21:10:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000440)={'macvlan0\x00', @ifru_hwaddr=@link_local}) 21:10:51 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x111002, 0x0) 21:10:51 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) 21:10:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/current\x00') read$char_usb(r0, 0x0, 0x0) 21:10:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) 21:10:51 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0, 0x0, 0x10}, 0x10) 21:10:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') read$char_usb(r0, 0x0, 0x0) 21:10:51 executing program 3: futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x0) 21:10:51 executing program 4: io_setup(0x23, &(0x7f00000001c0)=0x0) r1 = socket$inet(0x2, 0x3, 0x2) io_submit(r0, 0x2, &(0x7f00000004c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x400}, 0x0]) 21:10:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') read$char_usb(r0, 0x0, 0x0) 21:10:51 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000640)={'filter\x00', 0x7, 0x4, 0x3f0, 0x220, 0x0, 0x110, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'lo\x00', 'sit0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac, @private, @dev, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@remote, @broadcast, @broadcast, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x4}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 21:10:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x0, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @private0, [], [], 'wg0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 21:10:51 executing program 0: futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f00000000c0), 0x0, 0x0) 21:10:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8004010) [ 798.040080] x_tables: duplicate underflow at hook 1 21:10:51 executing program 5: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000001300)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000001340)={{0x0, 0x989680}, {0x0, r0+60000000}}, &(0x7f0000001380)) [ 798.062230] x_tables: duplicate underflow at hook 3 21:10:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') read$char_usb(r0, 0x0, 0x0) 21:10:51 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, 0x0) 21:10:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x548, 0x250, 0xf0, 0xffffffff, 0xf0, 0xf0, 0x478, 0x478, 0xffffffff, 0x478, 0x478, 0x5, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'veth0_to_team\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@loopback, @port, @gre_key}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@mh={{0x28}, {"a6eb"}}, @common=@hbh={{0x48}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@loopback, @gre_key}}}, {{@ipv6={@loopback, @loopback, [], [], 'veth1_vlan\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv4, @icmp_id, @icmp_id}}}, {{@ipv6={@private0, @remote, [], [], 'team0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv6=@dev, @gre_key, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) 21:10:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40022021, 0x0) 21:10:51 executing program 1: unshare(0xa000400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sync_file_range(r0, 0x0, 0x0, 0x0) 21:10:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 798.220671] x_tables: duplicate underflow at hook 1 21:10:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 21:10:52 executing program 2: socketpair(0x18, 0x0, 0x7, &(0x7f00000002c0)) 21:10:52 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@private, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@mcast2, 0x0, 0x2b}}}, 0xe8) 21:10:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x1d64}], 0x10, 0x0, 0xef013080, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967483641ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 21:10:52 executing program 1: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:10:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100085060000ed007d00ff0100000000", @ANYRES32, @ANYBLOB="01000000030000001c0012000c000100626f6e64000000000c000200080005"], 0x3c}}, 0x0) 21:10:52 executing program 4: pselect6(0x40, &(0x7f0000003f80), 0x0, &(0x7f0000004000), &(0x7f0000004080), 0x0) 21:10:52 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 21:10:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000011000100"/20, @ANYRES32=0x0, @ANYRES16, @ANYRESOCT=r0, @ANYRES16], 0x28}}, 0x20004001) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00'}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00', 0x0}) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x20, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r6, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x4c, 0x12, 0x20, 0x70bd2a, 0x25dfdbfd, {0x5, 0x42, 0x7, 0x80, {0x4e22, 0x4e1e, [0x0, 0xfffffffb, 0x5e, 0x20a], [0x7fff, 0x8, 0x17, 0x80], r1, [0x4, 0x2]}, 0x1f, 0x3}}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000011) r7 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r7, 0x0, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000080)=0x6) r8 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r8, 0x114, 0x8, &(0x7f0000000000), 0x4) setsockopt$RDS_FREE_MR(r8, 0x114, 0x3, &(0x7f0000000040), 0x10) r9 = socket(0x1f, 0x3, 0x20f) sendmmsg$alg(r9, &(0x7f0000000140), 0x492492492492778, 0x0) 21:10:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[], 0x2c}}, 0x0) [ 798.463185] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled 21:10:52 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000008900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x10}, 0x10}], 0x1, 0x0) 21:10:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000011000100"/20, @ANYRES32=0x0, @ANYRES16, @ANYRESOCT=r0, @ANYRES16], 0x28}}, 0x20004001) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00'}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00', 0x0}) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x20, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r6, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x4c, 0x12, 0x20, 0x70bd2a, 0x25dfdbfd, {0x5, 0x42, 0x7, 0x80, {0x4e22, 0x4e1e, [0x0, 0xfffffffb, 0x5e, 0x20a], [0x7fff, 0x8, 0x17, 0x80], r1, [0x4, 0x2]}, 0x1f, 0x3}}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000011) r7 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r7, 0x0, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000080)=0x6) r8 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r8, 0x114, 0x8, &(0x7f0000000000), 0x4) setsockopt$RDS_FREE_MR(r8, 0x114, 0x3, &(0x7f0000000040), 0x10) r9 = socket(0x1f, 0x3, 0x20f) sendmmsg$alg(r9, &(0x7f0000000140), 0x492492492492778, 0x0) 21:10:52 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000004080), &(0x7f0000004100)={&(0x7f00000040c0), 0x8}) 21:10:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newtaction={0x68, 0x30, 0xfcff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x2}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 21:10:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000f00), 0x8, 0x10, 0x0}, 0x78) 21:10:52 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 21:10:52 executing program 4: pselect6(0x40, &(0x7f0000000500), 0x0, &(0x7f0000000580)={0x1}, &(0x7f0000000600), 0x0) 21:10:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000011000100"/20, @ANYRES32=0x0, @ANYRES16, @ANYRESOCT=r0, @ANYRES16], 0x28}}, 0x20004001) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00'}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00', 0x0}) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x20, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r6, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x4c, 0x12, 0x20, 0x70bd2a, 0x25dfdbfd, {0x5, 0x42, 0x7, 0x80, {0x4e22, 0x4e1e, [0x0, 0xfffffffb, 0x5e, 0x20a], [0x7fff, 0x8, 0x17, 0x80], r1, [0x4, 0x2]}, 0x1f, 0x3}}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000011) r7 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r7, 0x0, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000080)=0x6) r8 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r8, 0x114, 0x8, &(0x7f0000000000), 0x4) setsockopt$RDS_FREE_MR(r8, 0x114, 0x3, &(0x7f0000000040), 0x10) r9 = socket(0x1f, 0x3, 0x20f) sendmmsg$alg(r9, &(0x7f0000000140), 0x492492492492778, 0x0) 21:10:52 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x0, @rand_addr=0x64010100, 0x0, 0x0, 'wrr\x00'}, {@remote}}, 0x44) 21:10:52 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000002600), 0x4) 21:10:52 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, &(0x7f0000002540)) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) socketpair(0x0, 0x0, 0xc6, 0x0) 21:10:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000240), 0x12) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000001300)={0x2880008, 0xffffffffffffffff, 0x0, 0x8}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) 21:10:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, 0x0) 21:10:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c9000000000000c3adc04c08000300", @ANYRES32=r7], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="43afe1e8000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 799.300521] IPVS: set_ctl: invalid protocol: 0 100.1.1.0:0 21:10:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000011000100"/20, @ANYRES32=0x0, @ANYRES16, @ANYRESOCT=r0, @ANYRES16], 0x28}}, 0x20004001) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00'}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00', 0x0}) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x20, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r6, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x4c, 0x12, 0x20, 0x70bd2a, 0x25dfdbfd, {0x5, 0x42, 0x7, 0x80, {0x4e22, 0x4e1e, [0x0, 0xfffffffb, 0x5e, 0x20a], [0x7fff, 0x8, 0x17, 0x80], r1, [0x4, 0x2]}, 0x1f, 0x3}}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000011) r7 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r7, 0x0, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000080)=0x6) r8 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r8, 0x114, 0x8, &(0x7f0000000000), 0x4) setsockopt$RDS_FREE_MR(r8, 0x114, 0x3, &(0x7f0000000040), 0x10) r9 = socket(0x1f, 0x3, 0x20f) sendmmsg$alg(r9, &(0x7f0000000140), 0x492492492492778, 0x0) 21:10:53 executing program 1: socketpair(0x23, 0x0, 0x3, &(0x7f0000000040)) 21:10:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000001040)) 21:10:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x9c) 21:10:53 executing program 3: pselect6(0x40, &(0x7f0000003f80), &(0x7f0000003fc0), &(0x7f0000004000)={0x8}, &(0x7f0000004080), &(0x7f0000004100)={&(0x7f00000040c0)={[0x4]}, 0x8}) 21:10:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r1, 0x1, 0x0, 0x0, {}, [""]}, 0x1c}}, 0x0) 21:10:53 executing program 0: unshare(0xa000400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='setgroups\x00') r1 = dup(r0) write$FUSE_STATFS(r1, 0x0, 0x0) [ 799.482566] audit: type=1804 audit(1629753053.239:426): pid=6803 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir492654274/syzkaller.pzuaA9/1000/cgroup.controllers" dev="sda1" ino=14928 res=1 21:10:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@bridge_newneigh={0x17, 0x1c, 0xa2f}, 0x1c}}, 0x0) 21:10:53 executing program 4: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)={'ip6gre0\x00', &(0x7f0000000800)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast2, 0x0, 0x0, 0xae}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000005c0)={&(0x7f0000000500)=@ipx={0x4, 0x0, 0x0, "6c8756720d6d"}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000140)="625e3d7ae60d5eb69905ad56a7aae78ce9cfda73e5b1253f0dacd116af538db7fad2c11f2e5ad416b9a92cf5bb070d6a48fb8649a97a5f2e191cf7c40a98d2e70b377366fe15af3a3cfcac439071a80b7e5184bbd6c140c2f4cfc546c024e2a59e45bfac5a2c9d5cc543f434d863686504c52e42e8809c5e997e1fd2f7062b72720a92b98b96fc0c53cd5f2995b2306aafdf328088a3088c918cc8db12e4eecbdcfec3f00a342d2d159b1139b4214429092211f4a7010a8ea467e47b03da2c61da4a1ff4d2b35de208d8700555c146c1175b5acdd3d7ef", 0xd7}, {&(0x7f0000000240)="5b57da4f82173ce9cdb862c582b42300ddb4bba4a99db117fef6bdb3ecf69380955a0c03a831773e9407d8233fb5deb0cac782edfcb231ae6509fc2035a504bf2fa921617200ca3af06a7e5462e44a69668502c1d2c39fa81ad068dde1c3cb21604b91a0d9ca36bd4516e117e6713f40c4fe93177bd073dfc2c6e2f05957443f4ece281c44b0124116cfd22ccd75632aade44ca1af9814523774e768f83d5bd1fd9547c19f0a4ff8f8b3cdadbba70b8071", 0xb1}, {&(0x7f0000000300)="eeb3e9a2c57a867aefcee65ba7fd586fafddc90f01a5eb99e96641ce4449b20d94dacf66da61512ce928b6a98a0f7e161482925177c3ed263079b7579dba18e88c9b78f9b2bbac207e4c952a762f63409e952e2cf52f4f3a85b228e96998384e9442622dd6909ef971f76a5935e040af5027adf23a8ab60f0e965fc58977adfac1b3452a01630fbcdd56a5", 0x8b}, {&(0x7f00000003c0)="89570d58d22c81ed52088d01b9af9b1a0f3c529cb75086274bcec3da2e74be8130137b79f900fce5bfd3d318ff3f1a1b", 0x30}, {&(0x7f0000000400)="d036be13b8234fd115c4731405da9aeedd2fb15aa8d440a6f35df295f5780fa92e80ecb5fb81f76cda2234405d38da58a96ad67266cfbb7fb2e787c7b99d552be805d642a12e2cdbd5c402447c1dcf73faea5c08c39035b42ccb929f376f017a2e2f4ecad8662c5bdd350615056e94b233208e12358eee88ae6cabde6273e67b1848c19460438a84caf7d72a95c1435bffa50ab23d52a92cd21af4540ce193ab4d7561ac7ed358c6173ff0c47b7d271a7141261ee1c4cc2686927b", 0xbb}], 0x200000000000025d, &(0x7f0000000600)=[@mark={{0x10}}, @mark={{0x10}}, @txtime={{0x14}}, @mark={{0x10}}, @txtime={{0x14}}, @txtime={{0x14}}, @timestamping={{0x10}}, @mark={{0x10}}, @timestamping={{0x10}}], 0x9c}, 0x0) 21:10:53 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000002980)={0x2, 0x0, "9a25d8", 0x9}) 21:10:53 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x1, 0x0, 0x0, 0x2}}, 0x26) 21:10:53 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x4000) r1 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x20, 0x100000000}) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0xfb, 0x1, 0x0, 0x80, 0x0, 0x90, 0x22400, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0xffffffffffffffc0}, 0x120, 0x0, 0xff, 0x1, 0x0, 0x946, 0x200, 0x0, 0x7, 0x0, 0x1a}, r1, 0xffffffffffffffff, r2, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x10, r2, 0xffffffffffffffe0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000180)=0xc) ptrace$setopts(0x4206, r4, 0xe7b, 0x8) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(r3) clone(0x20026045dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) exit_group(0x0) syz_emit_ethernet(0x166, &(0x7f0000000680)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "65db07", 0x130, 0x29, 0xff, @remote, @mcast2, {[@srh={0x16, 0x2, 0x4, 0x1, 0x77, 0x20, 0x279, [@mcast1]}, @srh={0x3b, 0x4, 0x4, 0x2, 0x0, 0x40, 0x7, [@mcast2, @private1={0xfc, 0x1, '\x00', 0x1}]}, @hopopts={0x3b, 0x1, '\x00', [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x3f}]}, @srh={0x3a, 0x8, 0x4, 0x4, 0x3f, 0x40, 0x1, [@empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback]}, @routing={0x3b, 0xc, 0x1, 0x1, 0x0, [@private2={0xfc, 0x2, '\x00', 0x1}, @empty, @private1, @mcast1, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @empty, @mcast2={0xff, 0x2, '\x00', 0x3}}}}}}}, 0x0) fcntl$getownex(r3, 0x10, &(0x7f00000001c0)={0x0, 0x0}) process_vm_writev(r5, &(0x7f0000000500)=[{&(0x7f0000000200)=""/59, 0x3b}, {&(0x7f0000000240)=""/131, 0x83}, {&(0x7f0000000300)=""/227, 0xe3}, {&(0x7f0000000400)=""/77, 0x4d}, {&(0x7f0000000480)=""/87, 0x57}], 0x5, &(0x7f0000000640)=[{&(0x7f0000000580)=""/137, 0x89}], 0x1, 0x0) 21:10:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = socket$key(0xf, 0x3, 0x2) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/156, 0x9c}], 0x1, 0x5, 0x80000000) r2 = syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) r3 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = openat(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/exe\x00', 0x0, 0x0) dup2(r4, r2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x80010, 0xffffffffffffffff, 0x4c05000) 21:10:53 executing program 4 (fault-call:5 fault-nth:0): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fff) 21:10:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x4, 0x5, 0x9, 0x5, 0x40, @rand_addr=' \x01\x00', @private0, 0x8, 0x7800, 0xb7c8, 0x3}}) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@bridge_newneigh={0x58, 0x1c, 0x200, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0x0, r2, 0x10, 0x82, 0x8}, [@NDA_PROBES={0x8, 0x4, 0x9}, @NDA_MASTER={0x8, 0x9, 0xffffffff}, @NDA_SRC_VNI={0x8, 0xb, 0x1}, @NDA_PORT={0x6, 0x6, 0x4e20}, @NDA_DST_IPV6={0x14, 0x1, @loopback}, @NDA_MASTER={0x8, 0x9, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) getsockname(r1, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001580)=ANY=[@ANYBLOB='$\x00\x00\x00-\t\x00'/20, @ANYRES32=r3, @ANYBLOB="000000000000000000001000"], 0x24}}, 0x0) fanotify_mark(0xffffffffffffffff, 0x4, 0x1033, 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000640)=ANY=[@ANYBLOB="40000000320001007000fddbdf25000000000800040005000000100001000c001b0008000300080000000c000200000000000000009f3ea8377369b94b7cece08dc4ebb37e59ac25d43a19c6c25fb843fb52a10c5d769d8870e941548efb1dce3c4c368d8267750f7adb854e970cfc5cde208b3bba2931df9204cd223ff60c5790807eb5c91218ba095af0415d916d7c42936c856555af7957ab17783b187cb16efe33ac7d017532663931caee16360906ce80e22abb2e0d1249a33fa5b5d1ce74f294fe1d5764faae61ca5860ce90c676b5c7905e95b86911ebf7d2c74d16ba3c5500"/237], 0x40}, 0x1, 0x0, 0x0, 0x40810}, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) r4 = open(0x0, 0x0, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000540)={0x0, r4}, 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc004240a, &(0x7f0000000600)={0x2, 0x0, [0x0, 0x0]}) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000780)={&(0x7f00000015c0)=@delchain={0x1924, 0x65, 0x600, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0xe, 0xb}, {0x5}, {0x0, 0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x18f4, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_ACT={0x104c, 0x7, [@m_mpls={0x1048, 0x10, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0xd92ed}, @TCA_MPLS_TTL={0x5, 0x7, 0x7}, @TCA_MPLS_LABEL={0x8, 0x5, 0xc2704}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xffff, 0x8}}, @TCA_TCINDEX_FALL_THROUGH={0x8, 0x4, 0x1}, @TCA_TCINDEX_POLICE={0x41c, 0x6, [@TCA_POLICE_RESULT={0x8, 0x5, 0x1ff}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7fffffff, 0x8001, 0x4, 0x4, 0x1, 0x6, 0x100, 0x2, 0xff, 0x80, 0x3, 0x3f, 0x3f, 0x4, 0x200, 0x8, 0x3, 0x2b, 0x5, 0x7, 0x10000, 0x100, 0x7, 0x10, 0x20, 0x1ff, 0x81, 0x8, 0x4, 0x4, 0x6, 0x0, 0xfffff801, 0x46, 0x4, 0x8, 0x10000, 0x0, 0xfffffff7, 0xe1, 0x6, 0x5, 0x45918384, 0x8000, 0xff, 0x400, 0x0, 0x80, 0x0, 0x3ff, 0x1f, 0x3, 0x0, 0xe8, 0x10000, 0x6, 0x2, 0x6, 0x6, 0x4, 0x200, 0x5, 0x1, 0x7, 0xe1, 0x3, 0x5735, 0x80000001, 0x7f, 0x101, 0x4, 0x5, 0x238, 0x8c, 0xc365, 0x1, 0x4, 0xee3d, 0x3ff, 0xfffffff7, 0x7, 0x0, 0x4, 0x89, 0x2, 0xcc, 0x922, 0x6, 0x7fff, 0xf, 0x7fffffff, 0x3, 0x1, 0x7, 0x200, 0x5db8, 0x3, 0xcb, 0x20, 0x2, 0x101, 0xba, 0xc3fd, 0x81b, 0x6, 0xf522, 0x6, 0x200, 0x6, 0x0, 0x5, 0xffffff7f, 0x81, 0xfffffff7, 0x2, 0xd29, 0x10000, 0x1, 0x5, 0x20, 0x5, 0x0, 0x8, 0xf1b5, 0x2, 0xc69, 0x9ad, 0x800, 0xf5, 0x80000000, 0x5, 0xff, 0x2368, 0xcea, 0x4, 0x6, 0x5, 0xf91, 0x3, 0x8, 0x401, 0xfffffff9, 0x0, 0x6, 0xa822, 0x1, 0x0, 0x5, 0x0, 0x5, 0x8, 0xb546, 0x4, 0x46, 0x1, 0x7fff, 0x401, 0x6, 0x9, 0xcd77, 0x4, 0xfffffff9, 0x3, 0x8000, 0x9, 0x9, 0x2, 0x20, 0x1, 0x8, 0x2, 0xbd, 0xff, 0xc0000, 0xffffffff, 0x0, 0x2, 0x1, 0x61b6, 0x8, 0x2, 0x6, 0x8bd1, 0x1000, 0x3, 0x2, 0x6, 0x32a77a57, 0x2, 0x1, 0x6, 0xff, 0x5, 0x4, 0x0, 0x411, 0x9, 0x7fffffff, 0x1, 0x1, 0x9259, 0x7fff, 0x9, 0xc880, 0x8, 0x4, 0xfffffffd, 0x9, 0x5, 0x1, 0x8, 0xfffffffc, 0x7d76cbd9, 0x0, 0x7f, 0x2, 0xb7fa, 0x9, 0x100, 0x1ff, 0xa58, 0x9, 0x5, 0xfffffffe, 0xffff, 0x0, 0x5d, 0x2, 0x9, 0x90f2, 0x400, 0xffffffff, 0x6, 0x5, 0x8, 0x4, 0x4, 0x5, 0x5cc7, 0x1, 0x76bb, 0x1, 0x2, 0x5c86e39a, 0xad30, 0x0, 0x8, 0x9, 0x39, 0x8001, 0x6, 0xffffffff, 0xdd6, 0x400, 0x7, 0x101]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4482}]}, @TCA_TCINDEX_POLICE={0xc, 0x6, [@TCA_POLICE_RESULT={0x8, 0x5, 0x9}]}, @TCA_TCINDEX_POLICE={0x410, 0x6, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x2}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x7, 0xbfdd, 0x5, 0x9, 0x6, 0x100, 0x3, 0x8000, 0x3321d996, 0x1c50, 0x7f, 0x6, 0x9, 0x7, 0xa, 0x2, 0x100, 0x4, 0xf0ae, 0x200, 0x2, 0x80000001, 0x400, 0x3, 0xffffffff, 0x3f2, 0x3ff, 0x210c, 0xfffffffd, 0x6, 0xfffffff9, 0x0, 0x2, 0x8, 0x8, 0xff, 0x8000, 0x4, 0x8d2, 0x1f, 0x4, 0x7, 0x14a, 0x0, 0xfffffff7, 0xf5, 0xffff, 0x6, 0x8, 0x0, 0x7, 0x0, 0xbbb, 0x200, 0x4, 0x101, 0x91, 0x7, 0x100, 0x2, 0x7, 0x174c, 0xff, 0xffffffff, 0x1, 0x4, 0xffff8001, 0x0, 0x4, 0x6, 0x100, 0x2, 0x3, 0x9, 0x2bc, 0xffffffff, 0x0, 0x121, 0x1ff, 0x0, 0x8, 0x6, 0x3f, 0x0, 0x9, 0x9, 0x2, 0x0, 0x4, 0x0, 0x64f, 0x7ff, 0x6, 0x7, 0x5, 0x6, 0xe8, 0xf0, 0xbbda, 0x9, 0x7, 0x7, 0x8a, 0x6, 0x2, 0x6, 0x6, 0x6, 0x0, 0xfffffff8, 0xc3, 0x6, 0x2, 0x10000, 0x8880, 0x4, 0xbd0, 0x9, 0x0, 0x100, 0xfffffff7, 0x1ea, 0x8, 0x40, 0x0, 0x13ba, 0x8, 0xff, 0xa27e, 0x2, 0x15278072, 0x9, 0x80000001, 0x0, 0x1, 0x3f, 0x800, 0x0, 0xce, 0x1ff, 0x8, 0x3, 0x1, 0x1, 0x0, 0x8789, 0x43c, 0xa97, 0x2, 0x101, 0x10001, 0x5, 0x4, 0xfeb, 0x1000, 0x7, 0x0, 0x1, 0x6, 0xffffffff, 0x4, 0x100, 0x6, 0x6e3f1001, 0x5, 0xffffffff, 0x2, 0xd84, 0x7d, 0x1167, 0x54, 0x0, 0x8000, 0x2, 0x8, 0x4, 0x9, 0x8, 0x0, 0x81, 0x5, 0x1, 0x2, 0x4, 0x0, 0x0, 0x10000, 0x4, 0x9, 0x7f, 0x0, 0xfffffffb, 0x9, 0x9, 0xb6b, 0x6, 0x9, 0xbc8, 0xf400, 0x2d67, 0xec0, 0x81, 0xffffffff, 0x8000, 0x4, 0x1ff, 0x20, 0x9, 0x0, 0x3, 0x8000, 0x200000, 0x5, 0x4, 0xffff, 0x6, 0x81, 0x8, 0x9, 0x8, 0x3d, 0x8, 0x10000, 0x10001, 0xdc0, 0x0, 0xec6, 0xff, 0x4, 0x1, 0x101, 0x40, 0x900000, 0x4, 0x5, 0x0, 0x0, 0x400, 0x7ff, 0x5, 0x4, 0x3, 0x9, 0x5, 0x745e, 0x3, 0x2, 0xfffffff9, 0xd4e5, 0x2, 0x1f, 0x1, 0x2, 0x81, 0x4]}]}, @TCA_TCINDEX_POLICE={0x4c, 0x6, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x8, 0xffffffff, 0x7, 0xe8, {0x0, 0x0, 0x7, 0x6, 0x7, 0x5}, {0x9, 0x1, 0x1, 0x8, 0x6, 0xf0}, 0x0, 0x3, 0x91}}]}]}}]}, 0x1924}, 0x1, 0x0, 0x0, 0x24004001}, 0x14) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x5e) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=ANY=[@ANYBLOB="5800000010000507400000000080010000000000", @ANYRES32=0x0, @ANYBLOB="409004004492010030001280080001007369740024000280060011004e2200000800030004000004060012004e240000060010000000000008000a00", @ANYRES32=r7, @ANYBLOB="afedca4a8384b6adc3c273127a68e76e5da760fd27eb0a006f6b5dd0d1a3b9dc79a9caba23d5f7cb1dc114090c00ac8c2140d8dc6bed15163e745a433793f397961506f6776657725579bac38aff2eae8a469a915e9bde27ec43f29831b95f5e1ff63fcc6cd610ca1ac34a79b6420d63af5616c77be347395876fba1d6d469831439ea1f087f8283adc8c893df29e44b0ea00973d45f276d6bdf61813b22da2b327a"], 0x58}, 0x1, 0x0, 0x0, 0x20004084}, 0x0) [ 799.852845] FAULT_INJECTION: forcing a failure. [ 799.852845] name failslab, interval 1, probability 0, space 0, times 0 [ 799.869476] CPU: 0 PID: 6845 Comm: syz-executor.4 Not tainted 4.19.204-syzkaller #0 [ 799.877309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 799.886665] Call Trace: [ 799.889269] dump_stack+0x1fc/0x2ef [ 799.892911] should_fail.cold+0xa/0xf [ 799.896719] ? setup_fault_attr+0x200/0x200 [ 799.901047] ? lock_acquire+0x170/0x3c0 [ 799.905038] __should_failslab+0x115/0x180 [ 799.909305] should_failslab+0x5/0x10 [ 799.913114] kmem_cache_alloc_trace+0x284/0x380 [ 799.917805] alloc_pipe_info+0xb8/0x470 [ 799.921801] splice_direct_to_actor+0x6dd/0x8d0 [ 799.926481] ? apparmor_getprocattr+0x11d0/0x11d0 [ 799.931333] ? check_preemption_disabled+0x41/0x280 [ 799.936351] ? mark_held_locks+0xf0/0xf0 [ 799.940423] ? generic_pipe_buf_nosteal+0x10/0x10 [ 799.945313] ? do_splice_to+0x160/0x160 [ 799.949294] ? security_file_permission+0x1c0/0x220 [ 799.954321] do_splice_direct+0x1a7/0x270 [ 799.958478] ? splice_direct_to_actor+0x8d0/0x8d0 [ 799.963337] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 799.968354] do_sendfile+0x550/0xc30 [ 799.972065] ? do_compat_pwritev64+0x1b0/0x1b0 [ 799.976632] ? vfs_write+0x393/0x540 [ 799.980351] __se_sys_sendfile64+0x147/0x160 [ 799.984745] ? __se_sys_sendfile+0x180/0x180 [ 799.989138] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 799.994511] ? trace_hardirqs_off_caller+0x6e/0x210 [ 799.999523] ? do_syscall_64+0x21/0x620 [ 800.003492] do_syscall_64+0xf9/0x620 [ 800.007283] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 800.012474] RIP: 0033:0x4665e9 [ 800.015675] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 800.034575] RSP: 002b:00007fcbb3ba5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 800.042269] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 800.049530] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 800.056798] RBP: 00007fcbb3ba51d0 R08: 0000000000000000 R09: 0000000000000000 [ 800.064063] R10: 0000000000007fff R11: 0000000000000246 R12: 0000000000000001 [ 800.071359] R13: 00007ffd0349a1ef R14: 00007fcbb3ba5300 R15: 0000000000022000 21:10:54 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x45f, 0x8}}}]}, 0x38}}, 0x0) socket(0x15, 0x5, 0x9) 21:10:54 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_mount_image$xfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x1f, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="efa14e4b4e67bfb98b8ffddbb3e6b5321888dbe6cbd5bb823592eb09b1b06ac7e84c2fa675a6f0c5b3da75ff97941d7a828bdd402b77653cb4313329d7fe8fc30c422c9a5d44b5af71e0d669df975ba2e540a7c0d4c6f265a26b41e245565f7ecd303f3f09c7c7b4d5c9", 0x6a}, {&(0x7f0000000140)="bab8ea937a95a84314f980d78d32245eb8553c503b5739da2f62230c351692849b9d245eff329639455bf1c99c678c7b295e7feb81f26a652b8a85370b246049ec41d797aefcd7bfa775450069b7de4c71a59d7d6ef0c46a93688092188315dfae2e639063c79962a37a069d134951adb04c9f430fdb3186ce0c5d7656bbb097cd31fa7fa17b4ea4c9fd804f57fe9f4cdbe23de14985ceea8337a47812bd1170", 0xa0, 0x1f}], 0x820044, &(0x7f0000000240)={[{@nogrpid}, {@gqnoenforce}, {@lazytime}, {@attr2}], [{@appraise}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 21:10:54 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x4000) r1 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x20, 0x100000000}) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0xfb, 0x1, 0x0, 0x80, 0x0, 0x90, 0x22400, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0xffffffffffffffc0}, 0x120, 0x0, 0xff, 0x1, 0x0, 0x946, 0x200, 0x0, 0x7, 0x0, 0x1a}, r1, 0xffffffffffffffff, r2, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x10, r2, 0xffffffffffffffe0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000180)=0xc) ptrace$setopts(0x4206, r4, 0xe7b, 0x8) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(r3) clone(0x20026045dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) exit_group(0x0) syz_emit_ethernet(0x166, &(0x7f0000000680)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "65db07", 0x130, 0x29, 0xff, @remote, @mcast2, {[@srh={0x16, 0x2, 0x4, 0x1, 0x77, 0x20, 0x279, [@mcast1]}, @srh={0x3b, 0x4, 0x4, 0x2, 0x0, 0x40, 0x7, [@mcast2, @private1={0xfc, 0x1, '\x00', 0x1}]}, @hopopts={0x3b, 0x1, '\x00', [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x3f}]}, @srh={0x3a, 0x8, 0x4, 0x4, 0x3f, 0x40, 0x1, [@empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback]}, @routing={0x3b, 0xc, 0x1, 0x1, 0x0, [@private2={0xfc, 0x2, '\x00', 0x1}, @empty, @private1, @mcast1, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @empty, @mcast2={0xff, 0x2, '\x00', 0x3}}}}}}}, 0x0) fcntl$getownex(r3, 0x10, &(0x7f00000001c0)={0x0, 0x0}) process_vm_writev(r5, &(0x7f0000000500)=[{&(0x7f0000000200)=""/59, 0x3b}, {&(0x7f0000000240)=""/131, 0x83}, {&(0x7f0000000300)=""/227, 0xe3}, {&(0x7f0000000400)=""/77, 0x4d}, {&(0x7f0000000480)=""/87, 0x57}], 0x5, &(0x7f0000000640)=[{&(0x7f0000000580)=""/137, 0x89}], 0x1, 0x0) 21:10:54 executing program 4 (fault-call:5 fault-nth:1): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fff) 21:10:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) dup2(r1, r1) recvmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f0000000040)=@alg, 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/117, 0x75}, {0xfffffffffffffffe}, {&(0x7f00000001c0)=""/193, 0xc1}], 0x3, &(0x7f0000000340)=""/189, 0xbd}, 0x1}, {{&(0x7f0000000500)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/154, 0x9a}, {&(0x7f00000016c0)=""/198, 0xc6}, {&(0x7f00000017c0)=""/85, 0x55}, {&(0x7f0000001840)=""/227, 0xe3}, {&(0x7f0000001940)=""/254, 0xfe}, {&(0x7f0000001a40)=""/28, 0x1c}, {&(0x7f0000001a80)=""/187, 0xbb}], 0x8, &(0x7f0000001bc0)=""/77, 0x4d}, 0x2}, {{&(0x7f0000001c40)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001cc0)=""/229, 0xe5}, {&(0x7f0000001dc0)=""/249, 0xf9}, {&(0x7f0000001ec0)=""/207, 0xcf}, {&(0x7f0000001fc0)=""/179, 0xb3}], 0x4}, 0x800}, {{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f00000020c0)=""/25, 0x19}], 0x1, &(0x7f0000002140)=""/80, 0x50}, 0x3}, {{&(0x7f00000021c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002240)=""/104, 0x68}, {&(0x7f00000022c0)=""/138, 0x8a}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f0000002380)=""/42, 0x2a}, {&(0x7f00000023c0)=""/168, 0xa8}, {&(0x7f0000002480)=""/22, 0x16}, {&(0x7f00000024c0)=""/20, 0x14}, {&(0x7f0000002500)=""/104, 0x68}, {&(0x7f0000002580)=""/12, 0xc}, {&(0x7f00000025c0)=""/93, 0x5d}], 0xa, &(0x7f0000002700)=""/44, 0x2c}}, {{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000002740)=""/80, 0x50}, {&(0x7f00000027c0)=""/21, 0x15}, {&(0x7f00000038c0)=""/215, 0xd7}, {&(0x7f00000039c0)=""/74, 0x4a}, {&(0x7f0000003a40)=""/248, 0xf8}, {&(0x7f0000002800)=""/5, 0x5}, {&(0x7f0000003b40)=""/108, 0x6c}, {&(0x7f0000003bc0)=""/31, 0x1f}, {&(0x7f0000003c00)=""/19, 0x13}], 0x9, &(0x7f0000003d00)=""/123, 0x7b}, 0x8}, {{0x0, 0x0, &(0x7f0000004080)=[{&(0x7f0000003d80)=""/250, 0xfa}, {&(0x7f0000003e80)=""/208, 0xd0}, {&(0x7f0000003f80)=""/255, 0xff}], 0x3, &(0x7f00000040c0)=""/206, 0xce}, 0x5}, {{&(0x7f00000041c0)=@rc={0x1f, @none}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004240)=""/13, 0xd}, {&(0x7f0000004280)=""/181, 0xb5}, {&(0x7f0000004340)=""/194, 0xc2}, {&(0x7f0000004440)=""/199, 0xc7}, {&(0x7f0000004540)=""/233, 0xe9}, {&(0x7f0000004640)=""/224, 0xe0}], 0x6, &(0x7f00000047c0)=""/169, 0xa9}, 0x80}, {{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000004880)=""/155, 0x9b}, {&(0x7f0000004940)=""/4096, 0x1000}, {&(0x7f0000005940)=""/125, 0x7d}, {&(0x7f00000059c0)=""/247, 0xf7}, {&(0x7f0000005ac0)=""/80, 0x50}, {&(0x7f0000005b40)=""/5, 0x5}], 0x6}, 0x4}], 0x9, 0x10140, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0xc0) perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) wait4(0x0, &(0x7f0000000400), 0x2, &(0x7f0000000440)) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="23025d964c4e4d3d1400400000000000fc05c1cefd8a0801002320020e18fe61000100000082fefadc03003743a278220819ab7305c2c719b9a9ca4782c0e5895e8c89cd6eca2321b4b55834cd6b6bf538f17332b69ced855ec545e4e06444bde3"], 0x141) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 800.453542] FAULT_INJECTION: forcing a failure. [ 800.453542] name failslab, interval 1, probability 0, space 0, times 0 [ 800.477988] CPU: 1 PID: 6874 Comm: syz-executor.4 Not tainted 4.19.204-syzkaller #0 [ 800.485813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 800.495168] Call Trace: [ 800.497753] dump_stack+0x1fc/0x2ef [ 800.501384] should_fail.cold+0xa/0xf [ 800.505368] ? setup_fault_attr+0x200/0x200 [ 800.509692] ? lock_acquire+0x170/0x3c0 [ 800.513682] __should_failslab+0x115/0x180 [ 800.517923] should_failslab+0x5/0x10 [ 800.521726] __kmalloc+0x2ab/0x3c0 [ 800.525271] ? alloc_pipe_info+0x193/0x470 [ 800.529513] alloc_pipe_info+0x193/0x470 [ 800.533591] splice_direct_to_actor+0x6dd/0x8d0 [ 800.538267] ? apparmor_getprocattr+0x11d0/0x11d0 [ 800.543117] ? check_preemption_disabled+0x41/0x280 [ 800.548140] ? mark_held_locks+0xf0/0xf0 [ 800.552210] ? generic_pipe_buf_nosteal+0x10/0x10 [ 800.557061] ? do_splice_to+0x160/0x160 [ 800.561041] ? security_file_permission+0x1c0/0x220 [ 800.566065] do_splice_direct+0x1a7/0x270 [ 800.570224] ? splice_direct_to_actor+0x8d0/0x8d0 [ 800.575087] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 800.580118] do_sendfile+0x550/0xc30 [ 800.583846] ? do_compat_pwritev64+0x1b0/0x1b0 [ 800.588448] ? vfs_write+0x393/0x540 [ 800.592176] __se_sys_sendfile64+0x147/0x160 [ 800.596589] ? __se_sys_sendfile+0x180/0x180 [ 800.601000] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 800.606369] ? trace_hardirqs_off_caller+0x6e/0x210 [ 800.611389] ? do_syscall_64+0x21/0x620 [ 800.615374] do_syscall_64+0xf9/0x620 [ 800.619185] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 800.624370] RIP: 0033:0x4665e9 [ 800.627552] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 800.646466] RSP: 002b:00007fcbb3ba5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 21:10:54 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x4000) r1 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x20, 0x100000000}) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0xfb, 0x1, 0x0, 0x80, 0x0, 0x90, 0x22400, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0xffffffffffffffc0}, 0x120, 0x0, 0xff, 0x1, 0x0, 0x946, 0x200, 0x0, 0x7, 0x0, 0x1a}, r1, 0xffffffffffffffff, r2, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x10, r2, 0xffffffffffffffe0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000180)=0xc) ptrace$setopts(0x4206, r4, 0xe7b, 0x8) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(r3) clone(0x20026045dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) exit_group(0x0) syz_emit_ethernet(0x166, &(0x7f0000000680)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "65db07", 0x130, 0x29, 0xff, @remote, @mcast2, {[@srh={0x16, 0x2, 0x4, 0x1, 0x77, 0x20, 0x279, [@mcast1]}, @srh={0x3b, 0x4, 0x4, 0x2, 0x0, 0x40, 0x7, [@mcast2, @private1={0xfc, 0x1, '\x00', 0x1}]}, @hopopts={0x3b, 0x1, '\x00', [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x3f}]}, @srh={0x3a, 0x8, 0x4, 0x4, 0x3f, 0x40, 0x1, [@empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback]}, @routing={0x3b, 0xc, 0x1, 0x1, 0x0, [@private2={0xfc, 0x2, '\x00', 0x1}, @empty, @private1, @mcast1, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @empty, @mcast2={0xff, 0x2, '\x00', 0x3}}}}}}}, 0x0) fcntl$getownex(r3, 0x10, &(0x7f00000001c0)={0x0, 0x0}) process_vm_writev(r5, &(0x7f0000000500)=[{&(0x7f0000000200)=""/59, 0x3b}, {&(0x7f0000000240)=""/131, 0x83}, {&(0x7f0000000300)=""/227, 0xe3}, {&(0x7f0000000400)=""/77, 0x4d}, {&(0x7f0000000480)=""/87, 0x57}], 0x5, &(0x7f0000000640)=[{&(0x7f0000000580)=""/137, 0x89}], 0x1, 0x0) 21:10:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={0x0, 0x7ff}, 0x8) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r5 = dup2(r4, r4) sendfile(r5, 0xffffffffffffffff, 0x0, 0xffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x4, 0x8, 0x0, 0x0, 0x2, 0x1000, 0x6, 0x7fff, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000200)={0x8, 0xc, 0x2, 0x2, r6}, &(0x7f0000000280)=0x10) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000000)={0x79, 0x0, [0x400000000]}) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000100)={0x81, 0x0, [0x3]}) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000000000000000000000000000000000000000000000000000200000000"]) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 21:10:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)={{0xe, 0x9b, 0x8, 0x7, 0x31, 0x0, 0x35, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r2 = syz_mount_image$adfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x8b0, 0xa, &(0x7f0000001540)=[{&(0x7f0000000100)="0e8ca731a4dca31936e55e717a21d9120fda71f03d0bd88c65869e9e0382d7d6bccc3377565527f35943f674e6e2c826b94102e50ef8b8a43dcdab516415b9c7176dd18992850fbd34cfb93a7f51fecdd45021959caeb84a8c9e34", 0x5b, 0x6}, {&(0x7f0000000180)="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", 0x1000, 0x1}, {&(0x7f0000001180)="e4a6ffbdf1da24fc7a5d79a5e73c1c1461e046fb4cad836c0e639b4d99f03fefd2b0ddcc7dece3fa561a162eab7a92ec", 0x30, 0x3000000}, {&(0x7f00000011c0)="6742d0720cc4d2c00463aade6932ce3634f3dd8cada876844ca1004708e69442f29331c4527f97e8768b8ddbbe1af6686aee7d668180a58e623f4b9cd2508a512a4f704d43b88cee81074c09fa382a96742c506e48e8aabf645fb950d63ccce599a8fbc353f0b12629f2ee8871b72a66cfcce31a4fc4f88ca385847780858f6b21146650d031ef521f8303880bdc6d72499a429c3c", 0x95, 0x2}, {&(0x7f0000001280)="9b000adedb49b307ec96d6af35134b41ff424feae8979e9fc291fd140fd8146506c0a3ed9d848ec3983214c41bf54d98663af346cd6d1b586d2f0251f3ce2afe6a05c9eed08803be", 0x48, 0x4}, {&(0x7f0000001300)="0a02929ecd7aaa5df7f784631322202c57bcff6dcd4b4d1c64448007403e9368", 0x20, 0x1}, {&(0x7f0000001340)="eece39a4b806e6aed32c9ad705fa107f21a610ae2a61607a15d5ff7f49ea47de14faa3c98509c4bcff3e8d2572aad557bc017ea74f02227bd6c57a1354e00cc351d278c3a635cf58cda605ddfc309d0ebd50efb3583b6396ae9df0070277a2b4bc56b80ff68b30229bc004757cfc39c7c1bc555c80978874aab55fd9311d18dbd607bd248e2f6487286c621fd914e41b21226a28fce7ffcc83ecdbf0dd6a6a65d98af8402b371b4a87cab47e7265671dc9528217dc3d2cc28f9b444ba35ab26b41740731cd2b597c3ecc99e5026066b2abcf7845e8312c3e7c4eeaf7dcaf55e0fbcd7d8882ab43b9b0ab8af7c8690702260b65afba4cd77636", 0xf9, 0x2}, {&(0x7f0000001440)="bd0e561b7ce7148d52a2bc73953271a72605016a885f06a3a0ae5197516274b6665dc324100ba85bc7c3586c8eac859577043a939b35e7903aeb21887b8cc1030336936b3818849eb0ee0b30a8bc23dc355e974b84aa987a3736d9d31331247a9a6af96637a5dc64deb7848449f40bd4780fd64ff86c17bdfe5adbfbdee6eab6", 0x80, 0x40}, {&(0x7f00000014c0)="7d05e92a5c6c88291ac049121036b19123", 0x11, 0xfff}, {&(0x7f0000001500)="14e86147b91c5928a7d6", 0xa, 0x4000000000000000}], 0x2400, &(0x7f0000001640)={[{'}(:^-'}, {'&!\x00'}], [{@dont_hash}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x39, 0x33, 0x65, 0x64, 0x31, 0x63, 0x35], 0x2d, [0x36, 0x39, 0x61, 0x36], 0x2d, [0x63, 0x33, 0x31, 0x62], 0x2d, [0x35, 0x34, 0x39, 0x2], 0x2d, [0x37, 0x34, 0x39, 0x66, 0x61, 0x31, 0x34, 0x62]}}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@measure}, {@smackfsfloor={'smackfsfloor', 0x3d, '#'}}, {@obj_type}, {@seclabel}]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000001700)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) [ 800.654178] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 800.661439] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 800.668696] RBP: 00007fcbb3ba51d0 R08: 0000000000000000 R09: 0000000000000000 [ 800.675965] R10: 0000000000007fff R11: 0000000000000246 R12: 0000000000000001 [ 800.683219] R13: 00007ffd0349a1ef R14: 00007fcbb3ba5300 R15: 0000000000022000 21:10:54 executing program 4 (fault-call:5 fault-nth:2): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fff) 21:10:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0xae, 0x40, 0x5, 0x7, 0x0, 0x9, 0x10900, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_config_ext={0x1, 0x1}, 0x10, 0x1, 0xff, 0x2, 0x400000000, 0x5, 0xd, 0x0, 0x0, 0x0, 0x100000001}, 0xffffffffffffffff, 0xc, r0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0x64010100}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/vlan/vlan0\x00') preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000140)=""/8, 0x8}, {0x0}, {&(0x7f0000000540)=""/145, 0x91}, {&(0x7f0000000300)}], 0x4, 0x5, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x17, &(0x7f0000000080)=0x800004, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) connect$inet6(r2, &(0x7f0000000500)={0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}, 0xce}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f00000002c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) 21:10:54 executing program 3: unshare(0x40000000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x810, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) madvise(&(0x7f00002c9000/0x2000)=nil, 0x2000, 0xf) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f0000000040)='net/hci\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/198, 0xc6}], 0x1, 0x0, 0x1000) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000300)={'mangle\x00', 0x0, [0x0, 0x3, 0x0, 0x4]}, &(0x7f0000000380)=0xfffffffffffffe76) 21:10:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r4 = dup2(r3, r3) sendfile(r4, r2, 0x0, 0xffffffff) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0xa60000, 0x4, 0x6f, r4, 0x0, &(0x7f00000000c0)={0x9c0001, 0x10000, '\x00', @p_u16=&(0x7f0000000080)=0x94}}) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000380)={'syz0\x00', {0x8, 0xff90, 0x2, 0x3}, 0x1b, [0x434, 0x7ff, 0x2, 0x3, 0x1, 0x9, 0x0, 0x8, 0x5, 0x1, 0x400080, 0x101, 0xebd8, 0xffff0001, 0x10000, 0x41261e32, 0x3, 0x7fff, 0x411, 0x7, 0x9, 0x6, 0x4, 0x7fff, 0xffffac39, 0xb8db, 0x5, 0x5, 0x7f, 0x9, 0xff, 0xfffff800, 0x1ff, 0x2, 0x1, 0xe1, 0x5, 0x0, 0x8, 0xc5, 0x8001, 0xffffff00, 0x7, 0xfff, 0x6, 0x0, 0x3f, 0x40, 0x7, 0x69, 0x2, 0xfffff833, 0x80000000, 0xf7d1, 0xfff, 0x10, 0x2, 0x51, 0xfff, 0x7, 0x1ff, 0x9, 0x1b55, 0x8], [0x800, 0x1ff, 0x8, 0xfffffff9, 0x5, 0x3, 0xb73a, 0x2e2, 0x8001, 0x8000, 0xea4, 0x1, 0x3, 0x8, 0xa, 0x10001, 0x8000, 0x10000, 0x7, 0xecef, 0x7, 0x8001, 0xfbcc, 0x8, 0x9, 0xc4, 0x7166, 0x100, 0xf4de, 0x0, 0x3f, 0x7, 0x7fff, 0x8, 0x40, 0xa344, 0x1ff, 0x1000, 0x1, 0x419, 0x1f, 0x0, 0x1000, 0x81, 0x1, 0x1400, 0x401, 0x1f, 0x2cab1e38, 0x6, 0x3f, 0xbf, 0x2, 0x2, 0x0, 0xfffffffd, 0x10001, 0x6, 0x1, 0x4, 0x2, 0x6, 0x8, 0x8], [0x20, 0xe3, 0x3ff, 0x20, 0xe45, 0x18000, 0x7fffffff, 0xe187, 0x3, 0x7f, 0x6b, 0x20, 0x80, 0x2d0, 0x20, 0x2, 0x0, 0x216c, 0xfffffffe, 0x200, 0x91c8, 0x7, 0x2, 0x40, 0x401, 0x8c000000, 0x8, 0x1fffe, 0xffffffff, 0x459aa689, 0x2, 0x9, 0x0, 0x8, 0x3, 0x10001, 0x92, 0x47, 0x80000000, 0x400, 0x8b, 0xce3, 0x2, 0xffffffe9, 0x7f, 0xfffff4e8, 0x2, 0x9, 0x9, 0xfffffffc, 0x8978, 0x0, 0x7, 0xe6f, 0x3, 0x1, 0x5, 0x6, 0x1, 0x3, 0x81, 0x81, 0x1, 0xffffffff], [0x5, 0x200, 0x20, 0x1ff, 0x8, 0x273, 0x7, 0x7, 0x7, 0x6, 0x6, 0x1, 0x20, 0x0, 0x10001, 0x879, 0x1, 0xffffffff, 0x0, 0x2, 0x1, 0x8, 0xffffff70, 0x4, 0x2, 0x4c8, 0x3, 0x3, 0x1, 0x4, 0x2, 0x5, 0x6, 0x8, 0x8, 0x5a7c, 0x3f, 0x3, 0x3, 0x9, 0x9, 0xf8f, 0x5, 0x80000000, 0x0, 0x3, 0x4, 0x8, 0x9, 0x1000, 0x1ff, 0x4, 0xe3, 0x1, 0x3d, 0x7, 0x6, 0x4, 0x8, 0x0, 0x4057, 0x1, 0x755, 0x3]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000e80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 800.916613] FAULT_INJECTION: forcing a failure. [ 800.916613] name fail_page_alloc, interval 1, probability 0, space 0, times 0 21:10:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x53, 0x7, 0x0, 0x0, 0x1, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x695ceef1, 0x0, @perf_config_ext={0x9, 0x8}, 0x10009, 0x0, 0x0, 0x1, 0xffffffff, 0x1, 0x0, 0x0, 0xe3, 0x0, 0xff7ffffffffffffc}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x69, 0x7, 0x7, 0x0, 0x0, 0x0, 0x4004, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000240), 0xc}, 0x908d, 0x0, 0xffffffff, 0x9, 0xfffffffffffff001, 0x0, 0xb, 0x0, 0x2, 0x0, 0xd4a}, 0x0, 0xb, r1, 0x1) r2 = socket(0x11, 0x800000003, 0x8) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip6_flowlabel\x00') socket$inet_icmp(0x2, 0x2, 0x1) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000800)=@security={'security\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x0, 0xb0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f00000001c0), {[{{@ip={@multicast1, @remote, 0xffffffff, 0xff000000, 'bridge_slave_0\x00', 'ip6erspan0\x00', {0xff}, {}, 0x0, 0x0, 0x42}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x7f, 0x0, "f56e6698e951f1cea1452179373426e874d6ca676a831b3b671bcab91061"}}}, {{@uncond, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@ah={{0x30}, {[0x5, 0x6]}}, @common=@icmp={{0x28}, {0x5, "79a1", 0x1}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x81, 0x1b, "169797c7bb73f0c11e61410b7deef31f43ea7e358c455c0faa2e304797ec"}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, 0x0, 0x0, 'ip_vti0\x00', 'wlan1\x00', {}, {}, 0x0, 0x6, 0x5}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xe}, 0xfff, 0x7, [0x11, 0xe, 0x12, 0x2f, 0x2b, 0x2d, 0x2c, 0x16, 0x2f, 0x3d, 0x12, 0x14, 0xa, 0x23, 0x3b, 0x32], 0x1, 0x3ff, 0x67eb}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) pipe2(0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x3, 0x3c2, [], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="9abce8eca8c97598cefafe8994dce26e33682aa21da2fab031fd501e66ecfb08192e4e36761a13af0b8a3f4e548be0a8f56fbf3cb21cc70f647097680000000000000000c483408dc896c483ff5427d864dc808b48762c68c83c2603c8d7b1e45027371c88c647dd43cafbe3c509b0e1b8a3ec6a912b26759f3835c61decafa54ad1c611"]}, 0xfc) sendto$inet(r0, &(0x7f00000012c0)="0d268a927f1f6588b93e480b41ba3860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 800.990003] CPU: 0 PID: 6914 Comm: syz-executor.4 Not tainted 4.19.204-syzkaller #0 [ 800.992804] input: syz1 as /devices/virtual/input/input20 [ 800.997859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 800.997870] Call Trace: [ 800.997893] dump_stack+0x1fc/0x2ef [ 800.997918] should_fail.cold+0xa/0xf [ 801.005593] IPVS: ftp: loaded support on port[0] = 21 [ 801.012800] ? lock_acquire+0x170/0x3c0 [ 801.012818] ? setup_fault_attr+0x200/0x200 [ 801.012841] __alloc_pages_nodemask+0x239/0x2890 [ 801.012854] ? __lock_acquire+0x6de/0x3ff0 [ 801.012871] ? __lock_acquire+0x6de/0x3ff0 [ 801.049501] ? find_get_entry+0x4cd/0x8a0 [ 801.053663] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 801.058521] ? lock_downgrade+0x720/0x720 [ 801.062687] ? find_get_entry+0x4f4/0x8a0 [ 801.066850] ? find_get_pages_range_tag+0xc50/0xc50 [ 801.071882] alloc_pages_current+0x193/0x2a0 [ 801.076305] pagecache_get_page+0x5bb/0xd50 [ 801.080641] ? mark_held_locks+0xf0/0xf0 [ 801.084712] ? fat_add_cluster+0xf0/0xf0 [ 801.088784] grab_cache_page_write_begin+0x6a/0xa0 [ 801.093499] IPVS: ftp: loaded support on port[0] = 21 [ 801.093721] block_write_begin+0x33/0x2e0 [ 801.103049] cont_write_begin+0x55a/0x820 [ 801.107209] ? current_time+0x6f/0x1c0 [ 801.111106] ? fat_add_cluster+0xf0/0xf0 [ 801.115177] ? block_write_begin+0x2e0/0x2e0 [ 801.119598] ? mark_held_locks+0xa6/0xf0 [ 801.123679] ? ktime_get_coarse_real_ts64+0x1c7/0x290 [ 801.128881] ? check_preemption_disabled+0x41/0x280 [ 801.133917] ? iov_iter_fault_in_readable+0x1fc/0x3f0 [ 801.139121] fat_write_begin+0x89/0x180 [ 801.143103] ? fat_add_cluster+0xf0/0xf0 [ 801.147179] generic_perform_write+0x1f8/0x4d0 [ 801.151779] ? __mnt_drop_write_file+0x6f/0xa0 [ 801.156372] ? filemap_page_mkwrite+0x2f0/0x2f0 [ 801.161050] ? current_time+0x1c0/0x1c0 [ 801.165037] ? lock_acquire+0x170/0x3c0 [ 801.169026] __generic_file_write_iter+0x24b/0x610 [ 801.173972] generic_file_write_iter+0x3f8/0x730 [ 801.178747] __vfs_write+0x51b/0x770 [ 801.182471] ? kernel_read+0x110/0x110 [ 801.186375] ? ktime_get_coarse_real_ts64+0x1c7/0x290 [ 801.191590] __kernel_write+0x109/0x370 [ 801.195575] write_pipe_buf+0x153/0x1f0 [ 801.199555] ? default_file_splice_read+0xa00/0xa00 [ 801.204579] ? splice_from_pipe_next.part.0+0x2ad/0x360 [ 801.209958] ? page_cache_pipe_buf_confirm+0x1e5/0x2a0 [ 801.215246] __splice_from_pipe+0x389/0x800 [ 801.219579] ? default_file_splice_read+0xa00/0xa00 [ 801.224604] default_file_splice_write+0xd8/0x180 [ 801.229450] ? generic_splice_sendpage+0x140/0x140 [ 801.234379] ? security_file_permission+0x1c0/0x220 [ 801.239392] ? generic_splice_sendpage+0x140/0x140 [ 801.244316] direct_splice_actor+0x115/0x160 [ 801.248718] splice_direct_to_actor+0x33f/0x8d0 [ 801.253382] ? generic_pipe_buf_nosteal+0x10/0x10 [ 801.258232] ? do_splice_to+0x160/0x160 [ 801.262200] do_splice_direct+0x1a7/0x270 [ 801.266340] ? splice_direct_to_actor+0x8d0/0x8d0 [ 801.271180] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 801.276190] do_sendfile+0x550/0xc30 [ 801.279908] ? do_compat_pwritev64+0x1b0/0x1b0 [ 801.284483] ? vfs_write+0x393/0x540 [ 801.288192] __se_sys_sendfile64+0x147/0x160 [ 801.292591] ? __se_sys_sendfile+0x180/0x180 [ 801.297009] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 801.302380] ? trace_hardirqs_off_caller+0x6e/0x210 [ 801.307424] ? do_syscall_64+0x21/0x620 [ 801.311391] do_syscall_64+0xf9/0x620 [ 801.315196] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 801.320375] RIP: 0033:0x4665e9 [ 801.323562] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 801.342452] RSP: 002b:00007fcbb3ba5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 801.350165] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 801.357423] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 801.364692] RBP: 00007fcbb3ba51d0 R08: 0000000000000000 R09: 0000000000000000 [ 801.371977] R10: 0000000000007fff R11: 0000000000000246 R12: 0000000000000001 [ 801.379243] R13: 00007ffd0349a1ef R14: 00007fcbb3ba5300 R15: 0000000000022000 21:10:55 executing program 1: r0 = open(0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000001580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x48, 0x3, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x440a4}, 0x4) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000580)={{}, 0x0, 0x12, @unused=[0x9, 0x0, 0x7f], @devid}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x1}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000900)={0x4, 0x0, {0x101, @usage=0x20, 0x0, 0x0, 0x0, 0x3f, 0x8, 0x0, 0x29, @usage=0x7, 0xfffffffe, 0x80, [0x400, 0x5, 0x0, 0x5, 0x0, 0x4]}, {0x2, @struct={0x2}, r1, 0x0, 0x6, 0x9, 0x0, 0x1000, 0x11, @struct={0x64, 0xc4}, 0x6, 0x8, [0xbc0, 0x2, 0x0, 0x6, 0xac, 0xf5]}, {0xff, @struct={0x2, 0x80000001}, 0x0, 0x0, 0x81, 0x7f, 0x0, 0x10001, 0x80, @struct={0x9, 0x7ff}, 0x7f, 0xbef7, [0x8, 0x8c, 0x10000, 0x9, 0x7ff]}, {0x2, 0x0, 0x8001}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x1) lseek(r2, 0x1200, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) tkill(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffa) fallocate(r2, 0x3, 0x0, 0x100000fe) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 21:10:55 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[]) r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x75b79da3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000001580)={0x2, 'netpci0\x00', {}, 0x6}) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000000c0)=""/247) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000380)={0x0, 0x1, 0xffffffffffffffff}) sendfile(r2, r3, &(0x7f0000001540)=0x6, 0xfffffffffffffff8) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000500)=0xb34, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) vmsplice(r4, &(0x7f0000000300)=[{&(0x7f00000000c0)="a30c9713ec807dac9474d463fe3d695061b7997b0d66589c22886bfc4915e452839a14fd83f68de50b8b355bfe027ae807183d05f9c60c0bcaf02db1a9fc2d2b557d1ecf29f348d8a5f69cfba51b45b10b271ab8e0ecd532a9d22aede5a68936cb607fc58da5300c7864d81722619e6e93352d501ce3c605e1c0196b132b459376be34f20fdc4fda82ff3a4d9736bad5c920595fa9b8e3edc81154e15bfe40e8a950d2973c0099b2627d543492901f4c16aa3f7602b3377a87c4367fd10f11d15d09f43125993bdceda0f64bafe495", 0xcf}, {&(0x7f00000001c0)="6c58ffb090fc65edda98cd451951d989e638e57fee633866f0d203276884fcda898306c895c7246dd54ef434e028d5433adc73b9a570ec987f58da9e1420dc6421f3cd5bb8ec07f6e8a52e59540f0b9fe6876a17064c8564b2a5f736229d", 0x5e}, {&(0x7f0000000240)="a69f4f48e7af52c4a436890b60ed03dac74c0c5e370ceba8fd26539ed815dd21892717323d6c7ab521bc9281fbe6576dbfa2d464487fbc96514dff6be33d043809c9e1712874a3763636e3bf3ff53a354f172bbd087ccff92061eda9f591fe69dad761fed8f2094f4eb900d3ba9396f2a04acc4167c34e67a434931658ca71db957428a142b5b22c9a07e051c02cd17ad39f8f5bff8916de3fa0a3ee77003c4d24e3424854da5b8049", 0xa9}, {&(0x7f0000000040)="f391c96a2cc85bff0f90af95b13e56bd1dbae7874b7837b2929cac8034f4b33dca1f", 0x22}, {&(0x7f0000000540)="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", 0x1000}], 0x5, 0xb0bf66d5fb3184e0) close(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x645) 21:10:55 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xdc16}, 0x1114, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x1e, &(0x7f0000000040), 0x4) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="20000000fffb00000000008d"]}) 21:10:55 executing program 5: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe8b}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='lock_acquire\x00', r2}, 0x10) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getuid() r3 = socket(0x10, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f10febca0546", @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) connect(r3, &(0x7f0000000240)=@isdn={0x22, 0x4, 0x2, 0x0, 0x78}, 0x80) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/52, 0x1000000}, 0x20) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect(r1, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x3, {0xa, 0x4e21, 0x401, @remote, 0x8}}}, 0x80) [ 801.608124] audit: type=1804 audit(1629753055.359:427): pid=6993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir792626131/syzkaller.7aOvdH/544/bus" dev="sda1" ino=14657 res=1 21:10:55 executing program 4 (fault-call:5 fault-nth:3): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fff) 21:10:55 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000008a80)="e8accd47c235bd557112cdeb5c1380aa4fab7a07d200913f951f25293a605190a8cbc4179b8ff451dc1391dbeaa0610c5d3f091669c1d89689850235e40dbb8d89d9c9f7e16d0fd8ad74e1acad9e7a1bec86b12638fad11304abcaf4eddd71b05fd7f6c5d9c58139609a39f408202faef2595d79f4c2347b446350fc0d66e58dbb1451cefd086624ba91d08d990dad71492193125e591852cde334cc6a8047f292bc68e7adcae4195505f291c9b3bc901fcf0f938458220822b9c77ed29e298ff6789d8533672dfff560db1014994d7f34a40de22997990d90f35cb5de0cb72dc48d7e5810854e342ea829d4ada7f241efc2c33d49d28f659946f31b5dfb0f17536f3580c23a0966b30fcc7dc60e062e97382f72a99ccc9150d8e461e560ca576e1a03c49dc9fe8c4c8173f350f7f7416ce69701168c3266e64e44cbd24cb4580e909744f4aeba4feb12b018736532c392a36940f3d6b3689dad89e6520154660c3c0fbb2a334c0176775d7dfc6bac8b38b96d0750ea506142dddcefc33e9fda3bfdc7cfe49773227bd57649d0b3bfdb8d766652399402b4eb16cdec6aeab355f0267ddad44f014db4d4127edca492a10fa1fd2bec9f0f4e0bf56dd1631530e366bff09138f3393fa2da246e1d6dd0697fb5948b746127a32baeaa13604c3156f23df856ed1b08114b24df91296823edb0611168a45785d0d5ca4c4cf8102f808403d32040bfcd9a4557f06733101a0246a3ee2c14795b66ac3bd7b5cdffbb1a0efcd9ba26c4df4deb139151d9a20b723af61e27a76fda718f51675e055f07060fd11360f516c19c9848107ff459175dbae5cdfee604c0179edc12ed4027aa1a6f60eb2b75b02b247b6a99e6f9d3aca3128743e1bbbb73e1209ba097dd4dfc5456fcd00997453b2c75d4b9c790254afd1a45143191bd2dfca77e0a5a578c4048b5566e48c0486db029ccc37b8be405a0dba24cb6d4a56306f87ec8005b4e55f2790666d6f06ed86fe845e976f193c3223dc339e5546d6f7da3f3d731d403fa8b7dd1839194db85e135fb3b44210ebe7a77864f56af056dd6f57ff14a12705ab6a91949be328871dbd5c85c15ffb5a14f509397587863c7f0530dd6c3065d9f107be4282193417951c6884beb4e1b7eefbe1bde0352c0d2704148c8705e90cfd000b94f2fadf6a40819b8261505f8a1f6c8d20f5d33857c5ae38c646d7b03706bcdef668f38f06a74266b59d8fb465641539ed294c841427bfc60cc7f46c42b1abe164ce0abba48bf63948ef08fd48f683aedfee795c9ac227bb99f8c13447d598db28909df4c0c190e58967dc0894fd3ec1e96611e73b10a5db3b2167cdf4b12dceb5d77ea21a7d97d56fcc46b07d98dabe60db7c141d01a4dc534adb4916eff2004931e7cc790ea53193ca7e594df8702e424bd26978f70f802e8a52ed463aea0f56023a6b15222aa07fdceefa4116a57a744365e42d67dd14399bf2a3098070f4025d04cb2a26aca787bf430d6c61fc50f6f9c83bbe5a400719bac387f72712db772cb1e5ad11d9520daf2d9827e80321121f38733c679d366041f26357825fa9bf24f1c011fc2b2d4f4977e9505b70ebb1b7b09945617affe2027d7b660653e2c59f959a78f2d8f8eb2a52152376511dd3df350852bd810cbf2944f96db9e3a4e4ef3fe5766446b8b3993e52ba2373f5ab0700d9f63aaf62045d7a56aa4bf33d74a0c124a982d75f799ace928835d991fcc19325d03c8741dedd912675b2f8a7cefa5fdfd6d45ef078cc4d2ff8f8844343624dbaac338695d74933425dc94dd712de4069347b83dbb7e748a34753f51edac35c909b74ba17207591c44978a70be7e35a536b2bec2bab98b53ee52d6cb4826793ebb30465da2a950f72b6244f149a10478089c1ba03bb5bdbaf6fae9f77c0e22d18c30c69d876bec62333828997bd0547cf90e9c412f7c04d4c784c9b891f46bb2e4f173cf8897faf41da5809b36ddaebd83e61d9ffbea6f4256a61f811d2fabb92b18d07558ff1036f122371e610cebe9f48e459037e0f88df18da37149ac82787ab14ad1d0f9b49756966f27a5eae86078148a164ff9411efbacf75d066c124e54c6958e4176df7014434173e50078d37b1c665c030d7daea2d0961d8964856fa920e9ff8f93a00850581c3acd3d1570e7c4d290ffdb341d83f9c9b374d34b57b79ea56cefd1fa53d647512aaf64965770e334a19d377360f5d243717e7640767551ff84f6676e1dc1ed73db5e66a341cea6835f9a4a8ee4d7b265291507c79b0779951e88e1e4911ea59adf57a0b4d324aedbce9b555a91739e90cfddb22e965276dfdfdbefa7356dcf9309de62401d554ebceb4a7cc8d1bb3d6b900bd36069a228e68e3ba722efb4c7d3d7f3e84e068a49adf14f4ad893b47154483f54941eb06d62ab9556072d0616873f6499c983983c631ec56777499d0da52b4221f47cb790c3883677d1f87e60eb24b7ffc5badd82552440e79731a779541eb1d950fdff532d314e975d148a410be56b7c62dcd5ee8b75382378cbab889777eb3e4bb5d492baf3d6d7809fc1422ca0fe81e595f0e5139c059cbb22d733e071f7c897f35a3858518f7749dbbc245dc06023743de4ba400610bb3a6dac4a32a71183414e04060fe0d42e7eb4c16b90d656f90d5ae3c0b7509cfc6c19065ef6878b8d69be8b6f504dd6f4719e28fe0e4f4e1257654811389a9966429587439bdb3057a0fb4d9bab5e959b74f334002eb531104b6906bdc82144f86118e99ebe50e516bada3751e6345c3bac0bccdc0bd01994d18d2d4caf92279a2acfb2cfcf1933cf4bad750b0bebb6c05c95ef1ea9db08f1de7763d530be72a5b9279e9ee1085363b8f1d2adf7ad23511d8954de98b52b9cc3448c44e4641247254ea12db25491edf5dd8d1fbf5b6fecbace611baf3d61d39ec4c95ea80aec17f57b4cb9a0330d11cf3a5c86745512e50ccf6619a7c6716f9c1210c0945b5f0c26ebac5242e624e6921d5dcdb9cf99b0c48ac6c985ffe527f42912d7970ebc094b01ae8a1f05a9a251c5f8882da722965042605889a5eb22e5d9a2bf10ee85495567716b708dc68e89ccb648962f0107840483fb1efa42d3986ea1d1fb46a923804ba5992943bcf8ac53e29bdc5103288a7fbe837e16f09ae9de8912208189b6cd20aa5cace882482a23030d2b8a81cecf989e45d9ad7b74eda1fb32f656687e9118d25baeb4af685b809f49636c6595946eee7275d4f1a269433a809f47f7fbe5d1fba927d80abfba73b2eef07abb1a752b65286d16ed5a718d19f03e85c3e63658dc0646f15e565056558de7df81be0f74db37dd5832d2cbadbcb1aab53caa17b449ba3859a0c16d9b663ef2e3f3bd20b02cb737ad6387c2680ce842f1f3127c6f125d40703e30dcc8bbcdca6ee53ca90d44db2b1d868f3841aa0c243243ddb9287641c9806e82163f11fa119f65cf25118cce2bd0b03acb6d86f74fa6ea3c75304eb5a2307d83219d75b0b1cf7427d841b73670803cc9538f149aec784e704191deb40b0aa45959754dd960f675fb55f51fb8acfafbdaad73353ca7c5f1c46457db3a2109051b6f3b3ca7918bf1dd71c5180010e0c4fbd1613e676ba765c7ae7e0dadc35beaab7ca19420b4fb83a306b1ae067a416cdc4ce7c061801714e6e927fa3542a1e63907e79925dcf445207b257686e24ee33ccdb32b854c59853be5ae12bd3f31bbeac39e5bb35ecd0659336c93e27063f56406f9e04ba3052a180cc1dedf0bc99b59644f88cb44b1deade1dd8ac19ba243ddf5a62664d7b786dab8f5c6e50e382e56c994c71f6237184fad1f411e083af00b952600a65571ac8cbbd164ceb450b74358293b40c7e857aec63bf9d4b5875771ac34740dbf6dd9c02986cbd73b1a228e8e4b1741410f0f9fb2a1e9675af62c8933fb345ec7e640ca63c6618f46728884a664bbcb6ba9cd75c9e852fa3463dd9d8a110c37ed3aaf7129175e4243ccd9714fb4fd1bb96fd0ef476c018bc3b3f6d48a05b4b4a13eb250c3b00d5aeefd8997ff50f4ecec02e6e37e886dd3e3bd15d4da031a8f7c4572d6394e80253b91b73ebd6cfd8ff1b1ef1aaad421889230d3252efd1ffafb55c8ec2b2e15bbba7b23b0d8b9e8d0c55e1fa04472ea4bf6f9230de77e40c65007981406bee4d0b3f9f894334a340d435875964f942da43d400afa04854571d49fe12f04f7da7a77a8fc5da6fb65f28a492fcc3de8889b7c17d779ac64117d32bafbd31ed8993a44f3b8343968013f7ba5aa82cd6e62f6f4c2a95bd039583c7484ecc9c729e3b3e8c97942c845f546fe2db565dbef958c60f7ad54f22d5b0a7255e543a5189df52ab2e7ff3b00c1be07626288b3e14ecfc380962c00634fea9307df118125210c95680d4f4ad8df15ab173a0846e369ba54ead7360a358c9cb1ddc64b3b5ac28edde8d8850f17aaab1a6e23e49b514e9005ff8d89a0fcd4683757799d98b781e4e47ddc4fc6c31ed3f67ef9ce9dd93590fc27576f98981b68e8d94408c73ea72ceddd322bf580a41dba952814397c44c61f9736c6485fd08067c9945b4561516dd5f92bce996039a43edbf8159b98da4bdd6c0c0357864608f8b5623b8e1bc7946517713cc93430562f1068dcb1a89a35dc88d1addb60ccd8f7028062789454702e231973ef9758ba738cd49ae90947ebeed8d40f69c8eb4bb8aab970373fbd49dd173a057d2d6d23f3ca04ab7f9fec537c82249433b00e812ce0228b0f7eb88ae9e60f257818a590f9a3a692b36b8c7c03c2f1414a7e36a6fbebe29dcfa772b02ddd6f7d9bc501f7457f528f338d55f6f2bb8663961c4f98e6cae04cfcfa94925dde70dc3e9d178dd70746c0099a434598da5266557b78c012a8cfbd7fab34238d85be57bf8d84076bcebdc39034128aea02b10d2e0f0f20632d6c6162baa27f58d7d5f43345eec13156e33e2f66eae39da81e5acbb85a35f907c72444b15394c7001de5bc3f570c661755a6ad7967be8d882558ba0afa805dc8246e9a95794e2ed51c04f80f6d10316d98cff7a53891b1391e1ef934092d5955bcd992c483be93ea367b0bcebb7595e777f658bfdb3a61b490e76a8eab9fdeee9e228419d9304735b65dfc34f08a27d662eff97175ad4c9341df5ed0541a14e66c6ebb971e75457d04b98640c534d4b051be8d6434d2a7da3161aaf6cf734d2bc2f8a7d1827fa9dabac26358da56fa4852932d4bca5713f30b713f8d88ab95b619c8e62aa6d8ada6299c3e349023d74db015a0e965890e64bcc88d4c2936e5321af91d53c3f073c387c124d9ba2a8e861208b3b14ba87fe56075f007ae2519abf37cf6b14bce607af8e51de98c50b3f3d564fd79414fbb1f70b57dd8a83fe6ab201ce555a6549bc0b41ad85e28b51686dd5eebdf5c99e5659b6563c88fd5dac6c9dd3148120d8bdd07b87e33d94808526a57716c0f612ba0ee8d0251d7b32af72205121f544052d2f05a1b9ae5dbb046cb4fcb1f4eb6b818e391bec90de88ca739da834de1a4d166073076b78bc8a6e981557703820c4d1a8c6e82728c7ddf8e2088fe4bad11e9e2e0ae8f181ac23e52d642979425ff01cd6eed7272d906361cd36111e6d5b43e22188389e51d814e3b48cd3373a6aa9b9ee7741b75db8b0fb9ea80bc129992667ee2578d8e436fb537c14d867249b5abf9261edd7372a0f56ed30f024744a987f0c19f130895852d5f6bfd1639f6e4a8b2e04e6195a99ff983b05510329dcfd57977304301df130ea36fb151f7e090574dcee22ae77f8be383e73f198d5eb470bb59ceaa528ac12bbd04f9431b2cb0b6aa37d370d868d24fcf77af09c401d7624985abcd595e3ecb809dd07f79dee2c9772aab64161b43a3d5b566e5446e7d8cd51ddba02cda3e5624773080bcdf92ddef84006580e5e51d63c21319fbc216f78495973d3ee8216456847848d9850fc57ac94a3d3ab8f8b1dc745b5b71c46c34b82b6b2262fc00dc990ccdd2879322477f017754ddff3268baaa046451e8ec289f586eb5e0aaaf3b607777e4f1e5406d98df8d4e5d02919a7830691f09f2f28f65bb8a76b8ca6de94701015acd9f579d9261012c9bb32a3c46275127bd11a38ad24f1f82f1b881ecaa98513f75bbab349242047d6c37c545289c8d0415e85354df0ff2bce5120d12f68b9af16535dd9ad1314ad65877a36c1f39faaa8fea8d2aaf8f54bdfd291cc6253475284b14bcf6d3ff0383759944eaec9c822625ce79a37d92030a8ccb32c98034a04541dd54e2283a80a43001b4041f01a87892ca6a70e4a703343ec9ed3888ba337f295cedb6e61298e914f21318875c97989c1ad7e2b6d4e4e52215683e7c2c3f7ba9287c851849e935304b88a81674901bb42b64884fb0782fdfa6a61ce9102107e65e3506b50edbe0415e893d5ce875c29202cf234d466fa6682040e371bac8fd4408f4c0fe532efc50be008abca913e72f81dd7ab615eae74a1d026685135bc4ce67ad4272476a945e7dc73bd62a5564d908212a16e9cf93c1dcedfc077623004ecb934d7afdec662f85077be5058ee2350ebdce5c7044536cdea403d81c4f33a17393400bfdf1e9669c229f777b44a7c61aea366d0342046389a7e8599dee7a06b625c77160bceb8918aeb5b0c04d2ea3f64e0f3cf7e5d32ef12d72091845c3a5428115a7b818db9c1118bcaf38c4f88000be363c91dff14853be93b558db10777ee44f0d6138fa0065b93ef4e21284e926b552a2f4ea15106fa1ac1f46f44cfa4708540d4f15f814c5c409defc2a1dc9fc56ba9c4d4c19c862c3e0c2d5304f48a1c849ec9884a95e60d11d58cd1539c2b13daceb697691f8519b9a96897c9a7b51c85d7b2d69c8e77d85bc108977acacbb904c9be0fd4a3f0eb828b34e0e46491a75b909a4382c965276652d71952cf2415bf9090573a4309c6f4f7de65f5b818dab4f2f5e9de007971aeb2b29440c4545fe658f2b80e2a2e888cd38c8bab962714e7c787281ae3c28cfd084e6a103625a0a04d6631da1fd962aa4414ab2b26481911f4087cd3e4ad25e4dac04c3d5ad326d30a4fc751505b9d83ef124600f0c3df792353f15558a8c3daa30387e01def12161e1106cc5c6332e3a72952754613e09dd8c23981a17c474c0aec7bf871665b7edfb108454c202fd4dc4127c5379b7b33dcc3436600cdb7b4a3c596dcc6a1f847e1ed17ea7bfc79f4e4a9748be623f3656f5d49fa6dc81f9b10e26a530c5e0da170df45d496f8d996ecd32915e0be2c2455b76c13ea9c94b14102811a148183dc300794aa14cd636e71ff56fd935e701594d3702c46331262bf890ce8fdc5f0761641a45e7fe09fda0fe86ee1374f28771adf9bfdf5f6a235ff78e2d93c2849b65664806428a2a25d646a8e6f0cef5a78501c3ca4c27041210aacf2ce8c1214fed9085db3a1cefd53669fb3864484072792e96e6dcb128594fba35cb2629f6746595774478de327496481eb285b703b893c29efbf5dd75e8dffbc0c3cb4ab04d46d472f7c70c45377dd9f48b64ca987a5ea514ec2066dbbfad85880afd5438eeefceab267eb3ca6e31a3186ae44b4e6e91e056cc7f0d790594305c1b32e51791d94ae0eaaf157d2e18f703739f77ce34e86723ec720f3396776bf74f5b5a629c5e92a79089a16ca90ee9407859431162295c8423a8011ef48eb5352f318a7393ecc3c3c8fb15feccbcb5742b49e1a5bd838fcee32d6484c60e2976339bce043f2352aa44ffed1892d6ad06d476ad373da5099e759c94018f5247dbd5d93129efb08b7568fae896538ff70a2bae756c717f4c2d66e2d137da0060ae087ea947a602a4ae7888c43af5911874ef2d987873ecd7162680a0ad02f97de92215dfc2088ef7df40f88c071a292aad72284ddcd08ecda2b041996a92e3829cc9399737c81f5a1a29f2da3e19b0d1e697163a4bca242fe300b00bf1749f69221948d56db050a14c1c92b23cb3782958b07d70eef51efde2fa01738a3edce0b78a8a052ebc30f9ec78af740d805b89e74bc9120e9f6893c9089c651db6e668570de379c78f80fbda2ce270a16c3e26fdf49270c1c989c1626aa57c0eb0dbe35aa4f029bcbdca77ed1853bafef29340bbd53e7e914a9b9913e9edc8392da3ffbfa71d8febfb3e1f5440c173cbe9af47b6b40bc032823ce88d39cb2c0fc24c20c599070e7dcdd699921564ebcfd7d9874ec27d7131b954fb648dd8f3e899ed204508b1b234ded935dd59b1aac58448a164daf00a87470952c12b68fd9e17c4f95695344a9cc96013a8ddcd316fa1fcdfba0012790ab0f6b540f6db1b338ed3e59d0dc10dafb0609c735cdfe37f87bcbd1ca7d14c8e0072ef9d42f9079b1bae38ed24fb2ebd35ca90f4a90747ab0717d06b1b5422808d6244e50cde8a33ba06e394e49f0100fd6e14b948bc67d44e5afed23c5931e85870d7c759395b76359d9a422fd9a9019b1369ab118023aa27a7de56fa1cbf5ea425ee645f278651765e8a901630a11aefdc422a9d8b59714717e47819ea2ef11557c342fd42e067599ee477e73f7e541e4600b0884ecaf8cc78c04b0f7badcb005da47dbf7ae8b1dd0150baea9082b1540bff3f637bf086be47f3f5bcb6e8efdae878aa79edb33a18cc23773d0b1afa38d37ebabc14fe512e0fce24050ba0bb1b158e798bae040c6f01aae738aa5a200c54a52ec9bb1610c4a648d4cba63a819c8877c2f4fc8de57805a6e0318793541df7522f96ce0121c4455bab1571d7fe4c026d41364371d98e89b39aa4b38ceaa0e87c6ed8e61da4e48cec7baa1feacc242c52156a53addc73b87c171b12c6e239fabcf3590b750eee5ef54bbfa0c89f2099f664ad850a6187085f69e1004a7b8e9d116613d43407ac0045d659293e408382a64bc702a81057b06ff15b93b1be711032ef256de34ca6809bd809580148dde0a86b56055d7ad3afd2653c39376b96774abdd07978db451ebc25f96822cc4cee1ee82d2bb41e29be069b124ba1e32efa3cb86cecb99ce95f82d882fe3d9d362060b886e824c19d4ed4682c14886e91b5a8a3de777ddce6f7506c65a9db137407b83306bda3affee4ec51857ddb195ad166d0749fc2112d1a6980d03c0fdb5e6fb97e98946c19e5be9cf1df600da05e5fab4a0e68b212d56d44b4ac1ebd3de15629734af31aab77c929f93cb8ce9b2dc0a0aef44dd3359931d524e868a0c7552898ffed61a790bd274c1a46ee5efd69b18ea06cf430127857747abe0380d7ddd3831e449d08ef0d90942a755b2a3caf973cee072ed6f76a5582ab4b8d7b0a2e48d78b2880e319e940c2cbb2b35a9c5c478bb9ec79b08422b206cd81fc97dc9084dbaae457cbee39d0aed3569b8311a98f18bb74869dfc350d362085413db73bf13c39fa4c54123bced76a1801535ce337d1e90650e1f0395e9ae4e3d9e088cb3632671dc7285bde37b13afde75b2f1e74471caef74362f7f2daa8086e6db601d37be0be27d9dadd5192a78ceb3647aedd2a759396e59a28b4e2a2fc801c29b6ecd937f81375221480557d5e063fc9928684f22e6004df51c09ef49f77396a23a48394aa82324c3a3f1106ab7cbdbdbfa7582ecdee826bd518d2628b1decaa00d6f2c5e3ddcdbe9c2cf1182e4bee20bf5a415b056141ec7bfa0b3f4a5f284e6901aca642b40a4aafe66d9ebe1270b505eb3c31979e8fd278df8b826c7a527a3652ac393ef6da378d811be8cdcb772679a2ebef7e195e78ee7fa608fc94dc06944fdadfbe1d97f5aca4ff92b33700afc76de161a7de98fa93d7a6e0c31949313c8ba227ee63cbb4a00cc3d61d1b45760016f303e196a26e799a5daba31fb3a71e3c5c744862156c20fd8decf4aa529bb03e8ce7cd77c4c33a602a14a5ca886d670f95b05db75883e9fd1d0eb684eeadde5f90b7ae76f05b1964edbb273919b4d04bba8bb0d21002c43d1224727b90943c8975f8336d936066a3c0e243ba581c2d7825f0c3390868297209b2c299be4a09ac20012d96f0a32ce0e09e37eb88cf76e8ce8c4f1f0db9b6a5f448f719fb550f09afa1f415e9a37b850b56065ed9c5de9deb29923e2e4cf9c4f9d270ca78bb2bc4f3182e6e09538f01fcd9eb4ea355f9fdc02f8d87086c0982a91b6426d08b9dd13ee20d9514014b2f4f4a1f2f422ff89ff809e28af8823b55a259931db6a578c8458ea09ee8ed66a7d945d2b5f7d6fbdcc0d85aad84dc3e286eb34626315d3636f8d1fbe55e4a7a561e122e32618d8dec788733218aff9211cb4216f9266ca438f89c013ea891e283e100e8960dbae411c6ad7ed7d1ce92cb9feba28269372818676882f33407f49ee61a93df319268b76933200d4771b1f84a4dcd790207f957edb887a8d4311d0c140632dec27537e3e31914a2b80423825e3ea477b41b56fbdbfdec53fe5e7a549993c031841efa939d5a23266123e38c8bb6d3c41c986c37ccb81815aa0465cb2685ef5c7478921e89d7f6fb2da57f811a2a24d96f63b03b59c691ce73846614c1f47b8c753a8c4a78809618dfc4e8b9cd0d5c8fe5471b34d090a8715c7061c7d80fd3e597edf8250183857bd6756f818fa7114adb7178e6cb3ff1b825735be4316a47222cc6ac1116b6ee92db0bef79e9d24a2fe128fb6e4e1f66cc1c1dd639f28e5c5f2a63f8465fe7ffccf3489da65aff1c2e0d0dd0d814a74321454b69ef77420b56298774858cb0cb98605405818bdac4e57ae1d1f59e36aae5d082d2db0df01756e669168f084b70e02cbe2e3a1bca8a208ca1d4c79a919005fed269103d8577be2b856611868bcffc55c29c8c780c0f51c6c0a86f8cd1c7b786c8c7a46ecf712be04a1092288ff2217dd4776f7de91eada77e25b21fb76de69f5a865f1f5116ada9e64c7ec7a8e69e8829295a5db90d76e185433bec6c9580bb5a49f40fd46c3655c3e5065e63cfd6be56355b9948d94ca1c3b1ec3d30f28ece65766c5b7bf5b4a0d56e391658c6fa252ef60500959118adca97ebf3244b0394263a3fc308018c5ed9c7f47830aa5e4e5772799285ac1305a22c3dd40086e8ba59f077eb2db4130409e990b06e55c8fd8374d7a3bd683cb360be6c5688952ae3daab2394b90d257308ce497cd25835e462939d1e23e93ec38aa10f2b098a18710f41103b036197da71b39a75196862d3919d08fbe007e1f6539dce79097f03034a6082a60beb40e32e7712a3acde0e2938c111f13c497332d9a1fd4baf38c6529ae08b75b0c8e122df6108cc345926ebc2dce49ec4c8cac800e1287cb3fbe4fd027ec3ee1deb9295dc19e1960f93f7a49fe7d5aae29989cec1fab2be767879db24225be088a54ec433e13ac3332b20344ee69097805564185110c700a827397e8c43b8f97b2106533a150f6b8a3c2ac87ddf084c2098e6d47a0e988420a207ceb01e4b88656b4400fec72ec15a7b5c5e29db801efc7790847df0b4d0a2277a3b5968a541eadf95036072d423451a7135d25394f5dee9ee4e6f761c69e29e7452bb9b862c7a8313a1bbd101f62bd57d610fb59c0f57316fa4ab49c742b93aaeae3c81144b073631686ad82a", 0x2000, &(0x7f0000002c40)={&(0x7f00000021c0)={0x50, 0x0, 0x1, {0x7, 0x21, 0xfffff001, 0x110, 0xac, 0xfff7, 0xfffffffa, 0x51}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x6, {0x4}}, &(0x7f0000002240)={0x18, 0x0, 0x872000000000000, {0x20}}, &(0x7f0000002400)={0x18, 0x0, 0x5, {0xfff}}, &(0x7f0000002440)={0x18, 0x0, 0xfffffffffffffffa, {0x5}}, &(0x7f00000024c0)={0x28, 0x0, 0x5d, {{0x7fff, 0x3f, 0x2}}}, &(0x7f0000002500)={0x60, 0xfffffffffffffffe, 0x73b, {{0x3, 0x7, 0x80000000, 0x20000, 0x8000, 0x0, 0x8, 0x401}}}, &(0x7f0000002580)={0x18, 0x0, 0x0, {0x1}}, &(0x7f00000025c0)=ANY=[@ANYBLOB="1a00000000001a0009000000000000002f6465762f6675736500"], &(0x7f0000002600)={0x20, 0x0, 0x7}, &(0x7f0000002700)={0x78, 0x0, 0x2312, {0x40, 0x2, 0x0, {0x2, 0x400, 0x5c5, 0x9, 0x4, 0x0, 0x8, 0x40, 0xfffffffe, 0x8000, 0x101, 0x0, 0x0, 0x200, 0x1}}}, &(0x7f0000002780)={0x90, 0x0, 0x0, {0x0, 0x3, 0x7, 0xecb0, 0x6, 0x7, {0x3, 0x9, 0x0, 0x100000001, 0x454, 0x4, 0xcbbe, 0x2, 0xfffffffa, 0xa000, 0x5, 0x0, 0x0, 0x1, 0xf5f}}}, &(0x7f0000002840)=ANY=[@ANYBLOB="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"], &(0x7f00000029c0)={0xb8, 0x0, 0x2, [{{0x0, 0x2, 0x0, 0x2, 0x8, 0x6, {0x0, 0x4, 0x0, 0x1020000000000, 0x9, 0x1, 0x7, 0x401, 0xffff28f1, 0x9000, 0x6, 0xee00, 0x0, 0xc5, 0x7fffffff}}, {0x1, 0x7, 0xa, 0x2, '/dev/fuse\x00'}}]}, &(0x7f0000002b40)={0xa0, 0xfffffffffffffff5, 0xd7, {{0x9, 0x3, 0x275998b9, 0x7fffffff8, 0x5, 0x9, {0x4, 0x1, 0x46f8, 0xfff, 0x0, 0x4, 0x3, 0x8, 0x7f, 0xa000, 0xb65, 0xee01, 0x0, 0xffffffff, 0x7fffffff}}, {0x0, 0x3}}}, &(0x7f0000002c00)={0x20, 0x0, 0xf10, {0x2, 0x0, 0x80000001, 0x5}}}) sendto$inet6(r1, &(0x7f00000005c0)="23000000220021bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/196, 0xc4, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) perf_event_open(&(0x7f0000002380)={0x2, 0x80, 0x20, 0x0, 0x43, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001, 0x0, 0x0, 0x3, 0x0, 0xfff, 0x0, 0x9, 0x0, 0x5901}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xa) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00'/10, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002140)={0x50, 0xfffffffffffffffe, r3}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000006a40)={0x2020}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SG_IO(r4, 0x401070c9, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) [ 801.819860] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.5'. [ 801.856886] audit: type=1804 audit(1629753055.609:428): pid=7001 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir792626131/syzkaller.7aOvdH/544/bus" dev="sda1" ino=14657 res=1 [ 802.024246] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.5'. [ 802.143753] FAULT_INJECTION: forcing a failure. [ 802.143753] name failslab, interval 1, probability 0, space 0, times 0 [ 802.180137] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. [ 802.189593] CPU: 1 PID: 7008 Comm: syz-executor.4 Not tainted 4.19.204-syzkaller #0 [ 802.197430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 802.206785] Call Trace: [ 802.209380] dump_stack+0x1fc/0x2ef [ 802.213013] should_fail.cold+0xa/0xf [ 802.216848] ? setup_fault_attr+0x200/0x200 [ 802.221179] ? __lock_acquire+0x6de/0x3ff0 [ 802.225418] __should_failslab+0x115/0x180 [ 802.229658] should_failslab+0x5/0x10 [ 802.233465] kmem_cache_alloc+0x3f/0x370 [ 802.237529] ? mempool_alloc+0x350/0x350 [ 802.241592] mempool_alloc+0x146/0x350 [ 802.245485] ? mempool_resize+0x790/0x790 [ 802.249638] ? find_get_entry+0x4f4/0x8a0 [ 802.253798] bio_alloc_bioset+0x389/0x5e0 [ 802.257958] ? bvec_alloc+0x2f0/0x2f0 [ 802.261760] ? mark_held_locks+0xa6/0xf0 [ 802.265821] ? __find_get_block+0x9d6/0xde0 [ 802.270155] submit_bh_wbc+0x141/0x760 [ 802.274049] __bread_gfp+0x14e/0x300 [ 802.277765] fat12_ent_bread+0x143/0x3c0 [ 802.281840] fat_alloc_clusters+0x538/0xee0 [ 802.286190] ? fat_ent_write+0x1a0/0x1a0 [ 802.290276] ? create_empty_buffers+0x2c/0x760 [ 802.294863] ? __block_write_begin_int+0x22b/0x17b0 [ 802.299883] ? cont_write_begin+0x55a/0x820 [ 802.304215] ? mark_held_locks+0xf0/0xf0 [ 802.308266] ? lock_downgrade+0x720/0x720 [ 802.312410] ? lock_acquire+0x170/0x3c0 [ 802.316475] ? get_mem_cgroup_from_page+0x7a/0x3b0 [ 802.321517] fat_add_cluster+0x6d/0xf0 [ 802.325397] ? fat_fill_super+0x35a0/0x35a0 [ 802.329711] ? fat_bmap+0x1fc/0x460 [ 802.333332] fat_get_block+0x2fb/0x8e0 [ 802.337217] ? fat_add_cluster+0xf0/0xf0 [ 802.341270] ? create_empty_buffers+0x4e7/0x760 [ 802.345932] ? _raw_spin_unlock+0x29/0x40 [ 802.350071] ? create_page_buffers+0x190/0x350 [ 802.354647] __block_write_begin_int+0x46c/0x17b0 [ 802.359477] ? fat_add_cluster+0xf0/0xf0 [ 802.363618] ? __breadahead_gfp+0x130/0x130 [ 802.367931] ? mark_held_locks+0xf0/0xf0 [ 802.371979] ? wait_for_stable_page+0x122/0x360 [ 802.376636] ? fat_add_cluster+0xf0/0xf0 [ 802.380696] block_write_begin+0x58/0x2e0 [ 802.384886] cont_write_begin+0x55a/0x820 [ 802.389023] ? current_time+0x6f/0x1c0 [ 802.392898] ? fat_add_cluster+0xf0/0xf0 [ 802.396946] ? block_write_begin+0x2e0/0x2e0 [ 802.401364] ? mark_held_locks+0xa6/0xf0 [ 802.405418] ? ktime_get_coarse_real_ts64+0x1c7/0x290 [ 802.410779] ? check_preemption_disabled+0x41/0x280 [ 802.415783] ? iov_iter_fault_in_readable+0x1fc/0x3f0 [ 802.420971] fat_write_begin+0x89/0x180 [ 802.424932] ? fat_add_cluster+0xf0/0xf0 [ 802.428984] generic_perform_write+0x1f8/0x4d0 [ 802.433557] ? __mnt_drop_write_file+0x6f/0xa0 [ 802.438125] ? filemap_page_mkwrite+0x2f0/0x2f0 [ 802.442777] ? current_time+0x1c0/0x1c0 [ 802.446742] ? lock_acquire+0x170/0x3c0 [ 802.450717] __generic_file_write_iter+0x24b/0x610 [ 802.455635] generic_file_write_iter+0x3f8/0x730 [ 802.460389] __vfs_write+0x51b/0x770 [ 802.464090] ? kernel_read+0x110/0x110 [ 802.467964] ? ktime_get_coarse_real_ts64+0x1c7/0x290 [ 802.473152] __kernel_write+0x109/0x370 [ 802.477116] write_pipe_buf+0x153/0x1f0 [ 802.481074] ? default_file_splice_read+0xa00/0xa00 [ 802.486077] ? splice_from_pipe_next.part.0+0x2ad/0x360 [ 802.491439] ? page_cache_pipe_buf_confirm+0x1e5/0x2a0 [ 802.496898] __splice_from_pipe+0x389/0x800 [ 802.501213] ? default_file_splice_read+0xa00/0xa00 [ 802.506222] default_file_splice_write+0xd8/0x180 [ 802.511050] ? generic_splice_sendpage+0x140/0x140 [ 802.515970] ? security_file_permission+0x1c0/0x220 [ 802.520996] ? generic_splice_sendpage+0x140/0x140 [ 802.525916] direct_splice_actor+0x115/0x160 [ 802.530317] splice_direct_to_actor+0x33f/0x8d0 [ 802.534977] ? generic_pipe_buf_nosteal+0x10/0x10 [ 802.539808] ? do_splice_to+0x160/0x160 [ 802.543772] do_splice_direct+0x1a7/0x270 [ 802.547913] ? splice_direct_to_actor+0x8d0/0x8d0 [ 802.552747] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 802.557841] do_sendfile+0x550/0xc30 [ 802.561550] ? do_compat_pwritev64+0x1b0/0x1b0 [ 802.566119] ? vfs_write+0x393/0x540 [ 802.569820] __se_sys_sendfile64+0x147/0x160 [ 802.574216] ? __se_sys_sendfile+0x180/0x180 [ 802.578612] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 802.583963] ? trace_hardirqs_off_caller+0x6e/0x210 [ 802.588966] ? do_syscall_64+0x21/0x620 [ 802.592927] do_syscall_64+0xf9/0x620 [ 802.596718] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 802.601891] RIP: 0033:0x4665e9 [ 802.605071] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 802.623956] RSP: 002b:00007fcbb3ba5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 802.631661] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 802.638915] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 21:10:56 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair(0x1, 0x6, 0x5, &(0x7f0000000380)) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f00000003c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000340)='memory.swap.current\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[], 0x1a) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000025) [ 802.646260] RBP: 00007fcbb3ba51d0 R08: 0000000000000000 R09: 0000000000000000 [ 802.653524] R10: 0000000000007fff R11: 0000000000000246 R12: 0000000000000001 [ 802.660778] R13: 00007ffd0349a1ef R14: 00007fcbb3ba5300 R15: 0000000000022000 [ 802.717521] audit: type=1804 audit(1629753056.469:429): pid=6993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir792626131/syzkaller.7aOvdH/544/bus" dev="sda1" ino=14657 res=1 21:10:56 executing program 3: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'security\x00', 0x6e, "25e996eed49b4d689d72e533cf4a1f929f91281a5409f911d2237e52d16be240c238c91bc9cd6854ab8cbf43df47bb18c898868f650b58c6cf9f58fd407935b83e947481287efc93d8ee866627df8b40dc194dcde5fb379d0839df8238cce5f3ac84b99f045c2e39047cee94a940"}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000003c0)=ANY=[]) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) syz_mount_image$btrfs(&(0x7f00000001c0), &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x600000, &(0x7f0000001980)={[{@discard}, {@metadata_ratio={'metadata_ratio', 0x3d, 0x6}}], [{@euid_eq}]}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000440)=ANY=[@ANYBLOB="5900000000000000070000000000000000000000ff0f000001000000000000008368084600000000b701000000000000c500000000000000000000000000000000000077f78f7800000c00"/86]) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) open(&(0x7f0000000240)='./file0\x00', 0x40cc2, 0x0) sendmsg$sock(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@ieee802154={0x24, @none={0x0, 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000180)="0d8d9784f090c8290d58866ca2", 0xd}], 0x1, &(0x7f00000003c0)=[@timestamping={{0x14, 0x1, 0x25, 0x800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x81}}], 0x48}, 0x20000080) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) unlinkat(r2, &(0x7f0000000100)='./file0\x00', 0x200) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) open(0x0, 0x10100, 0x0) [ 802.880394] attempt to access beyond end of device [ 802.886041] loop4: rw=2049, want=24, limit=16 21:10:56 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000011c0)="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", 0x160, 0x400}], 0x0, &(0x7f0000013a00)) 21:10:56 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/stat\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000140)=0x5, 0xd) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x2e, "464dc68290126d165186bb9ea8102a93763c7c9fd30d9d0eb9ce825037cb954eadd17410b8eb6fe2e0e0c390f306"}, &(0x7f0000000100)=0x36) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e22, @broadcast}}, 0x6, 0x9, 0x7, 0x3, 0x8, 0xff, 0x3}, &(0x7f0000000200)=0x9c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='objagg_obj_put\x00', r0}, 0x10) r3 = syz_usbip_server_init(0x2) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r3, 0x80489439, &(0x7f0000000180)) 21:10:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r5 = dup2(r4, r4) sendfile(r5, r3, 0x0, 0xffffffff) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) syz_genetlink_get_family_id$team(&(0x7f00000003c0), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x38, r1, 0x300, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xffffffffffffff30, 0x99, {0x7fff, 0x3f}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x4800) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0500b2aeae33aba08b820600000008000300", @ANYRES32=r2, @ANYBLOB='\x00'], 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) 21:10:56 executing program 4 (fault-call:5 fault-nth:4): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fff) 21:10:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x3000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x20000000}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendfile(r2, r1, 0x0, 0x80000000003) 21:10:56 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="0201a5ffffff0a000000ff45ac00000000006300080000000000000002400000000063000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) read$FUSE(0xffffffffffffffff, &(0x7f0000000200)={0x2020, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000002240)={0x2020, 0x0, 0x0, 0x0}, 0x2020) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000340)=0xc) setuid(r2) lstat(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000003500)={0xb8, 0x0, 0x0, [{{0x4, 0x0, 0x100, 0x0, 0x1, 0xffff, {0x3, 0x6, 0x7, 0x5, 0x0, 0xfffffffffffffffd, 0x0, 0x768, 0x7a9, 0x8000, 0x1, 0x0, r3, 0x2, 0x1}}, {0x6, 0x4, 0xb, 0x7ff, '/dev/nvram\x00'}}]}, 0xb8) lstat(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x2}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x7, 0xee00}, {0x2, 0x0, r2}], {0x4, 0x2}, [{0x8, 0x2, r3}, {0x8, 0x0, 0xee00}, {0x8, 0x1, r4}, {0x8, 0x0, 0xee00}, {}, {0x8, 0x1}, {0x8, 0x4, 0xee01}], {0x10, 0x6}}, 0x7c, 0x1) syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="c6df07e0e5c198a0b3969fbf2b0a46a12011b5d30c3ac47e5fbb268bb7ea7745e4c4dc4ef7b09ba32c3b16bc24bcfb7e3edd9f49279085b124c5d79c47ca01570db8694b87604118c7d5cbbbebd237b9c24b2141db52cf5a44fcbca4f8789b81d8cec6772909f9ab14beaa914c8d7d55c300d6a27f7c7a96f2b7aec7db47fd84c5448420b972546edbc9b477e690681f67d8775ff47d5db43cbffe177fc2f5842491c51d8fee7d2db58f64f2464aea42ba226207e77fcf", 0xb7, 0xfffffffffffffffe}], 0x2001024, &(0x7f0000004280)={[{'[]$+'}, {'&#U^'}, {'!\''}, {')('}, {'@'}], [{@euid_lt}, {@euid_gt={'euid>', r0}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@audit}, {@fowner_eq={'fowner', 0x3d, r1}}, {@fowner_gt={'fowner>', r2}}, {@context={'context', 0x3d, 'root'}}, {@appraise}, {@fowner_lt={'fowner<', 0xee00}}, {@subj_user={'subj_user', 0x3d, ')*'}}]}) [ 803.131537] FAULT_INJECTION: forcing a failure. [ 803.131537] name failslab, interval 1, probability 0, space 0, times 0 [ 803.147174] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(5) [ 803.153362] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 803.183702] CPU: 0 PID: 7045 Comm: syz-executor.4 Not tainted 4.19.204-syzkaller #0 [ 803.191527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 803.200886] Call Trace: [ 803.203486] dump_stack+0x1fc/0x2ef [ 803.207127] should_fail.cold+0xa/0xf [ 803.207741] vhci_hcd vhci_hcd.0: Device attached [ 803.210934] ? setup_fault_attr+0x200/0x200 [ 803.210951] ? fat_cache_add.part.0+0x471/0x6a0 [ 803.210974] __should_failslab+0x115/0x180 [ 803.210991] should_failslab+0x5/0x10 [ 803.211004] kmem_cache_alloc+0x277/0x370 [ 803.211022] fat_cache_add.part.0+0x482/0x6a0 [ 803.211044] fat_get_cluster+0x9dd/0xe30 [ 803.211068] ? fat_cache_inval_inode+0x2e0/0x2e0 [ 803.250355] fat_get_mapped_cluster+0x20f/0x440 [ 803.255040] ? fat_get_cluster+0xe30/0xe30 [ 803.259289] ? lock_downgrade+0x720/0x720 [ 803.263459] fat_bmap+0x1f4/0x460 [ 803.266926] fat_get_block+0x3ec/0x8e0 [ 803.270827] ? fat_add_cluster+0xf0/0xf0 [ 803.274894] ? create_empty_buffers+0x4e7/0x760 [ 803.276151] vhci_hcd: connection closed [ 803.278829] vhci_hcd: stop threads [ 803.279569] ? _raw_spin_unlock+0x29/0x40 [ 803.279586] ? create_page_buffers+0x190/0x350 [ 803.279608] __block_write_begin_int+0x46c/0x17b0 [ 803.279625] ? fat_add_cluster+0xf0/0xf0 [ 803.279655] ? __breadahead_gfp+0x130/0x130 [ 803.279675] ? mark_held_locks+0xf0/0xf0 [ 803.283916] vhci_hcd: release socket [ 803.287258] ? wait_for_stable_page+0x122/0x360 [ 803.287278] ? fat_add_cluster+0xf0/0xf0 [ 803.287293] block_write_begin+0x58/0x2e0 [ 803.287312] cont_write_begin+0x55a/0x820 [ 803.287328] ? current_time+0x6f/0x1c0 [ 803.315676] vhci_hcd: disconnect device [ 803.316958] ? fat_add_cluster+0xf0/0xf0 [ 803.316977] ? block_write_begin+0x2e0/0x2e0 [ 803.316995] ? mark_held_locks+0xa6/0xf0 [ 803.317010] ? ktime_get_coarse_real_ts64+0x1c7/0x290 [ 803.317030] ? check_preemption_disabled+0x41/0x280 [ 803.364488] ? iov_iter_fault_in_readable+0x1fc/0x3f0 [ 803.369695] fat_write_begin+0x89/0x180 [ 803.373681] ? fat_add_cluster+0xf0/0xf0 [ 803.377760] generic_perform_write+0x1f8/0x4d0 [ 803.382352] ? __mnt_drop_write_file+0x6f/0xa0 [ 803.386939] ? filemap_page_mkwrite+0x2f0/0x2f0 [ 803.391612] ? current_time+0x1c0/0x1c0 [ 803.395592] ? lock_acquire+0x170/0x3c0 [ 803.399569] __generic_file_write_iter+0x24b/0x610 [ 803.404504] generic_file_write_iter+0x3f8/0x730 [ 803.409287] __vfs_write+0x51b/0x770 [ 803.413014] ? kernel_read+0x110/0x110 [ 803.416913] ? ktime_get_coarse_real_ts64+0x1c7/0x290 [ 803.422119] __kernel_write+0x109/0x370 [ 803.426097] write_pipe_buf+0x153/0x1f0 [ 803.430073] ? default_file_splice_read+0xa00/0xa00 [ 803.435087] ? splice_from_pipe_next.part.0+0x2ad/0x360 [ 803.440457] ? page_cache_pipe_buf_confirm+0x1e5/0x2a0 [ 803.445743] __splice_from_pipe+0x389/0x800 [ 803.450081] ? default_file_splice_read+0xa00/0xa00 [ 803.455103] default_file_splice_write+0xd8/0x180 [ 803.459946] ? generic_splice_sendpage+0x140/0x140 [ 803.464882] ? security_file_permission+0x1c0/0x220 [ 803.469901] ? generic_splice_sendpage+0x140/0x140 [ 803.474862] direct_splice_actor+0x115/0x160 [ 803.479289] splice_direct_to_actor+0x33f/0x8d0 [ 803.483969] ? generic_pipe_buf_nosteal+0x10/0x10 [ 803.488818] ? do_splice_to+0x160/0x160 [ 803.492807] do_splice_direct+0x1a7/0x270 [ 803.496959] ? splice_direct_to_actor+0x8d0/0x8d0 [ 803.501814] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 803.506840] do_sendfile+0x550/0xc30 [ 803.510577] ? do_compat_pwritev64+0x1b0/0x1b0 [ 803.515166] ? vfs_write+0x393/0x540 [ 803.518889] __se_sys_sendfile64+0x147/0x160 [ 803.523301] ? __se_sys_sendfile+0x180/0x180 [ 803.527716] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 803.533082] ? trace_hardirqs_off_caller+0x6e/0x210 [ 803.538101] ? do_syscall_64+0x21/0x620 [ 803.542081] do_syscall_64+0xf9/0x620 [ 803.545889] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 803.551078] RIP: 0033:0x4665e9 [ 803.554273] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 803.573175] RSP: 002b:00007fcbb3ba5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 803.580891] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 803.588167] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 803.595437] RBP: 00007fcbb3ba51d0 R08: 0000000000000000 R09: 0000000000000000 [ 803.602714] R10: 0000000000007fff R11: 0000000000000246 R12: 0000000000000001 [ 803.609988] R13: 00007ffd0349a1ef R14: 00007fcbb3ba5300 R15: 0000000000022000 [ 803.626593] attempt to access beyond end of device 21:10:57 executing program 4 (fault-call:5 fault-nth:5): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fff) 21:10:57 executing program 0: write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100)={0x10}, 0x10) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = dup(r1) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x4000041) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000003cc0)={0x0, 0x0, {0x0, @struct={0x0, 0x9}, 0x0, 0x0, 0x1, 0x7fffffff, 0x0, 0x101, 0x0, @struct={0x7, 0xffffffff}, 0x2}, {0x0, @struct, 0x0, 0xb0, 0x0, 0x7f, 0x1, 0x4cfd41bc, 0x0, @usage=0x4, 0x8, 0x81, [0xb44, 0xffffffffffffff01, 0x0, 0x0, 0xf4, 0x100]}, {0x7, @struct, 0x0, 0x0, 0x2a, 0x2, 0x0, 0x3, 0x28, @struct={0x6}, 0x0, 0x0, [0x0, 0x0, 0x1ff, 0x8]}, {0x0, 0x2}}) sendfile(r2, r0, 0x0, 0x4000000000000081) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(r4, 0xffffffffffffffff, 0x0, 0xffffffff) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000080)=0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000001c0)={r3, 0x6, 0x7ff, 0x1}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f00000005c0)={{}, r5, 0x2, @inherit={0x50, &(0x7f0000000140)={0x1, 0x1, 0x9, 0x1, {0x18, 0xff, 0x10000, 0x6, 0x80000000}, [0x200]}}, @devid=r6}) [ 803.640931] loop4: rw=2049, want=24, limit=16 21:10:57 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\xfe') r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000008"], &(0x7f0000000980)='syzkaller\x00', 0x5, 0xcf, &(0x7f00000009c0)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffe70}, 0x78) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r2}, 0x10) r4 = gettid() r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0xe43) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xff, 0x2, 0x0, 0x1, 0x0, 0x5, 0x20010, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8000, 0x4, @perf_config_ext={0xfffffffffffff413, 0x2}, 0x2, 0x5, 0xfff, 0x5, 0x2, 0xfffffffb, 0x23d9, 0x0, 0x80000000, 0x0, 0xfffffffffffffff7}, r4, 0x1, r3, 0x2) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/380], &(0x7f0000000140)='GPL\x00', 0x0, 0xb8, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x200800, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r6, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r7}, 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r7}, 0x4) [ 803.788779] FAULT_INJECTION: forcing a failure. [ 803.788779] name failslab, interval 1, probability 0, space 0, times 0 [ 803.802908] CPU: 1 PID: 7071 Comm: syz-executor.4 Not tainted 4.19.204-syzkaller #0 [ 803.810718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 803.820061] Call Trace: [ 803.822748] dump_stack+0x1fc/0x2ef [ 803.826380] should_fail.cold+0xa/0xf [ 803.830171] ? setup_fault_attr+0x200/0x200 [ 803.834497] ? __lock_acquire+0x6de/0x3ff0 [ 803.838724] __should_failslab+0x115/0x180 [ 803.843057] should_failslab+0x5/0x10 [ 803.846849] kmem_cache_alloc+0x3f/0x370 [ 803.850906] ? mempool_alloc+0x350/0x350 [ 803.854954] mempool_alloc+0x146/0x350 [ 803.858831] ? __lock_acquire+0x6de/0x3ff0 [ 803.863052] ? mempool_resize+0x790/0x790 [ 803.867193] ? __lock_acquire+0x6de/0x3ff0 [ 803.871422] ? __lock_acquire+0x6de/0x3ff0 [ 803.875648] bio_alloc_bioset+0x389/0x5e0 [ 803.879785] ? mark_held_locks+0xf0/0xf0 [ 803.883832] ? lock_downgrade+0x720/0x720 [ 803.888152] ? bvec_alloc+0x2f0/0x2f0 [ 803.892049] ? __lock_acquire+0x6de/0x3ff0 [ 803.896273] mpage_alloc+0x2f/0x260 [ 803.899889] __mpage_writepage+0x102a/0x1570 [ 803.904292] ? page_mapped+0x17e/0x3c0 [ 803.908166] ? clean_buffers+0x290/0x290 [ 803.912217] ? clear_page_dirty_for_io+0xa1b/0xee0 [ 803.917137] ? lock_downgrade+0x720/0x720 [ 803.921279] ? check_preemption_disabled+0x41/0x280 [ 803.926299] write_cache_pages+0x802/0x12d0 [ 803.930622] ? clean_buffers+0x290/0x290 [ 803.934687] ? clear_page_dirty_for_io+0xee0/0xee0 [ 803.939607] ? __lock_acquire+0x6de/0x3ff0 [ 803.943834] ? _raw_spin_unlock+0x29/0x40 [ 803.947971] ? create_page_buffers+0x190/0x350 [ 803.952543] ? mark_held_locks+0xf0/0xf0 [ 803.956594] ? __lock_acquire+0x6de/0x3ff0 [ 803.960817] ? fat_add_cluster+0xf0/0xf0 [ 803.964863] ? fat_readpages+0x30/0x30 [ 803.968740] mpage_writepages+0xd1/0x230 [ 803.972786] ? __mpage_writepage+0x1570/0x1570 [ 803.977357] ? fat_add_cluster+0xf0/0xf0 [ 803.981406] ? mark_held_locks+0xf0/0xf0 [ 803.985456] ? check_preemption_disabled+0x41/0x280 [ 803.990460] ? __unlock_page_memcg+0x4f/0x100 [ 803.994945] do_writepages+0xe5/0x290 [ 803.998738] ? page_writeback_cpu_online+0x10/0x10 [ 804.003657] ? do_raw_spin_unlock+0x171/0x230 [ 804.008137] ? _raw_spin_unlock+0x29/0x40 [ 804.012274] ? wbc_attach_and_unlock_inode+0x11d/0x9e0 [ 804.017540] __filemap_fdatawrite_range+0x27d/0x350 [ 804.022561] ? delete_from_page_cache_batch+0xcc0/0xcc0 [ 804.027917] ? generic_perform_write+0x36c/0x4d0 [ 804.032665] file_write_and_wait_range+0x93/0x100 [ 804.037516] __generic_file_fsync+0x74/0x1f0 [ 804.041911] fat_file_fsync+0x73/0x200 [ 804.045782] ? fat_trim_fs+0x1030/0x1030 [ 804.049829] vfs_fsync_range+0x13a/0x220 [ 804.053877] generic_file_write_iter+0x4be/0x730 [ 804.058622] __vfs_write+0x51b/0x770 [ 804.062323] ? kernel_read+0x110/0x110 [ 804.066202] ? ktime_get_coarse_real_ts64+0x1c7/0x290 [ 804.071390] __kernel_write+0x109/0x370 [ 804.075352] write_pipe_buf+0x153/0x1f0 [ 804.079311] ? default_file_splice_read+0xa00/0xa00 [ 804.084319] ? splice_from_pipe_next.part.0+0x2ad/0x360 [ 804.089668] ? page_cache_pipe_buf_confirm+0x1e5/0x2a0 [ 804.094952] __splice_from_pipe+0x389/0x800 [ 804.099268] ? default_file_splice_read+0xa00/0xa00 [ 804.104273] default_file_splice_write+0xd8/0x180 [ 804.109102] ? generic_splice_sendpage+0x140/0x140 [ 804.114033] ? security_file_permission+0x1c0/0x220 [ 804.119050] ? generic_splice_sendpage+0x140/0x140 [ 804.123973] direct_splice_actor+0x115/0x160 [ 804.128390] splice_direct_to_actor+0x33f/0x8d0 [ 804.133058] ? generic_pipe_buf_nosteal+0x10/0x10 [ 804.137911] ? do_splice_to+0x160/0x160 [ 804.141879] do_splice_direct+0x1a7/0x270 [ 804.146014] ? splice_direct_to_actor+0x8d0/0x8d0 [ 804.150850] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 804.155865] do_sendfile+0x550/0xc30 [ 804.159573] ? do_compat_pwritev64+0x1b0/0x1b0 [ 804.164145] ? vfs_write+0x393/0x540 [ 804.167849] __se_sys_sendfile64+0x147/0x160 [ 804.172244] ? __se_sys_sendfile+0x180/0x180 [ 804.176798] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 804.182157] ? trace_hardirqs_off_caller+0x6e/0x210 [ 804.187171] ? do_syscall_64+0x21/0x620 [ 804.191139] do_syscall_64+0xf9/0x620 [ 804.194945] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 804.200120] RIP: 0033:0x4665e9 [ 804.203298] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 804.222181] RSP: 002b:00007fcbb3ba5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 804.229874] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 21:10:58 executing program 1: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0x154, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x4dd}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xb1, 0xac, "6ead33e88c6ccddbd5d9e82d4932c3dd956c5380ff69af4b78b7ccf56e44e9a1a66685e5ac7c269972258f4cde9e4826272f0d2f8bbdf5c4e59aa6dbca99aed19f282e42634cb64c7c5d8934224f2133d366418dbbede7ff50776d2cb6fe4a963e6c35d44214856bb7606ca0c9efc788f4b949e7d84f3bad07befd2ec94195509a868d62d2845dd8005375ba00f0d58ff192bf87cde1fc526fa0d2a917e70185c78c57689a68fdf27e3466235b"}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x3}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x51, 0xbe, "a141b652c152113457f50b3fc486a6de05379f33e3a03be457c38c2f92ec08bf719e961a2d7bbd26664d715f87990439ee5822baef2a623a826aac7a25ded8187e8e084d8bdf263027771ed7e8"}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x3}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x2cc4}]}, 0x154}, 0x1, 0x0, 0x0, 0x44}, 0x40) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(0x0, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) [ 804.237127] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 804.244393] RBP: 00007fcbb3ba51d0 R08: 0000000000000000 R09: 0000000000000000 [ 804.251647] R10: 0000000000007fff R11: 0000000000000246 R12: 0000000000000001 [ 804.258902] R13: 00007ffd0349a1ef R14: 00007fcbb3ba5300 R15: 0000000000022000 21:10:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x82531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getpid() bpf$LINK_DETACH(0x22, &(0x7f0000000340), 0x4) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000002c0)={'bridge0\x00', @remote}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8922, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 21:10:58 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x0fF\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') r2 = perf_event_open(&(0x7f0000000d40)={0x5, 0x80, 0x1f, 0x4, 0x2, 0xe1, 0x0, 0x9, 0x10, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000008c0), 0x2}, 0x20, 0x2, 0x80000001, 0x0, 0x200, 0x5, 0x5, 0x0, 0x1000, 0x0, 0x61}, 0x0, 0xd, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x6, 0x2, 0x26, 0x1, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000ac0), 0x4}, 0x10010, 0x9, 0x4, 0x5, 0x3, 0x7f, 0x4, 0x0, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0xe, r2, 0x8) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x10}, [@ldst={0x7, 0xff05, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0xa}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000300)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\xac\xa2Jr\xc4\xe8\xf4~j\t\x03\xe7\x1c\xb3B\xc9%\x9b\x9f\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xb7\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xec\xff^9P\xee\x8aG\xdd2\x00\x00\x00\x00/([\x96\xb1>\x06\x0ep2\x93e\x02\xd5\xed\'Eu\x91\xffT\xbc\xa4O[\x03}') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r5 = socket$kcm(0x10, 0x2, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000003580)={0x3, 0x80, 0x6, 0x6, 0x6, 0x7f, 0x0, 0x9, 0x5008, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x3, 0xfffffffffffffff8}, 0x46810, 0x8, 0xc0a9, 0x9, 0x8000, 0x2, 0x5}) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="24000000140081563e06080a000f000040ff0100000060003f03546fabca1b4e7906a6bd", 0x24}], 0x1, 0x0, 0x0, 0x400300}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000180)={r1}) sendmsg$kcm(r6, &(0x7f0000003540)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000002240)="b9b162f6f2ba7b2d8891aca07547a7716ddb6f370d0c6e9da1ef631d47419d2cc21e4bee3abb64975fa8", 0x2a}, {&(0x7f0000002280)="61867603676b6a48037b4e1efa8182d63f4dcc08d5e2d26a109ad9fd942c0f6f8d115942da9b4ceab9440f447efb214e15e8aed1c5f2acb81dd8f69c5de6b1054e58dc0d22c014b21474c8177ff498c203ebca20a3d60617a35ab550f150add184c89db74383ec59be5a0eff859c0eaf6326b3776b550ca2e6d92b87ab2c7e0abb54f81889fe8d2217d452aedaa5b419fa08ffe877ba41be2ef550", 0x9b}, {&(0x7f0000002340)="ed21388ecbe1c2524553ae814c83ef743297b2a79e870515b9466ceaf66c6a9f4560118aa8cf873806bbb709e349b06d261bdd4919686787a124c9dc82af73cc7a3fb3ba271afb2a895eedabf331fea7a3152db6e6c9d7d2383a985afb7abdb92862d7f7927552c1ca450b46de8eba4201e0aff0cd2d3bc9e8a2697bf9e65cbe08c9998b52fa9a2efcb414c8c8026303b8c27d1cc2b731fcc049b6cf3c4897ad46be4ad75d095f60b7bec7f33ca05434625a0a1b13507e76e8d6cb", 0xbb}], 0x3, &(0x7f0000004000)=ANY=[@ANYBLOB="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"], 0x10c8}, 0x4021010) sendmsg$kcm(r5, &(0x7f00000000c0)={&(0x7f0000000200)=@llc={0x1a, 0x323, 0x3, 0x1f, 0xff, 0x4, @multicast}, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)="728421321b7b91daf2395dfc809163a7545a4bf9feecfa2d11f5aa9509b7ac9ef6959eaca2722a987ca32325162a5c446bb1a5bf7af514861437c996da24f4bec4bb5c9c8974bc4604cc54a6ef6ba0a9be9ae1dd1fd0", 0x56}, {&(0x7f0000000440)="2ab9bfe8a4b094fc9f514fd74e12ce893c7aee4c27da385e981601e8d4d3b17dcf0ca9335479b9e4d5faa0accf561cc7bf0eaca964f6262787a15b74463cc2b2259923e902f63bf265f0be962519a5e302d2b6995f72956f7561a42fd84389f4fca1a407941e6e877d2a1db6eb485a822cfc23cbdcbb9862d1bef18e886b24983d7c8012297d41f598299ecb308a0e0d", 0x90}, {&(0x7f0000000500)="3c0f8d2630fbce106ab499552f72b111eb988b614ff94e4150b95565ac1895298ba0ec2b3b7a2a7dfb043887d1c599892c8caf1651769c5f398d441176f777972ed14384078718dac69acba53f049cdeae041a696cb1945a9961b940dd66d0393fb325307b82fc0c9fc72a1f6033cac5a4ff82fe945503580000", 0x7a}, {&(0x7f0000000580)="0c445a268a0b3f56e0ca3bf50e9a33e0dd0a34568d4f586e6930b6726ee9ae5617a9a0bc248d7039486a6791ceed622a8abf9bc7f23448ef59433a4a7d99d259d3fa29beae423c72d56accd3b26130515637c98771ce502df0e0fe6b8291c56ce7dc6fcfcc468c7aa8b1e66a922873e4e9cea60b5a06d0cfa422b763da209e27fddcbbd87f0acb0a9839b2570df2993089e4ae7c7332deabb72328c69ea8bf321e517469cd24a240abd7c24fa2e7e7b8be83d1eaa93bfa3c21cef985f1b594032a0a0836a599be8ef6ac6f305675d2c7ee832c81d4b0b74989f1e0d818ff5f352eed69a2647ec13915de6f29ce0a9cd6", 0xf0}, {&(0x7f0000000680)="0f0b90b238476296fd8de79101881ce0c52d6cf859cdf89341fe850ac39ba24d11d32902d4f48c6dad20a717d60403205fb3d1bb0a1428aaab86f4fee61fae83c5b1e2512c95e5f4dc4e15f22e7f30af06689cf3e2d036620a984429fc1292e2ce6f423edcc425411ae680eb6ccb4483f161a92de844f2c9d33f330f9578910fc449862a6274485db6c1aef033f295770b02802e58700097fda09cd2c4c121c5bdcfbbfd31fa57cfd870b2d59c023f7e0eef09a1530d5b52010a279dbbd3c25809", 0xc1}], 0x5, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], 0x280}, 0x1) socket$kcm(0x21, 0x0, 0x2) sendmsg$kcm(r1, &(0x7f0000002200)={&(0x7f0000000dc0)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000000e40)="b0aad5dfe75b00c2448eed223825b19a631b1ee5cfdacc06aa3e53616af2e4eac51224092c81c7f2dd1fec4b0b93e9373aee000b401f219abb81feaa4842c4379bef96d56c175a2ce5478f8eda12832021f3ce7e6213ab3db7984143ead8091614b71e00c83b4e7984bbd6b7e600760f70f3ec410a4bd015172fc696b820402918228dbad1e1d52af02d4b38de573f81f340c8c804c2a65d97a7c96af377e74d00a4a45f0783828a868569a54fdb85f20f213dfdc2", 0xb5}, {0x0}, {&(0x7f0000001f00)="c82c455c14aa7c607322103221d1b974fdbdd527db4cc5e78ebe9e7d38b1464e53f6", 0x22}, {&(0x7f0000002000)="7bfb22217b6514b667d3435638d67fc5cbb0e2e4f3261ac23918742167e4c87559e13c592f8ab6a9b3af293bd3c51ebaea9e059d624e20927fd5b9804ce2b9103fdc02df248f573742c6cb77af32ecd71263a2c0f22d257dc4bf2c0ad625e1ebfa7def6ded6c84c2a1dc8e0efabfa1650ab866980cb514c0850fd9ef97da8be164e48acec77015da615d5d414beabbfa94094bcad298894d2addc0c9948466a70882f8ae07aa63ad6c734acb86d8f17e88b848534e22010fb8547625e3833e1f2508d37ac2753e41066784921e01efd88b93497fa5e7e88e442a", 0xda}, {&(0x7f0000002100)="86ce68a428230cbafe67587330c26976b33091afd16c3e603d726a1cc9517820e348a1e7cdf1490c3d23fa01ef357b82742b7d15992e3e04a0f1c4be76dda0a1c7363e335741c41179675b9efc147d6cd71a5baea2b89776a4f224c81a741205aa2f509195e2cd7b3929811515e93b9418f7f652999820c4ce08a520f8d8e714e78fa9d0778e8ff42efd66a3a2a4e77344cca78db0bcc2bc2dad4d4d082671d8f3b8837cbc6f547f2444039d1c0b7ec4aa7d34e5f00f07a932d651555d401e48276c82c3100185d08f7a4ce4190619298c", 0xd1}], 0x5}, 0x240000c2) [ 804.426146] attempt to access beyond end of device [ 804.439984] loop4: rw=2049, want=24, limit=16 21:10:58 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000001680)=[{{&(0x7f00000000c0)=@generic={0x1d, "a9fdc1303d3a3803cc7f9d3bdc1564baedddaabdddc47d90c1ba364ba23c03b964fab50d6892e36e4390f97758ff61e2093f96ec9b062120fca6bba89d00b4be2c3918b8480b8fd429d9ef4cf6abf4af4a0a14aca09d55395bfff3b839e8959dcbedfdea5ac69d90e1cf00b0c9302e8bc97deba306d847c457fd09741dc0"}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="376deb3d04154a6166784fbd2cb0ed97bea2d12a5c2d6e104b26182ec4482786dd874b30919c47b72eec7e9defa2f1af3d42ea105be7b69da8999d94a4a8492011b5864c57eb32a4e2ab2d133eae853a2c05a6ee9988455b18ce2d67647fa9cfce5388f98255c035ea3754c73a2b140aa7802f5fffb5129f6062e0e2d0b201e2b762d6724035d4fbdbe27ff91f3c879c0a56656a4632583c93ffc2b00b95b877588e7decabd22406ed981f9a8ced8649d7", 0xb1}, {&(0x7f0000000280)="25fcff7ee177a977cf0ebf3ee182da7357f43fba40145461205ff629e0413cc5d8bc01292bfafe69f1de144caafc3a23e39c2d8350903a3b0b57ccded27a4b585d18afb1fc0338d00035e065ed29cd649f2cf16607679bf535e4a4e2de0d4535d86e459a680aa0c8c02c4239cf433fa0435cceb0c69ee86a3ff9a01d921d4bd2d670a27e5762d01ed9d4fab43c6cd5d7191b595434c3c61852cb0e9691703d1f5190da8bc79d9a57767831efe7a72b84c6b106d36466590c8d94a621eda63c8f2b92df6e02a151fbb6709e6c563cafab54fdbb0e45852de31c06f92f4b6986fe69488372f0e6ac6914c4772097bc5fec2f2049397c898647", 0xf8}, {&(0x7f0000000040)="5d90a5dde92073f08086dbeb1d6565d22ae4caed", 0x14}], 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="500000000000000006000000050000002a9ad6a988c715a3440a1e2126671a7a4092575a3d05415fb857ce88d1296e79cae59dd379258d94f39f050cd946645eba9bee122609fc651ad960cbcc000000180000000000000001000000000000001b59226efd5c2b00"], 0x68}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000480)="929114fe5013cb40eed96d9878fc425087e9ae3485362df68b7758badcb3a670534787905ce857bf9eba14b4992e1724cd71f59187619f7d45047dae41359bf24003165ac7076310ef91b9d187b134c252fa7c951e55b51a84a838d7cd2c", 0x5e}, {&(0x7f0000000380)="5b803e419da820dcaf414d0b920a", 0xe}, {&(0x7f0000000500)="e21ad28b66260ae5d2b6dee99ced661d1df9ea189afea3263daaf874747c6207a9f1eac6f724e3b1189e603fe0a8dab8dba2254879707aab1329ec261efa0e77c7f04d1a0b4f93e2455f7e606fd2856b470fc38091ba2b7ccc84c073ea94ed3cc8f16b4e0f45e160a75a259d0aa3c011442821e1264fe41a825d83b79a6cf49db3733429997eac4fda67a2e2a10029ad58693bb81898dd9e68b076d660db8a8d907def2e2717eb", 0xa7}, {&(0x7f00000005c0)="7c1529c6a11824ea3fdd020cc806c3b017f462576d5680579191c8bcacc7887953c61f7d2b340ceac76b05825c5349b287b07a355b4ba4de1bf4499cdf33d05a15e480e588f1e2e7d517f6d3aca1f40bae3ecff1a1702b9f1815985c5c4884186726eb5ecf266efa6c9d9afcb87b23f1076ec428b403b8756f63498ae64a51c270aa7b48e0c861b67e7f6d19118aeda8ca", 0x91}, {&(0x7f0000000680)="ab7b09d65996e7e6c6b65abf7de9e22c3f93a4aa0d53133a9bfd6943c8c7e3e1c26b17b02487f8b252e8dcb9b4e1bc231077c30f3ec0626dd6863d907a998d8b2a9bfc618d86b35033ae07f369de64", 0x4f}, {&(0x7f0000000700)="19", 0x1}, {&(0x7f0000000740)="051aed998d0502788c2ac83f519c7359d93ffff818a842ce319de1cbec48d4beb6f9415965de7619e8a3ec2eac178945e9dc532d647d4b0507896169bc9a30d15d95bda01276db99aeb9813350660d366962ad46f06411390f0dc76f49f4f1e63438754dcc4956573407cf3725671d020d824a055cd0be54ae2239280187876fd5361771fd1d477e4bb8d0c5b8f55b0b1bdf0136296427a261042cca5e807dd373", 0xa1}, {&(0x7f0000000800)="1cd974a56cce425c5d800c349af2c14a62bbd53d3c2daa2cba4b7401b7c39507046651888446d422ad7736737a1e1f6db3472d65b449ffe06501c9be869bd99093d42e285d1e2aba68aed636e4461eef249dd05b426843053e22aa07f62efb47d7f31a88d972271af2663489f099fc32f80b66714a11950f4f151d051405bccc7dd91b2c621edaa9bc5796e4049759e8b48a7b80bda9b43057cdf8b095cef6d6", 0xa0}], 0x8, &(0x7f0000000940)=[{0x60, 0x1, 0x5, "0ae49807b4597c9ad767d99c8b1f26ce460015f7663a7114999a57ed392219fd202389de485f801ed520f3226444200fd6880eb573c521ac1c79b97f9219502b82fd9fea50e367fc77eddcb0806161"}, {0xd0, 0x105, 0x3, "50d0a97974c76f536dedfa31bdf48af5bf2444329703074793b65510f9a42fdd9ed6cbd2610c5e140c191f6b8d3ce7546d421c1915d0703399435fbab6f18d684db756d46513496de52a52047faa703ee78c70e62d444ff6d10b97ef90efaaede44ddb97b991edbce4560655ddfcb51906ccc4ffba47c48c966675c1d249530d7dacc0739d15b766ed988631bad75073959db8fb18f951da1e97792f24090be744b192e554ac00c97cfdcaf4c69995c5fc3f2f5a91c9e43ca3719d0a2d"}, {0x50, 0x10b, 0x101, "18bd39346b0ef66586a0c2f8d9133e798867546247230a04cd0aabaa2efc6303ec8b0079ccab0d853554b06376e5e8221016c6ea92207dab3d43bdb6cac4"}, {0xd8, 0x84, 0x8a, "9b5fa9ffe5a039365189f2fc5a2de58c6135a585524cf0861465a8c768059f5e534137437585093767e9d8f5b71a2537782530b07169c3a8865d18f6ba32ab37d3a7d84d650e0104c7a9eb79b39b440c7d1bc736114133c76d2ccc1c55199e985099715483c4e9bc58de62428a3bb443fa723465e4f94aaea227879352ede2ae8a3224b190f6816db45918f67a2dfd4c8f31fd4070c94235498a66714fec82d43ded4adafc1154f1e57da00bbcdfeea663e48262e16f9c7d037b77f73b7265ce9415fafe21"}, {0x48, 0x100, 0x401, "a6fc706c272d13e2d51ff1d83b5b9b035b3ffdf23a8ed4c0e6ebc7d1226226187ab380ca812ac56f42856a875747c962e38410c550b68a"}, {0xc8, 0x104, 0x9, "5dc9236e7e8196d1a7c81d4d4f4ad182457c0e6001634b3612c44021853177a46db94115705a1bcee550e394caa598dab3a8e3bc5274bd2836d5468adc24ac9a172bba520933c2bb34e138d7df77a480220ecac79644c0125caaba2be571fa5cf885619ce4544a95c5b7afcc58cd58cbe368ff2759056494b4efe10a43b7139d7b9197bb4985ec5eca56dd079ee479d380f3117c6132c6383454559cc81a8ecedb07bf5318aacee133b91189a4ee60aba80ef947"}, {0xf0, 0x102, 0x2, "6baacd60ecb921edacb1b50b2087581df730f8d68f04a05d37ebe107358acd41efb05c0879f004839b597cb0c41151bdb8e15ff0243b1e34f254e8e88040cd58af5b49534fde0eefbf567af524d097dccbc1c79b42acd5d3e4def5b1ccea58fbf4007ea97ffbec02dd18e11f4976753695ee8956dc512c3644adee63fb21d7885c629eee67076b4c5ee3d7d601e04f7784559afccbf3895abcb4b88e0e1e6440ad4a06745aba4eabaa68d9c4af598939b3319f6e0a6ad34b3d238b7dd1d504d0f3897b54d2c2cfdf637c8a6e228c42175feceae09f99bf102e"}, {0x58, 0x119, 0xfffff800, "43cf5f92548a6ef43418b4ff235ecba80f70883124bdf5c6cc9f6195118c0844f58784d7e121725796bd0b8f5b5e576d26d546c4a730391ed3e74ff47168a0d13aeae79e5d"}, {0x18, 0x118, 0x8774, ';'}], 0x4c8}}, {{&(0x7f0000000e40)=@caif=@dgm={0x25, 0x0, 0xf1}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)="626da9596aee0bd0e75556e0639446", 0xf}, {&(0x7f0000000f00)="c83234c370bfb7a803cfcdec28855b5734fd70e30ecface9c9dfb341ac9c8db0486f53d706169b78ca1776ba43ea396ce173643e1d9155b85da221ce1bb4372be11fbd6a49751f2c637cd6dc5e6835c2f3c614d45c1e99e1bc2c19e6358b01de20eae1837bc4ef1923736e119b7b9caaa6325e1124368d079951d1f9feb1eeb27617a4", 0x83}], 0x2, &(0x7f0000001000)=[{0xb0, 0x10f, 0x5, "224fd359cb8903e1bb3c0fb554662f75ac8484faaffd5a054ee8d4894d94246a44fd10b3614a5a1b39c6c22bb60eaa5b8621f219a0f21334111b8438d7024cbbcfe883e5010400221cf2b3ccbdd3edd909414aab3278b0cb34f477c234a1186049493e88441e08707eefc10c8ec07b0c3b09462410f87c990a6200ebed64a6ff7b9ec13863cdf7a38a0b0557ba6a750bb33d7661e7916a06657aa4c4"}], 0xb0}}, {{&(0x7f00000010c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x5, 0x6, "c6f166f880f8f37d61693f1d59fe211549c034595c35419c4510c05efbb2c3db76905b6b21ef6777c632b0b1099c08866e8fe923d7ff499499657c719470df", 0x7}, 0x80, &(0x7f0000001240)=[{&(0x7f0000001140)="f2c82eba114702a296aa8da777336cba7fec693f8d1960151a8feecefb3a7d90cbb9aa8e1d87ade599cfd28341add7a6a8e94e6dcd6e964567c18bd9b021ec0c8f0ca74bf4028ec5611cc828d0639277a660a701d687edfc670df3bba201e1f0f2ea3d8ed302ad71d652827ecca2e051a06218a34ccb0b679961b34be63f41403b9b1ebed5", 0x85}, {&(0x7f0000001200)}], 0x2, &(0x7f0000001280)=[{0xd8, 0x10a, 0x4, "98af960c574442d192a66b9f0a577c480b8fb45198534819eb733d860d7fc7ea0943ee2023cf123562a88c96e70da0357c482a2740d229f7c65dcdee01724690b09132b27f53df6d47c591761d222ce91c695fbb4ecd494c2ad3b47e40b2792390b873aed3b7f7d229f212003e6f6681a117630add2d0ddc2febb35bce2697efd43ac8b76b07ac4158f099d46521f5406b3a4af69e0ab3bd145ef0ffdd54252ac82ddf43aaf4091049462877a2e7005b7fe4adea9a6a575a7c84a61de4dd41049024dd98ba"}, {0x20, 0x118, 0x9, "304b34718162bdf015a850c9c47c"}, {0xf0, 0x109, 0xfffffc01, "a614cb18274da7522c59b301a65e1a505cc57373210b908382f4ca40977370d188b487bc91a49ea2f1e1b889bdf39dc79ae2613ff994a855d9f2d9dc7151896a62fe929c4042f6444d354433c88fce6d0a8d81d4714734f8e6ec60a3a0219b5068d246bbdcbb9c64cea91367e54a73ad3f353ab08c81592ca2f24b4409523c8c864d36c84d13b845ed37f021c5487e5c44d8f2a468e67a9494c5741d4a67da5000fc1b0380f42515d70ec72c65a7f31ccb0f64c18d162fd3b111294ebcbc5a1ce55f8ec678fd2a12c279a927659e8028b67c29eb5c36a0cc57908257"}, {0xa0, 0x103, 0x5, "0633bb8826615f85996c9ebcf09a422791614f017031b82b93391c836e0a55586123e07b540df57ab08e84906239e695e3edbaede58cb2c74b27e0686cbf67239955e49fbcf211fa06e778e95c889219919b09fed5742cbfd58db98420f012fc411a2b2b7558a91431db0bc41736e80b4d5ddeaee88f1a08d00fa9a5ab3fa924e1a6dc257fd3f155b7"}, {0x88, 0x3a, 0x8, "26ee563878f0df4c4a8db6f897100d7d3b46935df5c5791293cdfdb35756a7661106035627f00af22be693d9e42ea4bcd4979e1510c4a73f026f6293318558c75662a799ad6d8492e93290aba97f8f8f00df729ae68f0f9b251208ea08b69dc19631a0f98f909229f4eb8f6cfe4d03d735"}, {0xd8, 0x10f, 0xffff8000, "cfeb268fd2a2b875324003dee5dbae62dc58ed0b23efcc898338f9d794351e8641678b6f5e1e3ec1d80627776394667a91d755573ce62f4cf144c546aec3f74877ee9f880e1fc219d66ed39e6ab9de4d031d6cbbc58ad40f9e5235bcf1a45143ed9cb6df423191f1d8efd6dd3e83905e79b791af8fee35592cd41c18cd4b39a7649aa765164761274050922521a220175c1429afac49d63f8bc2ae89864ba1ecea005717b8e5e7602878a52f0d3fa99ca3dcaa44cf922594fa9773ff57da0edc15911d78"}, {0x18, 0x1, 0x62b3, "db"}], 0x400}}], 0x4, 0x20000010) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r3 = dup2(r2, r2) sendfile(r3, r1, 0x0, 0xffffffff) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x1, 0x5, 0xdd4}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00'}) r5 = open(&(0x7f0000000000)='./file0\x00', 0x10d043, 0x11) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x8010, r5, 0xc1260000) socket$nl_route(0x10, 0x3, 0x0) 21:10:58 executing program 4 (fault-call:5 fault-nth:6): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fff) 21:10:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) accept(r0, &(0x7f0000000100)=@l2={0x1f, 0x0, @none}, &(0x7f0000000200)=0x80) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.parent_freezing\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000180)=0x30c9, 0x4) r7 = dup2(0xffffffffffffffff, r2) sendfile(r7, 0xffffffffffffffff, 0x0, 0xffffffff) connect$netlink(0xffffffffffffffff, &(0x7f0000000240)=@unspec, 0xc) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="e06c4c64", @ANYRES16=r5, @ANYRES32=0x0, @ANYRESDEC=r2, @ANYBLOB="22003300b0000000ffffffffffffffffffffffffffffffffffff00000000dc6417d741f19313000006000000080026006c090000"], 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x20000080) sendfile(r3, r1, 0x0, 0x100000002) [ 804.702973] device wlan1 left promiscuous mode 21:10:58 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1', "40ee1e6d4d1a0c46d7d5fdf84efb51e8aa0c07448be6b5f7c2bae54c9985c115ac6c014b6bcf2d29fd95a6f1be2945308e2cb832b04c843ee1623c9e349c72576ce880417e7f18f638c184f16f26d6eb61766633bcdb590075502c57e81e5721ceb721b4d7d78c4e9cbc70"}, 0x6f) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6d) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 804.749318] FAULT_INJECTION: forcing a failure. [ 804.749318] name failslab, interval 1, probability 0, space 0, times 0 [ 804.812207] CPU: 0 PID: 7110 Comm: syz-executor.4 Not tainted 4.19.204-syzkaller #0 [ 804.820043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 804.829400] Call Trace: [ 804.832002] dump_stack+0x1fc/0x2ef [ 804.835640] should_fail.cold+0xa/0xf [ 804.839452] ? setup_fault_attr+0x200/0x200 [ 804.843782] ? should_fail+0x142/0x7b0 [ 804.847680] ? setup_fault_attr+0x200/0x200 [ 804.852010] ? __lock_acquire+0x6de/0x3ff0 [ 804.856255] __should_failslab+0x115/0x180 [ 804.860499] should_failslab+0x5/0x10 [ 804.864302] kmem_cache_alloc+0x3f/0x370 [ 804.868365] ? mempool_alloc+0x350/0x350 [ 804.872426] mempool_alloc+0x146/0x350 [ 804.876322] ? mempool_resize+0x790/0x790 [ 804.880474] ? __lock_acquire+0x6de/0x3ff0 [ 804.884712] ? mempool_resize+0x790/0x790 [ 804.888865] ? __lock_acquire+0x6de/0x3ff0 [ 804.893104] bvec_alloc+0xdb/0x2f0 [ 804.896647] bio_alloc_bioset+0x42b/0x5e0 [ 804.900796] ? bvec_alloc+0x2f0/0x2f0 [ 804.904599] ? __lock_acquire+0x6de/0x3ff0 [ 804.908837] mpage_alloc+0x2f/0x260 [ 804.912466] __mpage_writepage+0x102a/0x1570 [ 804.916884] ? page_mapped+0x17e/0x3c0 [ 804.920771] ? clean_buffers+0x290/0x290 [ 804.924836] ? clear_page_dirty_for_io+0xa1b/0xee0 [ 804.929773] ? lock_downgrade+0x720/0x720 [ 804.933925] ? check_preemption_disabled+0x41/0x280 [ 804.938957] write_cache_pages+0x802/0x12d0 [ 804.943286] ? clean_buffers+0x290/0x290 [ 804.947354] ? clear_page_dirty_for_io+0xee0/0xee0 [ 804.952282] ? __lock_acquire+0x6de/0x3ff0 [ 804.956520] ? _raw_spin_unlock+0x29/0x40 [ 804.960667] ? create_page_buffers+0x190/0x350 [ 804.965251] ? mark_held_locks+0xf0/0xf0 [ 804.969315] ? __lock_acquire+0x6de/0x3ff0 [ 804.973552] ? fat_add_cluster+0xf0/0xf0 [ 804.977612] ? fat_readpages+0x30/0x30 [ 804.981494] mpage_writepages+0xd1/0x230 [ 804.985554] ? __mpage_writepage+0x1570/0x1570 [ 804.990134] ? percpu_counter_add_batch+0xa8/0x180 [ 804.995063] ? fat_add_cluster+0xf0/0xf0 [ 804.999129] ? mark_held_locks+0xf0/0xf0 [ 805.000883] device wlan1 entered promiscuous mode [ 805.003278] ? __unlock_page_memcg+0x4f/0x100 [ 805.008366] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 805.012596] do_writepages+0xe5/0x290 [ 805.012615] ? page_writeback_cpu_online+0x10/0x10 [ 805.012632] ? do_raw_spin_unlock+0x171/0x230 [ 805.012646] ? _raw_spin_unlock+0x29/0x40 [ 805.012663] ? wbc_attach_and_unlock_inode+0x11d/0x9e0 [ 805.041278] __filemap_fdatawrite_range+0x27d/0x350 [ 805.046302] ? delete_from_page_cache_batch+0xcc0/0xcc0 [ 805.051682] ? generic_perform_write+0x36c/0x4d0 [ 805.056490] file_write_and_wait_range+0x93/0x100 [ 805.061347] __generic_file_fsync+0x74/0x1f0 [ 805.065764] fat_file_fsync+0x73/0x200 [ 805.069653] ? fat_trim_fs+0x1030/0x1030 [ 805.073719] vfs_fsync_range+0x13a/0x220 [ 805.077788] generic_file_write_iter+0x4be/0x730 [ 805.082559] __vfs_write+0x51b/0x770 [ 805.086284] ? kernel_read+0x110/0x110 [ 805.090192] ? ktime_get_coarse_real_ts64+0x1c7/0x290 [ 805.095406] __kernel_write+0x109/0x370 [ 805.099390] write_pipe_buf+0x153/0x1f0 [ 805.103375] ? default_file_splice_read+0xa00/0xa00 [ 805.108397] ? splice_from_pipe_next.part.0+0x2ad/0x360 [ 805.113773] ? page_cache_pipe_buf_confirm+0x1e5/0x2a0 [ 805.119056] __splice_from_pipe+0x389/0x800 [ 805.123390] ? default_file_splice_read+0xa00/0xa00 [ 805.128504] default_file_splice_write+0xd8/0x180 [ 805.133353] ? generic_splice_sendpage+0x140/0x140 [ 805.138689] ? security_file_permission+0x1c0/0x220 [ 805.143724] ? generic_splice_sendpage+0x140/0x140 [ 805.148667] direct_splice_actor+0x115/0x160 [ 805.153093] splice_direct_to_actor+0x33f/0x8d0 [ 805.157777] ? generic_pipe_buf_nosteal+0x10/0x10 [ 805.162628] ? do_splice_to+0x160/0x160 [ 805.166615] do_splice_direct+0x1a7/0x270 [ 805.170856] ? splice_direct_to_actor+0x8d0/0x8d0 [ 805.175720] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 805.180744] do_sendfile+0x550/0xc30 [ 805.184468] ? do_compat_pwritev64+0x1b0/0x1b0 [ 805.189054] ? vfs_write+0x393/0x540 [ 805.192777] __se_sys_sendfile64+0x147/0x160 [ 805.197188] ? __se_sys_sendfile+0x180/0x180 [ 805.201599] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 805.206965] ? trace_hardirqs_off_caller+0x6e/0x210 [ 805.211985] ? do_syscall_64+0x21/0x620 [ 805.215964] do_syscall_64+0xf9/0x620 [ 805.219774] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 805.224962] RIP: 0033:0x4665e9 [ 805.228157] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 805.247056] RSP: 002b:00007fcbb3ba5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 805.254763] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 21:10:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000ac0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f800000300000030030000980200000000000000000000000000000000000098020000980200009802000098020000980200000300800000000000dfff0000ffffffffe00000010000000000000004e4000000010000000000bd00000000007465616d5f736c6176655f31000000000000000000000000000000000000000000000000000000000000ffff000000000000000000000000c00108020000000000000000ce9c5d0000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000e6480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d9804ef79266c32ca40000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff8b59c1bac92b5f0434930ff4cde60c05c49e81483c797849a1b44952998bc1e0163c868519cb558af74732442b47eea63ad98f93046d2df2cd14d732a5b64d8f54238a0fbd238ca4199f9ab27af0e7ef2c08de51b72719f71711b705d5e523c075d0c576dd72589aadbe7a1a9e8f42060427e1c9c620cf63d6a0c5be1fdc2a536583c0e544d61eee54428b83c05ec6bf5e01273268241d58c515c5a6d282e046f91a8e9d1ec109c15617f23516b9ed159b48d3e64fc15c86e95443674675056cd61137bf5af0717f15950d8d"], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000040)=0x7, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000001d00)={'ip6tnl0\x00', &(0x7f0000001c80)={'syztnl2\x00', 0x0, 0x2f, 0x3f, 0x1, 0x40, 0x40, @local, @remote, 0x40, 0x1, 0x1, 0x6}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000002300)={'erspan0\x00', &(0x7f0000000300)=ANY=[]}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x4033, @mcast2, 0x40}, 0x1c) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind(r3, &(0x7f0000000200)=@vsock={0x28, 0x0, 0xffffffff, @local}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000280012800b00010067656e657665000018000280140007000000000000000005000000000000000108000500", @ANYRES32=r5, @ANYBLOB="39c5e8af7bb2901852e5670000000089175b78483d3f189456b03db515de7af416219366c04dac132a68fb5e2ddde94e9b6cce6288669477ea474e0d9f92bf19d308968373dff9d7fa1333d6fcd9ede40000000000002b90ed362758a1cb08f60df267b4f44064c8381bcc579263ae8dd85c5f3dbd250f67a5859d1e61a4d827c9ea1690875b921f2b1ce396900dee5a7af69c0a78cd61205f49067270fdb3e142841730c2d88c9550383b6192a501363705f660799ddf390899b73940f94b5266afaaf1b21f11c2983900"/212, @ANYRES32=r5, @ANYBLOB], 0x58}}, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x1, 0xffffffff}, 0x8) close(r1) 21:10:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x23c04}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x6, 0x4}, {0x7, 0x2}, {0x9}, {0x10}, {0x8, 0x1}]}]}}, &(0x7f00000001c0)=""/253, 0x4e, 0xfd, 0x1}, 0x20) mount$9p_rdma(&(0x7f00000001c0), 0x0, &(0x7f0000000240), 0x20400, &(0x7f0000000480)=ANY=[@ANYRES16=r2]) r3 = socket(0x1, 0x803, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000500)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x8000) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000bc0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x22020, 0x42a0a}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}}, 0x0) [ 805.262028] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 805.269293] RBP: 00007fcbb3ba51d0 R08: 0000000000000000 R09: 0000000000000000 [ 805.276558] R10: 0000000000007fff R11: 0000000000000246 R12: 0000000000000001 [ 805.283825] R13: 00007ffd0349a1ef R14: 00007fcbb3ba5300 R15: 0000000000022000 21:10:59 executing program 4 (fault-call:5 fault-nth:7): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fff) [ 805.427234] attempt to access beyond end of device [ 805.433739] loop4: rw=2049, want=24, limit=16 [ 805.557330] FAULT_INJECTION: forcing a failure. [ 805.557330] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 805.569174] CPU: 0 PID: 7135 Comm: syz-executor.4 Not tainted 4.19.204-syzkaller #0 [ 805.576975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 805.586331] Call Trace: [ 805.588926] dump_stack+0x1fc/0x2ef [ 805.592560] should_fail.cold+0xa/0xf [ 805.596365] ? setup_fault_attr+0x200/0x200 [ 805.600699] __alloc_pages_nodemask+0x239/0x2890 [ 805.605466] ? unwind_get_return_address+0x51/0x90 [ 805.610396] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 805.615756] ? __save_stack_trace+0xaf/0x190 [ 805.620161] ? finish_task_switch+0x146/0x760 [ 805.624671] ? kasan_kmalloc+0x139/0x160 [ 805.628746] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 805.633597] ? kmem_cache_alloc+0x122/0x370 [ 805.637926] ? mempool_alloc+0x146/0x350 [ 805.641990] ? bio_alloc_bioset+0x389/0x5e0 [ 805.646307] ? mpage_alloc+0x2f/0x260 [ 805.650102] ? __mpage_writepage+0x102a/0x1570 [ 805.654675] ? write_cache_pages+0x802/0x12d0 [ 805.659167] ? mpage_writepages+0xd1/0x230 [ 805.663397] ? vfs_fsync_range+0x13a/0x220 [ 805.667621] ? generic_file_write_iter+0x4be/0x730 [ 805.672538] ? __vfs_write+0x51b/0x770 [ 805.676415] ? __kernel_write+0x109/0x370 [ 805.680553] ? write_pipe_buf+0x153/0x1f0 [ 805.684680] ? __splice_from_pipe+0x389/0x800 [ 805.689154] ? default_file_splice_write+0xd8/0x180 [ 805.694154] ? direct_splice_actor+0x115/0x160 [ 805.698720] ? splice_direct_to_actor+0x33f/0x8d0 [ 805.703551] ? do_splice_direct+0x1a7/0x270 [ 805.707902] ? do_sendfile+0x550/0xc30 [ 805.711809] ? __se_sys_sendfile64+0x147/0x160 [ 805.716375] ? do_syscall_64+0xf9/0x620 [ 805.720347] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 805.725720] cache_grow_begin+0xa4/0x8a0 [ 805.729778] ? setup_fault_attr+0x200/0x200 [ 805.734088] ? cache_alloc_pfmemalloc+0x1e/0x140 [ 805.738828] cache_alloc_refill+0x273/0x340 [ 805.743136] kmem_cache_alloc+0x346/0x370 [ 805.747268] ? mempool_alloc+0x350/0x350 [ 805.751321] mempool_alloc+0x146/0x350 [ 805.755216] ? mempool_resize+0x790/0x790 [ 805.759346] ? __lock_acquire+0x6de/0x3ff0 [ 805.763564] ? mempool_resize+0x790/0x790 [ 805.767698] ? __lock_acquire+0x6de/0x3ff0 [ 805.771931] bvec_alloc+0xdb/0x2f0 [ 805.775477] bio_alloc_bioset+0x42b/0x5e0 [ 805.779619] ? bvec_alloc+0x2f0/0x2f0 [ 805.783415] ? __lock_acquire+0x6de/0x3ff0 [ 805.787669] mpage_alloc+0x2f/0x260 [ 805.791288] __mpage_writepage+0x102a/0x1570 [ 805.795685] ? page_mapped+0x17e/0x3c0 [ 805.799559] ? clean_buffers+0x290/0x290 [ 805.803611] ? clear_page_dirty_for_io+0xa1b/0xee0 [ 805.808531] ? lock_downgrade+0x720/0x720 [ 805.812672] ? check_preemption_disabled+0x41/0x280 [ 805.817679] write_cache_pages+0x802/0x12d0 [ 805.821999] ? clean_buffers+0x290/0x290 [ 805.826055] ? clear_page_dirty_for_io+0xee0/0xee0 [ 805.830973] ? __lock_acquire+0x6de/0x3ff0 [ 805.835195] ? _raw_spin_unlock+0x29/0x40 [ 805.839327] ? create_page_buffers+0x190/0x350 [ 805.843934] ? mark_held_locks+0xf0/0xf0 [ 805.847982] ? __lock_acquire+0x6de/0x3ff0 [ 805.852210] ? fat_add_cluster+0xf0/0xf0 [ 805.856266] ? fat_readpages+0x30/0x30 [ 805.860144] mpage_writepages+0xd1/0x230 [ 805.864191] ? __mpage_writepage+0x1570/0x1570 [ 805.868797] ? fat_add_cluster+0xf0/0xf0 [ 805.872853] ? mark_held_locks+0xf0/0xf0 [ 805.876906] ? check_preemption_disabled+0x41/0x280 [ 805.881952] ? __unlock_page_memcg+0x4f/0x100 [ 805.886435] do_writepages+0xe5/0x290 [ 805.890222] ? page_writeback_cpu_online+0x10/0x10 [ 805.895136] ? do_raw_spin_unlock+0x171/0x230 [ 805.899616] ? _raw_spin_unlock+0x29/0x40 [ 805.903758] ? wbc_attach_and_unlock_inode+0x11d/0x9e0 [ 805.909020] __filemap_fdatawrite_range+0x27d/0x350 [ 805.914023] ? delete_from_page_cache_batch+0xcc0/0xcc0 [ 805.919530] ? generic_perform_write+0x36c/0x4d0 [ 805.924279] file_write_and_wait_range+0x93/0x100 [ 805.929124] __generic_file_fsync+0x74/0x1f0 [ 805.933559] fat_file_fsync+0x73/0x200 [ 805.937453] ? fat_trim_fs+0x1030/0x1030 [ 805.941502] vfs_fsync_range+0x13a/0x220 [ 805.945548] generic_file_write_iter+0x4be/0x730 [ 805.950292] __vfs_write+0x51b/0x770 [ 805.953993] ? kernel_read+0x110/0x110 [ 805.957880] ? ktime_get_coarse_real_ts64+0x1c7/0x290 [ 805.963073] __kernel_write+0x109/0x370 [ 805.967037] write_pipe_buf+0x153/0x1f0 [ 805.971004] ? default_file_splice_read+0xa00/0xa00 [ 805.976013] ? splice_from_pipe_next.part.0+0x2ad/0x360 [ 805.981361] ? page_cache_pipe_buf_confirm+0x1e5/0x2a0 [ 805.986619] __splice_from_pipe+0x389/0x800 [ 805.990938] ? default_file_splice_read+0xa00/0xa00 [ 805.995944] default_file_splice_write+0xd8/0x180 [ 806.000777] ? generic_splice_sendpage+0x140/0x140 [ 806.005706] ? security_file_permission+0x1c0/0x220 [ 806.010715] ? generic_splice_sendpage+0x140/0x140 [ 806.015638] direct_splice_actor+0x115/0x160 [ 806.020033] splice_direct_to_actor+0x33f/0x8d0 [ 806.024688] ? generic_pipe_buf_nosteal+0x10/0x10 [ 806.029517] ? do_splice_to+0x160/0x160 [ 806.033481] do_splice_direct+0x1a7/0x270 [ 806.037615] ? splice_direct_to_actor+0x8d0/0x8d0 [ 806.042444] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 806.047442] do_sendfile+0x550/0xc30 [ 806.051146] ? do_compat_pwritev64+0x1b0/0x1b0 [ 806.055728] ? vfs_write+0x393/0x540 [ 806.059438] __se_sys_sendfile64+0x147/0x160 [ 806.063829] ? __se_sys_sendfile+0x180/0x180 [ 806.068221] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 806.073583] ? trace_hardirqs_off_caller+0x6e/0x210 [ 806.078582] ? do_syscall_64+0x21/0x620 [ 806.082640] do_syscall_64+0xf9/0x620 [ 806.086430] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 806.091603] RIP: 0033:0x4665e9 [ 806.094776] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 806.113661] RSP: 002b:00007fcbb3ba5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 806.121348] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 806.128599] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 806.135864] RBP: 00007fcbb3ba51d0 R08: 0000000000000000 R09: 0000000000000000 [ 806.143201] R10: 0000000000007fff R11: 0000000000000246 R12: 0000000000000001 [ 806.150455] R13: 00007ffd0349a1ef R14: 00007fcbb3ba5300 R15: 0000000000022000 [ 806.173265] device wlan1 left promiscuous mode 21:11:00 executing program 4 (fault-call:5 fault-nth:8): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fff) [ 806.223471] attempt to access beyond end of device [ 806.229368] loop4: rw=2049, want=24, limit=16 [ 806.333121] FAULT_INJECTION: forcing a failure. [ 806.333121] name failslab, interval 1, probability 0, space 0, times 0 [ 806.356227] CPU: 0 PID: 7150 Comm: syz-executor.4 Not tainted 4.19.204-syzkaller #0 [ 806.364064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 806.373419] Call Trace: [ 806.374466] device wlan1 entered promiscuous mode [ 806.376011] dump_stack+0x1fc/0x2ef [ 806.381313] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 806.384455] should_fail.cold+0xa/0xf [ 806.394288] ? setup_fault_attr+0x200/0x200 [ 806.398612] ? dd_init_queue+0x430/0x430 [ 806.402683] __should_failslab+0x115/0x180 [ 806.406957] should_failslab+0x5/0x10 [ 806.410761] kmem_cache_alloc+0x3f/0x370 [ 806.411263] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 806.414825] ? mempool_alloc+0x350/0x350 [ 806.426982] device geneve3 entered promiscuous mode [ 806.427346] mempool_alloc+0x146/0x350 [ 806.436215] ? mempool_resize+0x790/0x790 [ 806.440375] ? find_get_pages_range_tag+0x680/0xc50 [ 806.445405] ? mark_held_locks+0xf0/0xf0 [ 806.449470] ? time64_to_tm+0x69c/0x890 [ 806.450634] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 806.453446] bio_alloc_bioset+0x389/0x5e0 [ 806.466061] ? bvec_alloc+0x2f0/0x2f0 [ 806.469863] ? __fat_write_inode+0x648/0x990 [ 806.474286] submit_bh_wbc+0x141/0x760 [ 806.478184] __sync_dirty_buffer+0x14e/0x320 [ 806.482607] __fat_write_inode+0x7d1/0x990 [ 806.486856] ? fat_writepage+0x30/0x30 [ 806.490747] ? mark_lock+0xc10/0x1160 [ 806.494551] ? lock_acquire+0x170/0x3c0 [ 806.498527] ? check_preemption_disabled+0x41/0x280 [ 806.503556] fat_write_inode+0x8f/0x180 [ 806.507541] __writeback_single_inode+0x733/0x11d0 [ 806.512478] writeback_single_inode+0x2a1/0x440 [ 806.517156] sync_inode_metadata+0x93/0xd0 [ 806.521385] ? sync_inode+0x20/0x20 [ 806.525003] __generic_file_fsync+0x15f/0x1f0 [ 806.529491] fat_file_fsync+0x73/0x200 [ 806.533412] ? fat_trim_fs+0x1030/0x1030 [ 806.537456] vfs_fsync_range+0x13a/0x220 [ 806.541505] generic_file_write_iter+0x4be/0x730 [ 806.546255] __vfs_write+0x51b/0x770 [ 806.549954] ? kernel_read+0x110/0x110 [ 806.553829] ? ktime_get_coarse_real_ts64+0x1c7/0x290 [ 806.559012] __kernel_write+0x109/0x370 [ 806.562973] write_pipe_buf+0x153/0x1f0 [ 806.566927] ? default_file_splice_read+0xa00/0xa00 [ 806.571927] ? splice_from_pipe_next.part.0+0x2ad/0x360 [ 806.577277] ? page_cache_pipe_buf_confirm+0x1e5/0x2a0 [ 806.582579] __splice_from_pipe+0x389/0x800 [ 806.586885] ? default_file_splice_read+0xa00/0xa00 [ 806.591923] default_file_splice_write+0xd8/0x180 [ 806.596783] ? generic_splice_sendpage+0x140/0x140 [ 806.601702] ? security_file_permission+0x1c0/0x220 [ 806.606703] ? generic_splice_sendpage+0x140/0x140 [ 806.611615] direct_splice_actor+0x115/0x160 [ 806.616060] splice_direct_to_actor+0x33f/0x8d0 [ 806.620720] ? generic_pipe_buf_nosteal+0x10/0x10 [ 806.625558] ? do_splice_to+0x160/0x160 [ 806.629516] do_splice_direct+0x1a7/0x270 [ 806.633647] ? splice_direct_to_actor+0x8d0/0x8d0 [ 806.638477] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 806.643487] do_sendfile+0x550/0xc30 [ 806.647189] ? do_compat_pwritev64+0x1b0/0x1b0 [ 806.651754] ? vfs_write+0x393/0x540 [ 806.655465] __se_sys_sendfile64+0x147/0x160 [ 806.659854] ? __se_sys_sendfile+0x180/0x180 [ 806.664252] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 806.669598] ? trace_hardirqs_off_caller+0x6e/0x210 [ 806.674605] ? do_syscall_64+0x21/0x620 [ 806.678561] do_syscall_64+0xf9/0x620 [ 806.682344] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 806.687600] RIP: 0033:0x4665e9 [ 806.690773] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 806.709654] RSP: 002b:00007fcbb3ba5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 806.717456] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 806.724706] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 21:11:00 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fbf52004507000002000000250600000ee60000bf250000000000002d630000000000006507040002000000070700004c000000ca7bf7b764548dd4b6112fad1f75000000000000bf540000000000000704000004000bffbd350100000000009500000000000000050000000000000095000000000000001f1bd1fe4b3af9c97925711095cc1a3a25b9418ffdc4a1da470a14e4391c3fb600100000a4911fe82664d775cdb9dfc83fa32db39b636c1866b526ffff00005172a74e9afe751664f580a6c5bccf1ef6583e0c1cd1f7fe416b5d6902e7db826e6dffda3aabdc5b5ce08ca4ee6035f1b7dc6b3b4672f7c22efa6d633473cd548789f8ab5a654106888aff6f3eb7e962160dac2c68c044584bb50e9c0952bab14c2c65176c7e40faaea21457d5f2d6f40c4d3390a1e14561cbf0a6ccd15f45c52753e24c6488b23ec9a3261c7706cecfc37b25b382c76671983e053efde84f80c5483d26bfaa66bf477cca77d399c76469551913f98a26fa0363ebb7f861a3d53d4dd6d91f7dcefb0748cd20346878bc0759851cd32ba781d6e62e8eee022be7fb6fff27871a5a7a723e5e330f454f0c568fbfc9b933b08c53dbb4ed78ecf3f74a472c7861beeeba7d5d25208a2e1d4c0b8e4f82ce05ffe1c69aaea337bbb3656c873b26161dccd130823e87d0b411e6fdb2cc4def13ecdf4217c09e803c9dbaba0cd1036081842b7fc3a30759c24058ad22001bc2817d4604bc2d49bf41894e61356ddf6d394a397c55321a0dd4ac4082ee583de98e8a89535050054d40a4dbd809d0ce9c44c286b5d5a51d933d35714d8ca7fb49b5329107825926fd5caaf4ddd1e81e616fc56e47530e51cd558d630f665a88da23e96c45a0a4ccd554a92628336eb43de1022d60e5ffe41b6bef61ea28c5ea09a832f9f84b10aa4b6350930b11865184fce06bb8bf7d3440526aa2055daa7945db10e7c2cf3c7d954fc2db6cdee34cff68b43fef6205f2cf390e1bc4ee8ee0b5f204bf1f3e042c3b"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) 21:11:00 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x0fF\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') r2 = perf_event_open(&(0x7f0000000d40)={0x5, 0x80, 0x1f, 0x4, 0x2, 0xe1, 0x0, 0x9, 0x10, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000008c0), 0x2}, 0x20, 0x2, 0x80000001, 0x0, 0x200, 0x5, 0x5, 0x0, 0x1000, 0x0, 0x61}, 0x0, 0xd, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x6, 0x2, 0x26, 0x1, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000ac0), 0x4}, 0x10010, 0x9, 0x4, 0x5, 0x3, 0x7f, 0x4, 0x0, 0x4, 0x0, 0x7}, 0xffffffffffffffff, 0xe, r2, 0x8) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x10}, [@ldst={0x7, 0xff05, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0xa}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000300)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\xac\xa2Jr\xc4\xe8\xf4~j\t\x03\xe7\x1c\xb3B\xc9%\x9b\x9f\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xb7\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xec\xff^9P\xee\x8aG\xdd2\x00\x00\x00\x00/([\x96\xb1>\x06\x0ep2\x93e\x02\xd5\xed\'Eu\x91\xffT\xbc\xa4O[\x03}') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r5 = socket$kcm(0x10, 0x2, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000003580)={0x3, 0x80, 0x6, 0x6, 0x6, 0x7f, 0x0, 0x9, 0x5008, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x3, 0xfffffffffffffff8}, 0x46810, 0x8, 0xc0a9, 0x9, 0x8000, 0x2, 0x5}) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="24000000140081563e06080a000f000040ff0100000060003f03546fabca1b4e7906a6bd", 0x24}], 0x1, 0x0, 0x0, 0x400300}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000180)={r1}) sendmsg$kcm(r6, &(0x7f0000003540)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000002240)="b9b162f6f2ba7b2d8891aca07547a7716ddb6f370d0c6e9da1ef631d47419d2cc21e4bee3abb64975fa8", 0x2a}, {&(0x7f0000002280)="61867603676b6a48037b4e1efa8182d63f4dcc08d5e2d26a109ad9fd942c0f6f8d115942da9b4ceab9440f447efb214e15e8aed1c5f2acb81dd8f69c5de6b1054e58dc0d22c014b21474c8177ff498c203ebca20a3d60617a35ab550f150add184c89db74383ec59be5a0eff859c0eaf6326b3776b550ca2e6d92b87ab2c7e0abb54f81889fe8d2217d452aedaa5b419fa08ffe877ba41be2ef550", 0x9b}, {&(0x7f0000002340)="ed21388ecbe1c2524553ae814c83ef743297b2a79e870515b9466ceaf66c6a9f4560118aa8cf873806bbb709e349b06d261bdd4919686787a124c9dc82af73cc7a3fb3ba271afb2a895eedabf331fea7a3152db6e6c9d7d2383a985afb7abdb92862d7f7927552c1ca450b46de8eba4201e0aff0cd2d3bc9e8a2697bf9e65cbe08c9998b52fa9a2efcb414c8c8026303b8c27d1cc2b731fcc049b6cf3c4897ad46be4ad75d095f60b7bec7f33ca05434625a0a1b13507e76e8d6cb", 0xbb}], 0x3, &(0x7f0000004000)=ANY=[@ANYBLOB="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"], 0x10c8}, 0x4021010) sendmsg$kcm(r5, &(0x7f00000000c0)={&(0x7f0000000200)=@llc={0x1a, 0x323, 0x3, 0x1f, 0xff, 0x4, @multicast}, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)="728421321b7b91daf2395dfc809163a7545a4bf9feecfa2d11f5aa9509b7ac9ef6959eaca2722a987ca32325162a5c446bb1a5bf7af514861437c996da24f4bec4bb5c9c8974bc4604cc54a6ef6ba0a9be9ae1dd1fd0", 0x56}, {&(0x7f0000000440)="2ab9bfe8a4b094fc9f514fd74e12ce893c7aee4c27da385e981601e8d4d3b17dcf0ca9335479b9e4d5faa0accf561cc7bf0eaca964f6262787a15b74463cc2b2259923e902f63bf265f0be962519a5e302d2b6995f72956f7561a42fd84389f4fca1a407941e6e877d2a1db6eb485a822cfc23cbdcbb9862d1bef18e886b24983d7c8012297d41f598299ecb308a0e0d", 0x90}, {&(0x7f0000000500)="3c0f8d2630fbce106ab499552f72b111eb988b614ff94e4150b95565ac1895298ba0ec2b3b7a2a7dfb043887d1c599892c8caf1651769c5f398d441176f777972ed14384078718dac69acba53f049cdeae041a696cb1945a9961b940dd66d0393fb325307b82fc0c9fc72a1f6033cac5a4ff82fe945503580000", 0x7a}, {&(0x7f0000000580)="0c445a268a0b3f56e0ca3bf50e9a33e0dd0a34568d4f586e6930b6726ee9ae5617a9a0bc248d7039486a6791ceed622a8abf9bc7f23448ef59433a4a7d99d259d3fa29beae423c72d56accd3b26130515637c98771ce502df0e0fe6b8291c56ce7dc6fcfcc468c7aa8b1e66a922873e4e9cea60b5a06d0cfa422b763da209e27fddcbbd87f0acb0a9839b2570df2993089e4ae7c7332deabb72328c69ea8bf321e517469cd24a240abd7c24fa2e7e7b8be83d1eaa93bfa3c21cef985f1b594032a0a0836a599be8ef6ac6f305675d2c7ee832c81d4b0b74989f1e0d818ff5f352eed69a2647ec13915de6f29ce0a9cd6", 0xf0}, {&(0x7f0000000680)="0f0b90b238476296fd8de79101881ce0c52d6cf859cdf89341fe850ac39ba24d11d32902d4f48c6dad20a717d60403205fb3d1bb0a1428aaab86f4fee61fae83c5b1e2512c95e5f4dc4e15f22e7f30af06689cf3e2d036620a984429fc1292e2ce6f423edcc425411ae680eb6ccb4483f161a92de844f2c9d33f330f9578910fc449862a6274485db6c1aef033f295770b02802e58700097fda09cd2c4c121c5bdcfbbfd31fa57cfd870b2d59c023f7e0eef09a1530d5b52010a279dbbd3c25809", 0xc1}], 0x5, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], 0x280}, 0x1) socket$kcm(0x21, 0x0, 0x2) sendmsg$kcm(r1, &(0x7f0000002200)={&(0x7f0000000dc0)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000000e40)="b0aad5dfe75b00c2448eed223825b19a631b1ee5cfdacc06aa3e53616af2e4eac51224092c81c7f2dd1fec4b0b93e9373aee000b401f219abb81feaa4842c4379bef96d56c175a2ce5478f8eda12832021f3ce7e6213ab3db7984143ead8091614b71e00c83b4e7984bbd6b7e600760f70f3ec410a4bd015172fc696b820402918228dbad1e1d52af02d4b38de573f81f340c8c804c2a65d97a7c96af377e74d00a4a45f0783828a868569a54fdb85f20f213dfdc2", 0xb5}, {0x0}, {&(0x7f0000001f00)="c82c455c14aa7c607322103221d1b974fdbdd527db4cc5e78ebe9e7d38b1464e53f6", 0x22}, {&(0x7f0000002000)="7bfb22217b6514b667d3435638d67fc5cbb0e2e4f3261ac23918742167e4c87559e13c592f8ab6a9b3af293bd3c51ebaea9e059d624e20927fd5b9804ce2b9103fdc02df248f573742c6cb77af32ecd71263a2c0f22d257dc4bf2c0ad625e1ebfa7def6ded6c84c2a1dc8e0efabfa1650ab866980cb514c0850fd9ef97da8be164e48acec77015da615d5d414beabbfa94094bcad298894d2addc0c9948466a70882f8ae07aa63ad6c734acb86d8f17e88b848534e22010fb8547625e3833e1f2508d37ac2753e41066784921e01efd88b93497fa5e7e88e442a", 0xda}, {&(0x7f0000002100)="86ce68a428230cbafe67587330c26976b33091afd16c3e603d726a1cc9517820e348a1e7cdf1490c3d23fa01ef357b82742b7d15992e3e04a0f1c4be76dda0a1c7363e335741c41179675b9efc147d6cd71a5baea2b89776a4f224c81a741205aa2f509195e2cd7b3929811515e93b9418f7f652999820c4ce08a520f8d8e714e78fa9d0778e8ff42efd66a3a2a4e77344cca78db0bcc2bc2dad4d4d082671d8f3b8837cbc6f547f2444039d1c0b7ec4aa7d34e5f00f07a932d651555d401e48276c82c3100185d08f7a4ce4190619298c", 0xd1}], 0x5}, 0x240000c2) [ 806.731954] RBP: 00007fcbb3ba51d0 R08: 0000000000000000 R09: 0000000000000000 [ 806.739200] R10: 0000000000007fff R11: 0000000000000246 R12: 0000000000000001 [ 806.746450] R13: 00007ffd0349a1ef R14: 00007fcbb3ba5300 R15: 0000000000022000 [ 806.832716] device wlan1 left promiscuous mode [ 806.912471] attempt to access beyond end of device [ 806.917558] loop4: rw=2049, want=24, limit=16 21:11:00 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0xa40, 0x0) sendto$inet(r0, &(0x7f0000000140)="811023d36bfa981483b591fc712c2c587750b28b4b7ba241198a8a2213cf3fd4b5ae4c4f3a4702cbc2ed7fa023d454a1bbc3f26660101fbc4606c0f50d1d1d6f7231d9adf6c3ca4aa36c9cf74233fee1da3a5e70eced82cf3fa9e4fae4d3a48d8d37ba6b877c5fa15ef6b44e3d4114740ce0a0068531c7a7a562e9cc200fa4e4bdfbe459", 0x84, 0xc88c5, &(0x7f0000000200)={0x2, 0x4e23, @private=0xa010102}, 0x10) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1006, 0x1, &(0x7f0000000040)=[{&(0x7f0000000280)="6873717307000000911d675f00100000001e002301000c00d006020004", 0x1d}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="d05c"]) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4000, 0x6) 21:11:00 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) preadv(r0, &(0x7f0000000180)=[{0x0}], 0x1, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f0000000200)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) read$FUSE(r1, &(0x7f0000000280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f00000022c0)={0xa0, 0x0, r3, {{0x5, 0x1, 0x7fff, 0xffff, 0xff, 0x8, {0x6, 0x9, 0x8, 0x7, 0x800, 0x5, 0x79, 0x4, 0x1f, 0x6000, 0x3c16, 0xee00, 0xee00, 0xe61, 0xf6e}}, {0x0, 0xc}}}, 0xa0) chdir(&(0x7f0000000240)='./file0\x00') r4 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0xc840, 0x100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x1ff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r5, 0x0, 0x401ffc003) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0xec, 0x40, 0x7, 0x4a, 0x0, 0x7cec, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x9, 0x4}, 0x4000, 0xffff, 0x0, 0x7, 0x6, 0x1, 0xb56, 0x0, 0x8, 0x0, 0x3}, 0x0, 0x0, r5, 0x0) 21:11:00 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x43}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket(0x11, 0x0, 0x7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0352000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=@deltfilter={0x4cc, 0x2d, 0x400, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0x3, 0xe}, {0x10, 0xfff2}, {0xc, 0x2}}, [@TCA_RATE={0x6, 0x5, {0x4, 0x7f}}, @TCA_CHAIN={0x8, 0xb, 0x7}, @TCA_CHAIN={0x8, 0xb, 0x40}, @filter_kind_options=@f_u32={{0x8}, {0x468, 0x2, [@TCA_U32_SEL={0x464, 0x5, {0x7, 0xe1, 0xc0, 0x100, 0x3, 0x2, 0x7fff, 0x77, [{0x266, 0x8c, 0x5, 0x7}, {0x6, 0x14eb, 0x4, 0x1}, {0x0, 0x10000, 0x2, 0xe0000000}, {0xfffffe00, 0xebd3f55b, 0xdf1, 0x20}, {0x5, 0x0, 0x0, 0x1000}, {0x7fffffff, 0x101, 0x9, 0xfffff605}, {0x5, 0x8, 0x7fff, 0x3}, {0x81, 0x5}, {0x0, 0x6, 0x1, 0x276a18fd}, {0x3f, 0x101, 0x81, 0x599698aa}, {0x0, 0x8, 0x1, 0x2}, {0x40, 0x2c, 0x0, 0xffff0000}, {0x2a, 0x0, 0x0, 0xfffffffc}, {0x6, 0x57417661, 0x0, 0x101}, {0x1ff, 0xffffffff, 0x4, 0x2}, {0x7, 0x6, 0x80, 0xa662}, {0x4, 0x8, 0xf6, 0xfff}, {0x10000, 0x9, 0x1, 0x1}, {0x2, 0x6, 0x400, 0xc8b}, {0x3, 0xffffffff, 0x1, 0x2}, {0x1, 0x100, 0x1, 0xfffffe01}, {0x7, 0x1ff, 0x1f, 0x6}, {0x5, 0x4, 0x1, 0x81}, {0x17, 0x7, 0x7f, 0xfff}, {0x1, 0x9, 0x6, 0x5}, {0x2, 0x81, 0x1, 0x4}, {0x2, 0x19, 0xfff, 0x7ff}, {0xb9, 0x7, 0x54af, 0x4}, {0xfff, 0x9, 0xb47, 0x7}, {0x1, 0x8, 0x48000, 0xfffffffe}, {0x2, 0x8001, 0x2, 0x101}, {0x80000001, 0x3f9a, 0x8000, 0x80}, {0x4, 0x3, 0x0, 0x400}, {0x1, 0x0, 0x9, 0x6}, {0x80, 0xffff, 0x4, 0x3}, {0x3, 0x9, 0x9, 0x7fffffff}, {0x0, 0x5, 0x1, 0x7fffffff}, {0x1f, 0x1000, 0x1, 0x800}, {0x4, 0x10000, 0x6, 0x6}, {0x8, 0xc3f, 0x800, 0xa1}, {0x9, 0x89, 0x3, 0x6}, {0x4, 0x56b6, 0x1ff, 0x39f5}, {0x7, 0x6, 0x1, 0x80}, {0xffffffff, 0x1, 0x9, 0x7}, {0x2, 0xffffffee, 0x453, 0x400}, {0x3, 0x100, 0x4, 0x20}, {0x5, 0x401, 0x7ff, 0x6838}, {0x1000, 0x8, 0x1, 0x8}, {0xb6d, 0x7ff, 0x5, 0x3}, {0x1, 0x81, 0x6, 0x4}, {0x80000001, 0x2, 0xfffffff8, 0x140}, {0x400, 0x1000, 0x2, 0xff}, {0x20, 0x6, 0x2, 0x6}, {0x8, 0x5, 0xfffff2a8, 0x7f}, {0x6, 0xffffff81, 0xfffffff8, 0x9}, {0x7, 0x20, 0x8, 0x7fffffff}, {0xfff, 0x451, 0x2, 0x2}, {0x0, 0x5964, 0x5, 0x4}, {0x7f80000, 0x7fff, 0x6, 0x7}, {0x6, 0xfffffffe, 0x81, 0x8}, {0x8, 0x0, 0x9759, 0x101}, {0x450, 0x40, 0x10000, 0x4000}, {0x2, 0x2, 0x1, 0xfffffff9}, {0x2, 0x9, 0x1000, 0x1}, {0x401, 0x0, 0x400, 0x60}, {0x3, 0x10001, 0x5, 0x1ff}, {0x6, 0x8f4a, 0x1, 0x1}, {0x18, 0x5, 0x7, 0x1}, {0x1, 0xfff, 0xffffffff, 0x5}]}}]}}, @TCA_CHAIN={0x8, 0xb, 0x5bd}, @TCA_CHAIN={0x8, 0xb, 0x3ff}, @TCA_CHAIN={0x8, 0xb, 0x94}, @TCA_RATE={0x6, 0x5, {0x5}}]}, 0x4cc}, 0x1, 0x0, 0x0, 0x80}, 0x4008801) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="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"/313], 0x38}}, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000002c00270d001001041ecd5d0000000000", @ANYRES32=r4, @ANYBLOB="00000000000000000e0000000c0001007463696e646578000c000200060002"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec15, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 21:11:00 executing program 4 (fault-call:5 fault-nth:9): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fff) [ 807.098400] device wlan1 entered promiscuous mode [ 807.103994] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 21:11:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000740)={&(0x7f0000000800)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00022abd7000fbdbdf251a00000008000300", @ANYRES32=0x0, @ANYBLOB="0c000600020000000200000008000300d386745935c499e086c3d9348f19be15fa469df45d31a53637d2667e6525478d2bff48054c6de33c5b", @ANYRES32=0x0, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x841}, 0x4000010) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), r1) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r4, 0x408, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40094) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000010000080d0001006d61746368616c6c00000000180002"], 0x4c}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0500000000000000deffffff00", @ANYRES32=0x0, @ANYBLOB="0352000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r9, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=@delqdisc={0x158, 0x25, 0x300, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0xf, 0x6}, {0xffff, 0x1}, {0x2, 0x5}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x101}, @TCA_STAB={0xd4, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x7f, 0x7, 0x6, 0x401, 0x1, 0x80000000, 0x0, 0x6}}, {0x10, 0x2, [0x8001, 0x0, 0x8, 0x9, 0x101, 0xc81]}}, {{0x1c, 0x1, {0x3, 0x6, 0x81, 0xffff, 0x2, 0x10000, 0x800, 0x2}}, {0x8, 0x2, [0x1, 0x0]}}, {{0x1c, 0x1, {0x0, 0x16, 0x4, 0x80000000, 0x2, 0x1000, 0x6, 0x5}}, {0xe, 0x2, [0x5, 0xeabc, 0xfff7, 0x3, 0x3]}}, {{0x1c, 0x1, {0x4, 0x1f, 0x2, 0x5, 0x0, 0x3f, 0x6, 0x1}}, {0x6, 0x2, [0x1f]}}, {{0x1c, 0x1, {0x1, 0x7f, 0x8, 0x600000, 0x0, 0xd59d, 0x46c0, 0x8}}, {0x14, 0x2, [0x3fc0, 0x40, 0xb9, 0x7, 0x1, 0x101, 0x5, 0x0]}}]}, @TCA_RATE={0x6, 0x5, {0xfc, 0xc7}}, @TCA_STAB={0x50, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x4, 0x0, 0x3, 0x2, 0x1, 0xfff, 0x2}}, {0x8, 0x2, [0x9, 0x81]}}, {{0x1c, 0x1, {0x2, 0x9, 0x0, 0x7ff, 0x2, 0x4c, 0x10000, 0x3}}, {0xa, 0x2, [0x4, 0x7ff, 0x1ff]}}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x4004080}, 0x4000011) [ 807.187886] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 807.267336] FAULT_INJECTION: forcing a failure. [ 807.267336] name failslab, interval 1, probability 0, space 0, times 0 [ 807.325058] CPU: 1 PID: 7195 Comm: syz-executor.4 Not tainted 4.19.204-syzkaller #0 [ 807.332880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 807.342234] Call Trace: [ 807.344828] dump_stack+0x1fc/0x2ef [ 807.348468] should_fail.cold+0xa/0xf [ 807.352373] ? setup_fault_attr+0x200/0x200 [ 807.356707] __should_failslab+0x115/0x180 [ 807.361035] should_failslab+0x5/0x10 [ 807.364846] kmem_cache_alloc+0x3f/0x370 [ 807.368913] ? mempool_alloc+0x350/0x350 [ 807.372978] mempool_alloc+0x146/0x350 [ 807.376879] ? mempool_resize+0x790/0x790 [ 807.381035] ? mark_held_locks+0xf0/0xf0 [ 807.385106] ? mark_held_locks+0xf0/0xf0 [ 807.389177] ? reacquire_held_locks+0xb5/0x430 [ 807.393758] bio_alloc_bioset+0x389/0x5e0 [ 807.397896] ? bvec_alloc+0x2f0/0x2f0 [ 807.401687] ? sync_mapping_buffers+0x33c/0xa90 [ 807.406346] submit_bh_wbc+0x141/0x760 [ 807.410231] write_dirty_buffer+0xab/0xf0 [ 807.414375] sync_mapping_buffers+0x349/0xa90 [ 807.418862] ? write_dirty_buffer+0xf0/0xf0 [ 807.423167] ? lock_downgrade+0x720/0x720 [ 807.427306] ? errseq_check+0x4b/0x80 [ 807.431099] ? __generic_file_fsync+0x8a/0x1f0 [ 807.435669] fat_file_fsync+0x137/0x200 [ 807.439630] ? fat_trim_fs+0x1030/0x1030 [ 807.443675] vfs_fsync_range+0x13a/0x220 [ 807.447726] generic_file_write_iter+0x4be/0x730 [ 807.452472] __vfs_write+0x51b/0x770 [ 807.456173] ? kernel_read+0x110/0x110 [ 807.460059] ? ktime_get_coarse_real_ts64+0x1c7/0x290 [ 807.465332] __kernel_write+0x109/0x370 [ 807.469380] write_pipe_buf+0x153/0x1f0 [ 807.473340] ? default_file_splice_read+0xa00/0xa00 [ 807.478341] ? splice_from_pipe_next.part.0+0x2ad/0x360 [ 807.483694] ? page_cache_pipe_buf_confirm+0x1e5/0x2a0 [ 807.488960] __splice_from_pipe+0x389/0x800 [ 807.493269] ? default_file_splice_read+0xa00/0xa00 [ 807.498277] default_file_splice_write+0xd8/0x180 [ 807.503106] ? generic_splice_sendpage+0x140/0x140 [ 807.508029] ? security_file_permission+0x1c0/0x220 [ 807.513043] ? generic_splice_sendpage+0x140/0x140 [ 807.517963] direct_splice_actor+0x115/0x160 [ 807.522362] splice_direct_to_actor+0x33f/0x8d0 [ 807.527020] ? generic_pipe_buf_nosteal+0x10/0x10 [ 807.531867] ? do_splice_to+0x160/0x160 [ 807.535833] do_splice_direct+0x1a7/0x270 [ 807.539972] ? splice_direct_to_actor+0x8d0/0x8d0 [ 807.544811] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 807.549815] do_sendfile+0x550/0xc30 [ 807.553521] ? do_compat_pwritev64+0x1b0/0x1b0 [ 807.558101] ? vfs_write+0x393/0x540 [ 807.561806] __se_sys_sendfile64+0x147/0x160 [ 807.566201] ? __se_sys_sendfile+0x180/0x180 [ 807.570598] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 807.575948] ? trace_hardirqs_off_caller+0x6e/0x210 [ 807.580952] ? do_syscall_64+0x21/0x620 [ 807.584916] do_syscall_64+0xf9/0x620 [ 807.588706] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 807.593881] RIP: 0033:0x4665e9 [ 807.597062] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 807.615961] RSP: 002b:00007fcbb3ba5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 807.623666] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 807.630919] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 807.638171] RBP: 00007fcbb3ba51d0 R08: 0000000000000000 R09: 0000000000000000 [ 807.645422] R10: 0000000000007fff R11: 0000000000000246 R12: 0000000000000002 [ 807.652673] R13: 00007ffd0349a1ef R14: 00007fcbb3ba5300 R15: 0000000000022000 [ 807.674003] attempt to access beyond end of device [ 807.679098] loop4: rw=2049, want=24, limit=16 [ 807.687097] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 807.737965] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 807.756344] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:11:01 executing program 5: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x7, &(0x7f0000001440)=[{&(0x7f0000000080)="3c9f88849ab9690f7610a211414b38e2c157e5864d3cf625458a78c80b13dceb291c41ac3baac9fc0d5ca23007cba570b605d88752959b29547ea89de56a8412d461fe84cd7869baaa2b8f947bdee56bc7911fb6600c667893c1c9cab1e76d659f349cdd3d48c1d197fd498716862cfb49b4d1a92e7f1edef49ef0355defcd413b5d6bd2a08eb03e02e05fa85505102b569b87abaf35344313cb5f7eaea61a10", 0xa0, 0xfff}, {&(0x7f0000000140)="a9f967b39026cc31cb27a06d916ff4e64c6fb12e4f0442ca1b9c63459c", 0x1d, 0xe9}, {&(0x7f00000002c0)="7ef378ffe45520ccd795121d4cca63a17e7a2a73998dda4ae6f83534e65d1a707966990eafd458098f0cf3fd030ebbebb283acf279f9a9463972c404462cf4086b382e61c2c6db75b9547abd6e460edd53979497b7d6590d", 0x58, 0x5}, {&(0x7f0000000180)="618069e1a08c0a5176b87e9984eb79a1c3e6baac510f6299", 0x18, 0x4b8}, {&(0x7f0000000380)="dac1111557a3643f1a6ec8658cd5352db563316fe6fd26fc31fff0edf632eb14b5072916716a43ddf1cd865b8bc119be537c6acfaaaaea91d5070d85fa3ffdc89f1f8a5506128c0652b79d5831f01aaa4005d76f85ea768479c961437a43fe12b783bc3871dbad7e57d6cb658667b38495a88066f581feec9e42d652af45b9b019882d05bc7671832f04b2c80ce20a3b60c8355c091315dbb1673e926115e5403721518d3cc18b33f65a2d03ca638f7d0e70eece9e", 0xb5, 0x9}, {&(0x7f0000000240)="ded181311853ee48c494889c1ee63bc1b935a115c767344b93c38fa66e21c5455058b1c6f5d658", 0x27, 0x7}, {&(0x7f0000000440)="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", 0x1000, 0x8}], 0x0, &(0x7f0000000000)={[{@fat=@debug}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r2 = dup2(r1, r1) sendfile(r2, r0, 0x0, 0xffffffff) openat(r0, &(0x7f0000000040)='./file0\x00', 0x4400, 0x4) 21:11:01 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000040), &(0x7f0000000300)='./bus\x00', 0x0, 0x2, &(0x7f00000007c0)=[{&(0x7f0000000440)}, {0x0}], 0x0, &(0x7f0000000880)={[{@gquota}, {@largeio}, {@grpquota}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000340)=0xc) setuid(r0) lstat(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000003500)={0xb8, 0x0, 0x0, [{{0x4, 0x0, 0x100, 0x0, 0x1, 0xffff, {0x3, 0x6, 0x7, 0x5, 0x0, 0xfffffffffffffffd, 0x0, 0x768, 0x7a9, 0x8000, 0x1, 0x0, r1, 0x2, 0x1}}, {0x6, 0x4, 0xb, 0x7ff, '/dev/nvram\x00'}}]}, 0xb8) lstat(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x2}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x7, 0xee00}, {0x2, 0x0, r0}], {0x4, 0x2}, [{0x8, 0x2, r1}, {0x8, 0x0, 0xee00}, {0x8, 0x1, r2}, {0x8, 0x0, 0xee00}, {}, {0x8, 0x1}, {0x8, 0x4, 0xee01}], {0x10, 0x6}}, 0x7c, 0x1) syz_mount_image$vxfs(&(0x7f0000000000), &(0x7f0000000080)='./bus\x00', 0x401, 0x3, &(0x7f0000000180)=[{&(0x7f00000000c0)="d687479370c1b8cd9c5c44", 0xb, 0x7}, {&(0x7f0000000100)="83de4fde09e1031fa76b2a9d4d6c5473ee6274a08538fc6458712501da64ee5b42661afbdcb41bfd1b49", 0x2a, 0x5}, {&(0x7f0000000140)="b9343f0be7fad8347e1d9f4e30967e7c60dd35fd813414e5509e4a", 0x1b, 0xffffffff}], 0xa084a0, &(0x7f0000000340)={[{'grpquota'}, {'xfs\x00'}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@appraise_type}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, r0}}, {@dont_measure}, {@dont_appraise}, {@dont_measure}]}) 21:11:01 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2d726f6d3166732d00002c70103260d6726f6d20356636363363303800000000000000490000002000000000d1ffff972e", 0x31}, {&(0x7f0000010100)="0000052a000000000000041a69968a5766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a", 0x320, 0xe0}], 0x0, &(0x7f0000010a00)=ANY=[@ANYBLOB="01"]) 21:11:01 executing program 4 (fault-call:5 fault-nth:10): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fff) 21:11:01 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x66c00) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) io_setup(0x202, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x100000169042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x72d78dd094c7db66, 0x12, r3, 0x0) preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/6, 0x6}, {&(0x7f00000001c0)=""/205, 0xcd}, {&(0x7f0000000400)=""/168, 0xa8}, {&(0x7f0000001640)=""/148, 0x94}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/134, 0x86}, {&(0x7f0000000380)=""/27, 0x1b}], 0x7, 0xd9f, 0x3) io_getevents(r1, 0x0, 0x0, 0x0, 0x0) ftruncate(r2, 0x10099b8) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) 21:11:01 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[0x1, 0x1bb, 0x8, 0x0, 0x8, 0x5, 0x1a15e338, 0x4]}) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0', "5cc373588954dc4d3cab59222b672c7c6bdd6049bc35d92260c958d6ac40d66441f7da725ba6ed7084e7f5c0b2c56bc80215fa0359bbf20fbc29e6901c077acfd8b178836a30cb87b81e99ce23e8e711c0ed2e77de224d4af6ae65fff74425da5c624c33770bc661e66c454c6c6393bb75508a38bd0ef382813b3d51e021cf68837240435e6150aab5d36526b2751b7e8eaec1696921c59bcc86ef9da9da3496345b86c2e7ccbfefb11c1b3d99cef5ffb91481f27b82fbc37e2590d9a7bc1202e1692e"}, 0xc7) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002e00)={0x0, @broadcast, @local}, &(0x7f0000002e40)=0xc) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000002e80)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @remote, @private0, 0xc6e9, 0x4, 0xfffb, 0x400, 0x269, 0x0, r2}) r3 = socket$alg(0x26, 0x5, 0x0) getresuid(&(0x7f0000002f40)=0x0, &(0x7f0000002f80)=0x0, &(0x7f0000002fc0)=0x0) stat(&(0x7f0000003000)='./file0\x00', &(0x7f0000003040)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)=0x0) fstat(r1, &(0x7f0000003180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) statx(r1, &(0x7f0000003200)='./file0\x00', 0x4000, 0x7ff, &(0x7f0000003240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000002f00)='system.posix_acl_access\x00', &(0x7f0000003340)={{}, {0x1, 0x1}, [{0x2, 0x2, r4}, {0x2, 0x6, r7}, {0x2, 0x6, r8}, {0x2, 0xa, 0xffffffffffffffff}, {0x2, 0x2}, {0x2, 0x0, 0xee00}], {0x4, 0x4}, [{0x8, 0x4, r9}, {0x8, 0x5, r10}, {0x8, 0x7, 0xffffffffffffffff}], {0x10, 0x1}, {0x20, 0x4}}, 0x6c, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003400)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f00000045c0)={&(0x7f00000033c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004580)={&(0x7f0000003440)={0x1108, 0x0, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_WOL_SOPASS={0x1004, 0x3, "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"}, @ETHTOOL_A_WOL_SOPASS={0x15, 0x3, "010350ee5157be5b1bb4a091d9b33af9a9"}, @ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @ETHTOOL_A_WOL_HEADER={0x9c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0x23, 0x3, "2ab879b9c2e021b7c7478388788eb0915e210af910ba476aa04154d744b481"}]}, 0x1108}, 0x1, 0x0, 0x0, 0x844}, 0xc00c) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000004600)={0x0, 0x0, 0x6, 0x0, '\x00', [{0x7, 0x9, 0x7bfd, 0x2, 0x0, 0x58d}, {0x1f, 0x6, 0x8, 0x7, 0x15fe, 0x800}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r12 = syz_mount_image$vfat(&(0x7f0000004840), &(0x7f0000004880)='./file0\x00', 0x3, 0x0, &(0x7f00000048c0), 0x1010, &(0x7f0000004900)={[{@nonumtail}, {@shortname_win95}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x8001}}, {@uni_xlate}, {@fat=@discard}, {@rodir}, {@numtail}], [{@pcr={'pcr', 0x3d, 0x32}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@fowner_lt={'fowner<', r5}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@appraise_type}, {@euid_gt={'euid>', r5}}, {@subj_user={'subj_user', 0x3d, 'syzkaller0\x00'}}]}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000004b40)={&(0x7f0000004a40)={0x10, 0x0, 0x0, 0x200050}, 0xc, &(0x7f0000004b00)={&(0x7f0000004a80)={0x48, 0x0, 0x1, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfffffffe, 0x2a}}}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x3f}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x1}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x2}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) lstat(&(0x7f0000004c00)='./file0\x00', &(0x7f0000004c40)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000004b80)='./file0\x00', &(0x7f0000004bc0), 0x100000, &(0x7f0000004cc0)={[{@xino_off}, {@index_on}, {@index_on}, {@nfs_export_off}], [{@permit_directio}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@uid_gt={'uid>', r6}}, {@dont_appraise}, {@fowner_lt={'fowner<', r13}}, {@seclabel}, {@obj_user}]}) sendmsg$nl_route_sched(r0, &(0x7f000000a000)={&(0x7f0000004d80)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000009fc0)={&(0x7f0000005080)=@newchain={0x4f34, 0x64, 0x2, 0x8, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xe, 0x9}, {0x6, 0xffff}, {0xf, 0x9}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x4e88, 0x2, [@TCA_RSVP_ACT={0x2644, 0x6, [@m_sample={0xfc, 0x7, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0xfff}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x4, 0x5, 0x20000000, 0x4}}]}, {0xae, 0x6, "c1364fb6de23002586effe7886f2624334cf4b1716bc886cb99f9ae17dd6800c9420f9b64d4728515e80c8b0b1f48938fdbdcdf5154e2603c65cbff7d157774240e398c1fe809b5d75b6e80e8d190270fa56d940963e277c139c5fa51d774861fe3acba54a8c45b50f1f841793160f8a997d69678484bc39568ffebb30a6b27ae20168a3df0ea222b08d763462eca63eb11f02be9633a9ce9a06c167fd835c967545268b7889f80aa206"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_nat={0x1cc, 0x6, 0x0, 0x0, {{0x8}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x2, 0x0, 0x4, 0x2}, @remote, @remote, 0xff0000ff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x427, 0xffffffffcffffff5, 0x8, 0x2}, @multicast2, @dev={0xac, 0x14, 0x14, 0x3b}, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x80, 0x31f, 0x6, 0x7, 0x2}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x80000000, 0x1, 0x5428, 0x7}, @broadcast, @remote, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0x7, 0x20000000, 0xfffffffe, 0x7}, @loopback, @private=0xa010101, 0xff}}]}, {0xdc, 0x6, "6a982c9fc1c07127191418ccc31183f69e6a686a09cad995e5f3882715f8b6ba4cbd26ba8ceeb0959f636445031ba8812575b6cc7329733dd7b94968a5fd51c0ccadcf125e499b4ad1366ff3c662f46bf960b2cb342563a24a8b54e9cbdc49f6de17775708fde7989ae507cd2ffd9315c66582a6edcc8698900869ec5fa2cf7c43a14a4dae73341048aab593ba8936c9902612acbcc9d10a4a9f6223137a034cf12058edd57f0b4bcb7c5a73b5908abedbd10896729384290ed5cea1863d6b87d74a68bae4bbb8bb597d1dc471e6a87dfac465808b08a965"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_skbedit={0x1048, 0x7, 0x0, 0x0, {{0xc}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x9}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x10, 0x5}}, @TCA_SKBEDIT_PTYPE={0x6}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_connmark={0x1f4, 0x8, 0x0, 0x0, {{0xd}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x6, 0x4, 0x20000000, 0xbba4, 0x2}, 0x401}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3ff, 0x7fffffff, 0x5, 0x4, 0x5}, 0xff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x800, 0x7, 0xd1b4, 0x6}, 0x2}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x800, 0x1ff, 0x0, 0x8, 0x9}, 0x1000}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7fffffff, 0x50, 0x1, 0x7fffffff, 0x1}, 0xd20b}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0x784d, 0x20000000, 0x401, 0x6}, 0xffff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x200, 0x4, 0x2, 0x310}, 0x5c8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xd9, 0x9, 0x1, 0x8, 0x66308fe1}}}]}, {0xe2, 0x6, "f9c9680630ee621a2d5a945977e06773ca1083c288c75cf3e424eb927849b38ebb83851e0735198171d03a96c5c4cf3ea865271ca39d58b2ddb5cf2de594df50b6eef71e6d21e2908d646047eae380ff9c33a26d5f4ca635a90abcb1edf011e35d201743ad187328bb94dbb7e056ecfed846f6f4477d84a212c721f48f0142abf76ff2a6c8a8d46f1ce7c89dbc80816419ca7188b376374619b59231d85d94e807d4862939670ea6333af3fb9a10863fc6bd9b5f3c2c503ac49db5b3cbd41403ed5b42904003e5e4ef2bbfa8c9d17a8095cf70b183fddf6233ffc3e4cd29"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_simple={0x58, 0x15, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0xaa91144d, 0xffffffff, 0x3, 0x80000001, 0x9}}]}, {0x12, 0x6, "b1e515aefd5fac0f49555ac60f32"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_ife={0x104c, 0x4, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x20, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x6, 0x5, @val=0xdb3}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x80000001}, @IFE_META_PRIO={0x4, 0x3, @void}]}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_connmark={0x98, 0x20, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0x5, 0xffffffffffffffff, 0x8, 0x5}, 0x5}}]}, {0x4b, 0x6, "364fcd924e8956fbec4b1467426fc4d00f80cec2c031d6d0e33825d1e3c8f494191c12eb600a8f36fac73b58f2966be7d3b379b4477a6ae8ee270c618042dd07f4a6bf9470ab46"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}, @TCA_RSVP_ACT={0x167c, 0x6, [@m_skbedit={0x90, 0x17, 0x0, 0x0, {{0xc}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x101}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x6}]}, {0x51, 0x6, "7dcd7c358048298da1f7199b7783610ef55e823ada3dadc3a10007117b4338e43afabfe0a49636dfb8b07b3b595921a5caf868cf6f782e4a1fd5ea91f7e0a11de338556a4f560a10c658cc9d8f"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_simple={0x1058, 0x9, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x8, 0x3, 'nr0\x00'}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x54a0, 0x5, 0x3, 0x6, 0x1}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_skbmod={0x104, 0x13, 0x0, 0x0, {{0xb}, {0x70, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @remote}, @TCA_SKBMOD_DMAC={0xa, 0x3, @broadcast}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x6, 0x6, 0x0, 0x80000001, 0x4}, 0xe}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x36}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x5, 0x7, 0x5, 0x5, 0x3a88}, 0xb}}]}, {0x6b, 0x6, "2cef9de6a815c602bc3df4e06689c2a0f7486f3a8187a3ae048294da721f78dbe7a6bdd1c8e94266246848db8155ec3869d0954edcc6c73ba0b8be98e00eb8d2f59585960850e40f9dba595d62117298310df8d9e3ebef022b9ec77e68abb4382eb74104d7780c"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_nat={0x268, 0x3, 0x0, 0x0, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0xfd, 0xcca, 0x20000000, 0x2, 0x4}, @private=0xa010102, @loopback, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x0, 0x6, 0x0, 0x9}, @multicast1, @dev={0xac, 0x14, 0x14, 0x1a}, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x10000, 0x7, 0xf4b7, 0x10000}, @dev={0xac, 0x14, 0x14, 0x26}, @private=0xa010100, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x7fffffff, 0x3, 0x553ce704, 0x80}, @multicast1, @loopback, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0x0, 0x0, 0x9, 0x8}, @empty, @empty, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x2, 0x5, 0xfffffffc, 0xffff2b2b}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x1, 0x0, 0x401, 0x3}, @empty, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x101, 0x8383, 0x10000000, 0x4, 0x9}, @private=0xa010101, @rand_addr=0x64010100}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x3, 0x8, 0x400, 0x9}, @empty, @broadcast, 0xff000000}}]}, {0xd7, 0x6, "78bca90b4f950d9408ee7da7e4f31975a794cff3bd23f52851e084d5c5141e036ea80ac2e84715a65a48e09ccc418e34a2713c953c472815415289d0f3b06bccbb5fc018849544fa5942a09efa26d05c990295639435761d6e18fefb874f7a40f98bf667432bf7ce5d22e7282475e2dd6745236ece5ce6d2dd26bc6599ddc95e334f12a6ac00e2a79ba36cc14c0196ea1a6b2261d53176400e91f64083ffb9d87024ea771242528ed6797784a06ff1d3e73c270c4df544a8141bec76c636adcb7fb829c3ff22fb82999a62fe11656f68b760ed"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_mirred={0x224, 0x14, 0x0, 0x0, {{0xb}, {0x144, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x5, 0x8000, 0x20000000, 0xcfb, 0xfffffffd}, 0x3, r11}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x0, 0x7, 0x1, 0xe026}, 0x3, r2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x20, 0x7fff, 0x5, 0x8, 0x8}, 0x1, r2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x40, 0x8, 0x80000001, 0x1f}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x4, 0x7, 0x7, 0xf14}, 0x2, r2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x20000000, 0x1, 0x5}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x674a, 0x0, 0x8, 0x8}, 0x3, r11}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x4, 0x10000000, 0xffff}, 0x4, r11}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xd8a5, 0x9, 0x0, 0xb1, 0x6}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x1, 0x3, 0x9, 0xed6}, 0x2}}]}, {0xb6, 0x6, "3450da077c30db0ca60960a3c692b4c2a28e512f07fb991d64f1b1ccd8b2ff1a905aef68401075f8a8e9e4437d7893e8ff2027464192785ad499e65037832cef7dcf4e661b81b9ad2dd19e2c2497b4c6700dce6ee6b0154a334ef4c8282dd9a349947c5b851d79d116b1a57cbbec3dc391c4a9334924db9e90057f79f0ccdf3223b2d6e6ae73280847116ea3d6f36483d300050a6606a71d92f95c768dfa727550cb98bfef3ae2310b7bf52aa48de465be1a"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}]}, @TCA_RSVP_ACT={0x320, 0x6, [@m_skbedit={0xc8, 0x7, 0x0, 0x0, {{0xc}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xffe0, 0xd}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x5, 0x6, 0x3, 0xff, 0x8}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x2, 0x9}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xb, 0xf}}]}, {0x6a, 0x6, "88e8d1d5950c54e8959b786e4fb5d4ef262a1d796e80bfb450e5c540146bfa09586fd97bfed11c609b7df731c8ed6164d506c7eddc5958234ff0f9c017e63c5ae2199df3b8ae97d04dcb399423c002a69456b915c016860af4b77597b42b3abdf37a357662e5"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_vlan={0xcc, 0x15, 0x0, 0x0, {{0x9}, {0x50, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xa79, 0x5, 0x3, 0x1c0000, 0x87a}, 0x3}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x4}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x651}]}, {0x51, 0x6, "e8843ad21ed29a9c4872347d1a544ab75f700884a1a3756ebf0e5538ac857e80456601fabe2b562939994b413f6863820b77871fa0331fbaaec52ba4b046768a302b82a3f4de94b1136df73cfc"}, {0xc}, {0xc, 0x8, {0x4, 0x2}}}}, @m_bpf={0x188, 0x1d, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0xa2, 0x0, 0x7, 0x5, 0x9}}, @TCA_ACT_BPF_FD={0x8, 0x5, r12}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{0xbddd, 0xd9, 0x4, 0x9}, {0x43d2, 0x29, 0x6, 0x8001}, {0x3, 0xf9, 0x4, 0x9ed}, {0x1, 0x7, 0x1, 0x1fbf}, {0x7, 0x8e, 0x1, 0x8af}, {0x0, 0x2, 0x5, 0x193f}, {0x3ff, 0x4, 0x1, 0x2}]}]}, {0x103, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xd, 0xfff1}}, @TCA_RSVP_POLICE={0x850, 0x5, [@TCA_POLICE_RESULT={0x8, 0x5, 0x100}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1ff, 0x0, 0xe0, 0xa05f, 0x6, 0x1f, 0x81, 0x9790, 0x8, 0x1, 0x3, 0x101, 0x15, 0x200, 0x9, 0x8001, 0x9f, 0xff, 0x7, 0x1000, 0x7ff, 0x6, 0xfed5, 0x0, 0x8, 0x6, 0x5, 0x6, 0x8000, 0x7fffffff, 0x0, 0x609, 0x7, 0x400, 0x4, 0x5, 0x5, 0x7, 0x9, 0x2, 0x78de, 0xb6, 0x0, 0x6, 0x7, 0x800, 0xa12, 0xffffffff, 0xe713, 0x85, 0x2, 0x7ff, 0xffff, 0x7, 0x2, 0x80, 0x0, 0x9, 0x401, 0x1, 0x9, 0x3, 0x7f, 0x5, 0x4, 0x1, 0x1, 0x1, 0x5, 0x81, 0x4, 0x0, 0x33, 0x2, 0xfffffff8, 0x7fff, 0xfffffff9, 0x8, 0x7f, 0x0, 0xfffffff7, 0x40, 0x5514, 0x7, 0x8000, 0x30, 0x100, 0x6, 0x6edf, 0x6, 0x0, 0x8, 0x9c86, 0x5c2, 0x8001, 0x72c8, 0x8, 0x0, 0x30a3, 0x1, 0x1, 0x18eb, 0x10001, 0x7fffffff, 0x8, 0x101, 0x7ff, 0x7f, 0x3, 0x0, 0x0, 0x7, 0x6, 0xffff49e0, 0x3, 0xc934, 0x2, 0x0, 0x7fffffff, 0x7, 0x10, 0xb3, 0x1, 0x100, 0x40, 0x0, 0x7, 0x4, 0xffff, 0x5, 0xec, 0x8, 0xd98, 0x61f2, 0x3ff, 0x790a, 0x3, 0x5, 0x73, 0x7f, 0xe8c, 0x8, 0x7ff, 0x0, 0xa09, 0x3, 0x1, 0x8, 0x3, 0x4, 0x800, 0x6, 0x21, 0x7, 0x8, 0x7, 0x8, 0xfffffff7, 0x2, 0x40, 0x7f, 0x5, 0x81, 0x1, 0x40, 0x40, 0x4, 0x1, 0xa8, 0x800, 0x6, 0x3f5, 0x6, 0x0, 0x47b6, 0x5, 0x3, 0x2, 0x3, 0x6, 0x1, 0x7, 0x81, 0x6e, 0x0, 0x7, 0x80000000, 0xd04, 0x6, 0x1c5a2f58, 0x1, 0x1, 0xfffffc01, 0x8, 0xe7, 0x6, 0x6, 0x8, 0x9700, 0x6, 0x1ff, 0x1, 0x5, 0xfffffffb, 0x0, 0x81, 0x3f, 0x7, 0x101, 0xbc70e40, 0x1ff, 0x100, 0x0, 0x1, 0x80, 0x10, 0xf0, 0x6, 0x1, 0x2, 0x1, 0x80000001, 0x1000, 0x8000, 0x7ff, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x6, 0x1, 0x0, 0x0, 0x40, 0x2, 0x401, 0xfe9, 0xffffffc0, 0x7, 0xfffffff9, 0x9, 0x1f, 0x8, 0x1, 0x7, 0x71b, 0x1000, 0x9, 0x8, 0x3f, 0x0, 0x3b23, 0x1, 0x1d2, 0x4]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x8, 0x0, 0xb3, 0xffffad97, {0xca, 0x2, 0x200, 0x101, 0x2, 0x4}, {0x81, 0x1, 0x1000, 0x1, 0x80, 0x2}, 0x6a, 0x40, 0x2}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x4f, 0xff, 0x4, 0x3, 0xa49, 0x9, 0x101, 0xff, 0x7f, 0xad5a, 0x6, 0x4, 0x1, 0x80, 0x3, 0x487cd017, 0x6, 0x40, 0x5, 0xc3, 0x5, 0x1, 0x5, 0xff, 0x8, 0x7, 0xff, 0x8, 0x3, 0x10000, 0xfff, 0x6, 0x4, 0x2444, 0x5d, 0x7dc, 0x81, 0x5, 0x0, 0x4, 0x3, 0x3ff, 0x81, 0x9, 0xe1, 0x3, 0x4343, 0x7, 0x4, 0xa6a7, 0x6, 0x8, 0xa482, 0x4b1e, 0x1, 0x0, 0xfffffff7, 0x30d, 0x7, 0x7fff, 0x7, 0xc0000000, 0x594, 0x3, 0x6, 0x5, 0x8001, 0x2, 0x667, 0x5, 0x4, 0xd2bb, 0x3, 0xc0b7, 0xffffff81, 0x52, 0xfff, 0x8001, 0xb7, 0x1, 0x10000, 0x3, 0x748, 0x7f, 0x8, 0x4, 0x5, 0x6751, 0x2, 0x5, 0x4a, 0x8, 0xfffffeff, 0x20, 0xffff, 0x7c00000, 0x1, 0x8, 0x80000000, 0x5, 0x2, 0x9, 0x582, 0x0, 0x6372, 0x2, 0x1f, 0xffff, 0x100, 0x7, 0x10001, 0x2, 0x3, 0x3, 0xfb, 0x401, 0x5, 0x3, 0x1, 0x5, 0x3, 0x8, 0x5, 0x3, 0x0, 0x4, 0x101, 0x3ff, 0x9, 0x8001, 0x5, 0x7fffffff, 0x8, 0x8d5, 0x9, 0x8, 0xb40b, 0xffffffff, 0x1, 0x3, 0x42, 0x3, 0x90b, 0x1, 0x5, 0xa42, 0x41, 0x6, 0x40, 0xd9, 0x7ff, 0x8, 0xfffff7c0, 0x2, 0x2, 0x10001, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1ff, 0x1000, 0x10000, 0x80000001, 0x1ff, 0x1f, 0x0, 0x4, 0x0, 0x9, 0x9, 0x0, 0x9, 0x8000, 0x3, 0x3, 0x0, 0x7, 0x9, 0x246, 0x3b1, 0x27a1, 0x8, 0x7ff, 0x80000000, 0x2, 0x4, 0x9, 0xb77, 0x4e45, 0xaba, 0x3, 0x3, 0xfffff82b, 0x1000, 0x7, 0x9, 0x0, 0x3, 0xffff0001, 0x57, 0x21658685, 0x401, 0x1000, 0x6, 0xce, 0x5, 0x4, 0x2, 0xfff, 0x0, 0x8, 0x1, 0xdc, 0x3, 0x7, 0xffff, 0xf56a, 0xbc0f, 0x4000000, 0x421, 0x3ff, 0xffffffff, 0xfffffff8, 0x4, 0x5, 0x7, 0x8, 0x5, 0x5dce, 0x7, 0x5, 0x34c, 0x8, 0xc4640000, 0x800, 0x40, 0x6, 0x7, 0x3, 0xe1, 0x8, 0x8, 0x1, 0x23ab6bde, 0x2, 0x2, 0x8, 0x101, 0x3b09, 0x1, 0x3ff, 0x80, 0x9]}]}, @TCA_RSVP_ACT={0x604, 0x6, [@m_simple={0xa0, 0x1, 0x0, 0x0, {{0xb}, {0x58, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x1000, 0x9, 0x6, 0x49, 0x3}}, @TCA_DEF_PARMS={0x18, 0x2, {0x5, 0x1e9, 0x20000000, 0x7, 0x8}}, @TCA_DEF_PARMS={0x18, 0x2, {0x3, 0x8, 0x10000000, 0x3, 0x24d}}, @TCA_DEF_DATA={0xc, 0x3, 'MAY_READ'}]}, {0x1d, 0x6, "7beeab7f4008b85d20da080173c1c950279ba3681d9f7edb60"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_ipt={0x288, 0x20, 0x0, 0x0, {{0x8}, {0x170, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x112, 0x6, {0x7, 'mangle\x00', 0x1, 0x5, "b9462efc699e8dc5bc514927dbc56b4fefed0dd50cf12e4a5882f98b4ea7286a624e0539a55cb8e87bec6f241ff90c90f9f6eab3e9f2b213bc447237355c2bbf7bbc1d6a3ee5709badfd5c5f377b0e6a8d7322ad23604929aeb1fc950fa2b1255fa3bca13fac331983a004c1d804c3004195c5b0b98bedfa766c7e7e7a8207adf481442b78c5d699c5e49950269a0bbfc7bfa0ffe78128992a4facfcbd5f507ffa4c5310eca16319e5c334cbcb250be9de61bbef6737296247b9c6c169d10c5d8c115b44738672463166c60b4459ba0849bed56c006d4bc56753fe46196b864fa9fa370595ca363b"}}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0x5}, @TCA_IPT_HOOK={0x8}]}, {0xf1, 0x6, "2e0a7b6992a5a1a892fff9843bd940c72abb08fbcf365b8aa713d7be915e073ccdff63904f9a57da43f7b8a43dfabd198562e6010b19662a60b0df63de4101c7e9feacea137badb5cf8ea095e4df4167d870184949c5447e6b3563f63fa3030cb1a3bf425bc6324c6ebf031f56d862f4f2cc1e7d8bd7c0e3e7051d8107b0cde4d5a2a125753e5cc97223bba6e4830250cd77038dc942a8b0b4cc94eca9136cdee2db28c483747e13243ddaf96c445c2674260dd6097bacd95b9cc36e5a244e67aca953964a2eab411fb2385b67152309974a550979a066f2aff78ee5d7f4e7fab5e9b24172420b68082844bbe4"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_ipt={0x60, 0x8, 0x0, 0x0, {{0x8}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0xffffffff}]}, {0x30, 0x6, "7bddabf3479be50bd8ca6da95a04934bde09d4a0b6b34568a9ec7498e8bf5ebfd609b392cea62a3fd633952c"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_skbedit={0x5c, 0xf, 0x0, 0x0, {{0xc}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x4}]}, {0x1f, 0x6, "0bffcce4f0fa7934b0082b4192805eb004f212f757b6cb5ed72cde"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_tunnel_key={0x170, 0xf, 0x0, 0x0, {{0xf}, {0x54, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @multicast2}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x10}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @rand_addr=0x64010101}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0xffffffe0}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @mcast2}]}, {0xed, 0x6, "c62dbe8306fd15930e0d9610c1f444d22c98022d55ee7ea17ad50f05d38377f51656de218862f69248931349448352aeed3d11c94a48930867eebd249619ccf8fb596b85747454dbabbd68079b685b4697af05baf4c359642b36b9f048d4f3fbfb909a820497582e3eb859b6c4ec4b33ff14d14374af2e5b7533d611968bdd3dc8f5124891a5ca08d446ed0b83f959cfc84e3cd73bd52200c1ce6c811965760c3335d9a01c2f87fab88341e675e4d72d06c9b5a7962ef877a7962f6136b5666e874ca1999f092213273f5d92f67dc7345d4aafa472f114d3878422caebe1266e1e38cc773f80b49c53"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x9a72fd98e794c727}}}}, @m_nat={0xac, 0x13, 0x0, 0x0, {{0x8}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x7ff, 0x4, 0x45ed, 0xff}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3ff, 0x92ce, 0xffffffffffffffff, 0x4, 0x2000}, @local, @multicast1, 0xff000000, 0x1}}]}, {0x31, 0x6, "f29e834a0a0909c864111ad96d32a9c903af830acd16a8c8de0a6d56033402a18d3c0e880d054ce876898c299a"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}]}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x5, 0x9, 0x9}, {0x6, 0xd62a, 0x1}, 0x52, 0x2, 0x8}}, @TCA_RSVP_DST={0x8, 0x2, @loopback}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x2, 0x1000, 0xfffffff8}, {0x81, 0x5, 0x2}, 0x1d, 0x0, 0x7}}]}}, @filter_kind_options=@f_fw={{0x7}, {0x50, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0xffc0, 0xfff1}}, @TCA_FW_MASK={0x8, 0x5, 0xa093}, @TCA_FW_INDEV={0x14, 0x3, 'macvtap0\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'ipvlan1\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'wg0\x00'}]}}, @TCA_CHAIN={0x8, 0xb, 0xe5}, @TCA_RATE={0x6, 0x5, {0x8, 0x1}}, @filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x400000}]}}]}, 0x4f34}, 0x1, 0x0, 0x0, 0x20048081}, 0x0) [ 807.937922] FAT-fs (loop5): invalid media value (0xd9) 21:11:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r2 = dup2(r1, r1) sendfile(r2, r0, 0x0, 0xffffffff) recvmmsg(r2, &(0x7f0000002f00)=[{{&(0x7f0000002a00)=@hci, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000002a80)=""/163, 0xa3}, 0xd1}, {{&(0x7f0000002b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002bc0)=""/114, 0x72}, {&(0x7f0000002c40)=""/251, 0xfb}, {&(0x7f0000002d40)=""/171, 0xab}, {&(0x7f0000002e00)=""/190, 0xbe}], 0x4}, 0x1}], 0x2, 0x10001, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0xe, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff21e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x10448, &(0x7f00000001c0)={[{@fat=@nfs}, {}, {@fat=@flush}]}) recvmsg$unix(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/202, 0xca}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000000180)=""/57, 0x39}, {&(0x7f0000000380)=""/192, 0xc0}, {&(0x7f0000000200)=""/29, 0x1d}, {&(0x7f0000001500)=""/154, 0x9a}, {&(0x7f0000001840)=""/176, 0xb0}, {&(0x7f0000001900)=""/4096, 0x1000}], 0x8, &(0x7f0000002900)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00'/16, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x100}, 0x40000146) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) r5 = dup2(r4, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) ftruncate(r5, 0x4) 21:11:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c004f487ddb7d3e11b96ce7b4df0410", @ANYRES16=r1, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000000000008000a000000000008001700", @ANYRES32=r0, @ANYBLOB], 0x3c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) [ 807.978191] FAT-fs (loop5): Can't find a valid FAT filesystem [ 808.015948] FAULT_INJECTION: forcing a failure. [ 808.015948] name failslab, interval 1, probability 0, space 0, times 0 [ 808.068178] CPU: 1 PID: 7237 Comm: syz-executor.4 Not tainted 4.19.204-syzkaller #0 [ 808.075992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 808.085349] Call Trace: [ 808.087946] dump_stack+0x1fc/0x2ef [ 808.091581] should_fail.cold+0xa/0xf [ 808.095379] ? setup_fault_attr+0x200/0x200 [ 808.099702] ? blk_queue_exit+0xf2/0x250 [ 808.103768] __should_failslab+0x115/0x180 [ 808.108006] should_failslab+0x5/0x10 [ 808.111804] kmem_cache_alloc+0x3f/0x370 [ 808.115858] ? mempool_alloc+0x350/0x350 [ 808.119917] mempool_alloc+0x146/0x350 [ 808.123803] ? mempool_resize+0x790/0x790 [ 808.127947] ? blk_put_request+0x110/0x110 [ 808.132190] ? mark_held_locks+0xf0/0xf0 [ 808.136256] bio_alloc_bioset+0x389/0x5e0 [ 808.140401] ? generic_make_request+0xdf0/0xdf0 [ 808.145070] ? check_preemption_disabled+0x41/0x280 [ 808.150089] ? bvec_alloc+0x2f0/0x2f0 [ 808.153886] ? sync_mapping_buffers+0x33c/0xa90 [ 808.158562] submit_bh_wbc+0x141/0x760 [ 808.162454] write_dirty_buffer+0xab/0xf0 [ 808.166602] sync_mapping_buffers+0x349/0xa90 [ 808.171099] ? write_dirty_buffer+0xf0/0xf0 [ 808.175414] ? lock_downgrade+0x720/0x720 [ 808.179564] ? errseq_check+0x4b/0x80 [ 808.183366] ? __generic_file_fsync+0x8a/0x1f0 [ 808.187950] fat_file_fsync+0x137/0x200 [ 808.191919] ? fat_trim_fs+0x1030/0x1030 [ 808.195980] vfs_fsync_range+0x13a/0x220 [ 808.200043] generic_file_write_iter+0x4be/0x730 [ 808.204803] __vfs_write+0x51b/0x770 [ 808.208514] ? kernel_read+0x110/0x110 [ 808.212400] ? ktime_get_coarse_real_ts64+0x1c7/0x290 [ 808.217596] __kernel_write+0x109/0x370 [ 808.221568] write_pipe_buf+0x153/0x1f0 [ 808.225540] ? default_file_splice_read+0xa00/0xa00 [ 808.230559] ? splice_from_pipe_next.part.0+0x2ad/0x360 [ 808.235926] ? page_cache_pipe_buf_confirm+0x1e5/0x2a0 [ 808.241204] __splice_from_pipe+0x389/0x800 [ 808.245528] ? default_file_splice_read+0xa00/0xa00 [ 808.250544] default_file_splice_write+0xd8/0x180 [ 808.255384] ? generic_splice_sendpage+0x140/0x140 [ 808.260320] ? security_file_permission+0x1c0/0x220 [ 808.265337] ? generic_splice_sendpage+0x140/0x140 [ 808.270286] direct_splice_actor+0x115/0x160 [ 808.274721] splice_direct_to_actor+0x33f/0x8d0 [ 808.279406] ? generic_pipe_buf_nosteal+0x10/0x10 [ 808.284258] ? do_splice_to+0x160/0x160 [ 808.288240] do_splice_direct+0x1a7/0x270 [ 808.292397] ? splice_direct_to_actor+0x8d0/0x8d0 [ 808.297248] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 808.302267] do_sendfile+0x550/0xc30 [ 808.305993] ? do_compat_pwritev64+0x1b0/0x1b0 [ 808.310577] ? vfs_write+0x393/0x540 [ 808.314293] __se_sys_sendfile64+0x147/0x160 [ 808.318701] ? __se_sys_sendfile+0x180/0x180 [ 808.323110] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 808.328480] ? trace_hardirqs_off_caller+0x6e/0x210 [ 808.333502] ? do_syscall_64+0x21/0x620 [ 808.337486] do_syscall_64+0xf9/0x620 [ 808.341294] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 808.346484] RIP: 0033:0x4665e9 [ 808.349685] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 21:11:01 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x66, 0x0, 0x0, 0x0, 0x3c43, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x1, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x5, 0x0, 0x9, 0x6, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x6) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x3f, 0x8, 0x3, 0x0, 0x0, 0x24, 0x3001, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0xe}, 0x0, 0x0, 0xf5f1, 0x7, 0x0, 0x2, 0x100, 0x0, 0x3}, 0x0, 0x6, r0, 0x3) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, 0x0}, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8947, &(0x7f0000000000)={'vlan0\x00', @multicast}) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='spmi_write_end\x00'}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = socket$kcm(0x29, 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) sendmsg$kcm(r4, &(0x7f0000001140)={&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x1, 0x2, 0x0, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x6}}}, 0x80, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000004c0)="fcc55911c3fc124ee94ea78f09a98c149a2876ddf34c49e23a32d850501dac517ac145e91d1f397367e2d697c920a21b21951549a59b03", 0x37}, {0x0}, {&(0x7f0000000700)}, {0x0}], 0x5, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x3a0}, 0x10) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/889], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r8 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r7, r6, 0x2}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000040)=r8, 0x4) r9 = gettid() perf_event_open(&(0x7f0000000700)={0x0, 0xfffffffffffffe9a, 0x8, 0x0, 0x80, 0x80, 0x0, 0x80, 0x1001, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_config_ext={0x0, 0x4}, 0x6128, 0x8, 0x3, 0x9, 0xca58, 0x10000, 0x4f, 0x0, 0x0, 0x0, 0x7fff}, r9, 0x4, 0xffffffffffffffff, 0x0) 21:11:02 executing program 1: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x55, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0x5}, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0xffffffffffffff5a}, 0x40049095) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000016c0)={&(0x7f0000000400)=@l2tp6={0xa, 0x0, 0x2, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x40}, 0x8000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000d80)=@phonet={0x23, 0xaf, 0x1f, 0x2}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000e00)="00329b096e2ee7978f65682129009a29a3e25c39d5a16f5e33cabb6768ead291a30550f61e3ad0bb126ed86fca738e2ac7a7fe5b51730afeccabc4095fc8b81207ba1cc9e01b1961458a48cc986f37870425fbd21d2902e69d77cfe9e193da377a053a2d3e2e904e2607e4ea318a97625dbb1b0a9f43cab2a8885095cfaba0a05cc9786d953fe267238661269618f7bdfd497c3fbbcfe9533f222b0d27f3b1ec79ae63a2ba00afe56678a97e1438146a0b90a0db8eecdd45a0886943a7d61114", 0xc0}, {&(0x7f0000000ec0)="d2b48a6bfe2d96be4981514c5c944fc5a6bd6e1cf553e705e8577e562d63480539f64fe6298adf1ad61e0fbe2a145c827d99d68896a0b4b7522be41da9fff3e6c48401e7449e0d18384bd2cce9f9e952133bf607ca65e487f616ebb9f2bfd1fcda98431df5e2cba99214c2cf40831091e71a5120c27ee33bfaec54b60ffc20ea7ce0d5a5c5dc5c60b70fa447b84de682bfd89a36f69528b91964630d808fa3f80fcd9a7e2fbba75017559852b227db940fe0", 0xb2}, {&(0x7f0000000f80)="47a1193b1500115ab4795ec64606a1da667b29cd19ed29b1b40b70e87d044d65d4146d143c21e18b5996c5c648108fc28e16e69ab62fedada9de5627a4ee619700e684d8dcbb271974a08da5da57c31d821f81d4a71291132deb5fbeea0ce0231e37c1b532d3a5b7903da1f7366cffc3ab50636f8d6208f0361a39bd4a92c3addf1bdcf7f78257ab3fff84df1213d0260580cc96b7b49dae41957fcd401bce95d59073e5f19a5973228187d8", 0xac}], 0x3, &(0x7f0000003480)=[{0x1010, 0x199, 0x6, "94a2f2f4649534829fa3e804f7a9cfb734886447eae9eff1edc032c65cfd4ae31aff8db063ecddcdb03df9b1f9760eb901282af5b777d1b249b045631a1f10e4aea32ad801b2d5af3a51056e862b848896d100306cd0d45004966692f01de0068374a9e5b05469e2f04af72d3a5effc82d916768b2e30b9556353c889fe4d0b662731d85d590aa2ce8a40a6ba6d2b4517f47b3eddda558f5fecc7303aa7f5e57ce2a90a3010c7d5dc61fc03fe5d75d8b623f4f819e9abcf3bef9782a26889af12f0cec623bdfda13ccf05870af6ec3736dc9c8bc71f4683357ac1afc2b93d9f4373df6edc3e72745464ea0de8cf7a315760ecfc95d885ce3ab35f72aa1bb4b5e960bc641d9a91b950d41a8e51e0028b873b14cf2e84b5ab88486e786110fe21a8a01725d313cfc2be7f58a98aae3f361cfd3f14d815fc67610cd32db7da209237cd168ad06495eec046972c3475519fc3965b326f8ec2eb685df16e2cbe7e3942ddd8a4e16ef90adeb3a8cfbbbaa37456991f53989a863367d6e79b2d48b7555607f438f4347f3ec1ea7e1832ab820e6b774cdd1fe3357f1338a7f71e6cfa0ce3fa8f967f84d8dd5fa4b32481818949a79afb5e93ac7d3c56d55e14f55cc7114ba50ecf95ff5c261e11f917910ab6076ad57256103c884b56b8f0dda9031426a86feddf5a7d1b3523f37d03833ed490cc7ddf5872a64df5db146124c2ff06731787fff06e39745a6766fe3d6467eb243e0edb606415e892ea8dd68ae65eb97df6c10608e8767199bd3531bbd1685f5d3b4e37494dfb8152fd7739a7c5268dbab0335e8756f6fbb1443b190d350bd2956bfa94e8f4b028018ff49d4bc99d4e3ad9f2b5917bc2d6fce596de30e8c9a9f181d9125743706e17e6d1d01e8f8058e5144f64158256776147376207228e344777d8a75fb0615fa3c9c630bfca23a9dcf8ae14ccf84d4e2914238f8069c6b5837a03fd96638cd9e916c60de2365f81e180e2295653ea3a9c40f64831cad54949fa522b89fdd6b8b19961da8305de162c3e9cadcfbf2adf46d5975fab3ad4582c2b239ecba9b00c6b11fb33b7ab7924517365881f794a7c1a57d7285f8248c7bca70c8009ea1a08b04a0ef99095ee06fe250cd50f2e51c71551e014e171c285f04a935ccd182ef9b7047ee4f4750f0792d11abd0387c06fe5c7e78522674f67d52bad2fe46fdcc5367493adb318e9c1bc06186ea283967988d59a72ef2bcc18c575fec1e426317e6f35441f3f51e6eb529198fef56b13432c973f7b5accbec675d243643c3b8ebdd86e2a6519d153107c149e5387b446502fea60f275252bc37d6343d0845bbb38a6870581bc4ed80ff85142a8df056c87b89ccf95c99cd9c3e88a9045b1f0ea2da2633881657a723a9f51fe8b1fce6d058aac078a1d2e97dc81937b79cdb2e499e27f7d9e6e1834e13c26baba1e50828d6c1fc51fc54924b2dbec6ec42bbbe686c2ffb5fc1dac596a0361a5cc1609463016d243168aab5bf561c39752f53ba6ad1dce42cdcdf495f93e503862b74a33542dba8172683349afc410b0633fb9c5b64afa290c58117db27f6d1b9d9e2dd4372cad72d1022af41e0fcad188c2c86c296416ac15593de54a1f967bf7aa6aa7cb2ba4670fe0a7a14416a0d8e24ce0fc663093c0d740814a7986a920dacb33374002137727aa25a3e88c76a9875847ec47e01477acbc0263669d7028e55c5732a81e4d55467a75f8d981d173a9ec4f63746e8a7cee1559f5bed837eeb5c818684b64e9d53fa3f3bec9a277f95e4b811e10df40dcc75430d874c53fb848621af11dae060efdf824ddb85b3014412d9b3a7ba4221db74624cb0643ce15c51805f682c7b947e7b6e2f59354658d3fb9ecc1f7c988bcc62c68c178340e716712101afd72b51dfe08a25cc21451ff041c6756ae7618fe491dd1579b1339a8cfec7a35e01e2222788e90d92a597bed2587a82694712b971366f021f2430c9fe0a7248f717b542b9d972bc3d594a2e3491fc9645edf9a896b84ffaf4425316ddc6a1d50d22e1818f34e8fe92f9533d9053a97f86db4a5c13a3093f76feea4d55c0afec1652d7a9756d8882b28dc9c320d0b9dc591ed625c94a851514b6b1ac069050f92901b9e05c7aad4206b812bac2af146d640b98f5eef10f7142ade40db810281d14dfb404351ec700455d819103ca42d43a794b397bb4cd024d609ade8f3468a22e31873b7e7442fe8b380d403d7b60223a8e6004abd62391d94f552f09d0e26f24c93d112c9f4c435530bbf884f1a06aa0d6ce0438c063d8388e8cf1c0d64aef4b2be4b38b3823294338781fdc48bc2f0f8efc41e3024d80aec8c0f47f32ecdd83d66b44221bec2f593c5ea6f952c5dd19d3fce21f9822d14f225cd15aa83432d8209511ce1aece9f7364d5a49d963fd3abdc57246104bc32688ca0d167231edf251b3776c35534b1f73ac02da8146718258bd99ff094cdc24acf4883dc67b358f13654724d3c59a577fc340d1d59f175c323dc754648f54da714b1f6676e2886d85430b6f914c4ef909177c833c8fed9b15272ed0f544fe6a1d5f0fe6c93d6c561f4f9fa123135a9b6a77d47d542b9fe917d8551dd3149eec0eb7f99cbe02e5d9882bb4ffea110f2c00ceea13c1e2c37c19d7098670acd390a82b407ea6a1b1458037bee4bb0e3f5eec90d1039a89f1a98e4dbf27ed85d48d7f19d4715ca7255c8b227abd5232a7b6f42194ef1efe0b5a1b6138a6e8a803b39a2474171a5474b54425dbc2a9bdeef395414d12201e9e1a39af79a2ab30669b2ad0da58107cc2fe1cdfedfa301edd69be469d6590f49a35040b24aedc38726f503dab0d4dca3d89389b767271c589366edb28193a5cc02288bbfbff74ceb9dcab95a10772abac3a3eb3cdfb3d63214e2eaedb7310f66964b8e156ae79d0c34de3576c3c3228a63f73be9d9c5878f78b33e180e09fa5978b2c4518ea273928114d177e64cd4d54a1a3f735cfcb161b57ffc87aa8b02b66f0727d1aa50f5b54bd100d87fb3cdff6a3301d0c274e70f23111392f0ac17adb2b90bab373b1be5ca0f9cb20066b3db82331cacb346aec100c9bbf5750d27fe2b3bd90cd50e0e40bf60b232a65d28e23d5972c8dd7f22cfd346e92a966b885f44b84495d9c2682f67d808702235c1069c9feec3bb1c6d5739f134aac2215408c50fa5ec2f048b0cda62ab2c6cf516e7870a1482d409a0c91aecef636fed22ae311851aba0f954315ab923f35d14d6c35e1b8998916eb5dc5f02905de7b6a70e569ffb0f9dd460089aa193bc44ea5fde9ba17304e8c02c4ef36fae632ee82a3abfefd0cbea6e8359ca380bb1f475bd535aaf07369ecafc191a7d58de85304e5aa87df6a4c995e1ff18ca21e2ef18b3999eb347dedabf25d555ed48c90c38a297b0cca5fee026c4cda0f912120f8482ed1fa7b305bd6860c59c617cd4874310b26cffb86e79f4808d81ec3945b1552b7586adf718fb762ef110cc5f537ec47960b3cada1b3fd84c6bca660ae104f076aca7582422d19ab65e0e30d518a9cac4eb9f816be1428369a62f2b9e8bb09ca3a9c1872751b1522f066c2c7bea2e5ce5dc894d1daef16e89ec02bd3420e515246df283761dd63cc8337aaeddf5256efec866e91313c354752f8f0c0045deef82c6e0248ecab2afc246a47f1b6a155433f33edc63bde2bc474333f73a6f37fb8c02ce499737f306b726b0b7fa9d459a41cf7bd65ec72ddba699d3c3c77945bffb11fe83aac6689fc806e1f3a7e923ee8f49d52cd8a2c667bb5ab39b541c9c2ec3069eeca67fc477b63d80df01102bf9edfb9fd3f941a820fae1ea6de963215c286accac73055b3b5645fd7e73e3c0c41b8a8cbe8fa179e13b6ad211a4df173cb3d393c5abac9016d76f7cee08fb9d2cae3965a2f35b5dfd70705d9ae2d57f6d96571eac2e2f27f1546a6feb210388d88acee59a83fc5fbf92ee772e5f1237473f23360c05fb1e242e6d32ebd7ca8c6d64691637295fd04e6c301b731f003af6659b5855bcce3020abaf10c3b6d27732e847d69600bddf4dacaca94f9b786f3c3bcb0d435f37b793855230236a9a4c6aa9cd2b2ff53821474801efe4bb47a22c6d9fdb057ef025e3b8059c7411af2fecce41a1f98348aac8a852a875bffcc373cd1afb4821b172e2a6beba61fe8304c66982f66fb890de57d170758c80f585d95d38aa971a981c944a055f333c7ea36fb6c0e8b3513cab4d2a7f002f6162fc745dba4dc48d5a609fc691481aeab107b9d4749049c48bc354e488688ef008802009bde118a8b0c3ceb30cd1da7f6a2890200356d71aa823b87ed656a920d268a45e117cecb37f727eb0b3aad671dde6b0a7f2ee001735c35a8ff8c33ddcecbb030a0bc14a69faea869c6a60e08bc8cb0fd2052cc4370f4199c6dadaaf4f676f1adcb9defde7b21ffe4408c92539b9d54508c5082ae25096418f881f64445fbf70c89c40a13dcb74f98ab2b0bde9d0b6a0e4d488ee193244ab134711acb9f09eb2b3ae7630c445e86d1f4cc1b3dfc5410776fbe75f06046dba35eab5f4c1368e80d937cc8da7ab97957e92286019d69fd798d91f096e4873c32e2dc916bc822e9e71a5549389b9dc73541c62b80885417bce22d7167743c22bfa7a2cac3786efdac0736146b998f37982655769af2c027e1b9981da6a40e1bea09d6acb3d90c6410afcafc9ec75d379fe7c54ca9ce196743edac00c8e2d60bde982c55fa5990a9a944bb889aca75caaca0cd6dc397a09593c6fbeb4a5c7e85af6fa0553c60b366156f0b14ae36ef0960436b5fba2c84ff9e9b25452fa4771b2eccb272837710114683ed10e160074c4aeb263e73ed0bd13e9eed37a010e09e1399635dfce24c72c4c4d2a35ac4962f04a240ac87f212386fa8a4486fe93839509b89c6d3c3ef18cc2744f4696bda7e31c660e109f1d91284e0457b1c5d8e2df976e76d3b7cc02fd6773de9df9943c2bc8ca91eac5ec6efce0239ee7dc247274c5fc8222a4dc091e86c97af8c7ea3678dab4ec1b2f4c4d495db6d319e797e0c4fa07e1e86f34f55fb6c630ac7276e53bc40fd0a739d1007d11e3bff10687b30de90eabc63d8965f43e8c9f5d56fecd274f21adb000bd42df1f34857d15700c3123228bd6d4c99a03071d8857756986ab67d8d474bdee9b5664adc7dbf307277f7c5aefd6de1b7cae0b66af07d26cc622668791a8f62e21b907564ef843e96af4bd71f040d3e9e3c72fab394d64eb94a64baa76b1988924a93169016144fde339cb24d35a3fee4bf040d9883c490e81c7add2ddd62701840a51daaf31973cff376b2bda52704e9e69c49ea5858d4ad27d82482c60b47e6ce7c1e051e7c04e3f4f72ea675bdb549f229b5664532dc49181c197b061e7f5d3701a7e28710d35a46c6390b9bd41adcd16712a448ac57f2d6f5722680bceff0c9e38d5cf9ee4e63a13599d169d29687f8222667739aad2fb171a5bb6a45b7f05342705930691291ac7a17bcde536e0881342708b4f0618f98e968a9c2af2e737b5ac98f7e2a867283748d2940215843f96531477a441d68115fbd1257cc8748fbb78cb632d35332aafb53be74731f0c8c5f4cfefeb9fa09424f1944e29badd431036de6fdf055d469ba040fe4cccdefa7ba9f2b3f4c03593e760812086228fd835b2952c7283bac16e82c4fb15572825fc4922e8c5420bf1adf9df1309333d627848a808a693972c0c03b817ea858b9ab924fc260e31333e89638da2e68d0eeb99bcefdd62f6a159ab4a5e04fca0e"}, {0xa0, 0x103, 0x5, "0d261a148dae2d61b1ad8ec0a53b84ec4cdde061fc7c1fc74120763b923111202edeb77ec7998555fb5c14e536e2d57c113ac7e5b70549d9bfd91fe6ae0d791e58c8d96ed218429e5da259a62d6f6ede3868872fb6ff846fe7bdd357a599d92ec372989dde31601418a13057e3c04d47a1497a753063e68ce380818ca1c025a79c152fbe7f484dfd7fa7a4"}], 0x10b0}, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000001e00)={0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003440)='cpu.stat\x00', 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(r3, 0xffffffffffffffff, 0x0, 0xffffffff) recvmsg$kcm(r3, &(0x7f0000000640)={&(0x7f0000000040)=@xdp, 0x80, &(0x7f0000000280)=[{&(0x7f0000000300)=""/155, 0x9b}, {&(0x7f0000000480)=""/127, 0x7f}, {&(0x7f0000000500)=""/133, 0x85}], 0x3, &(0x7f00000003c0)=""/30, 0x1e}, 0x142) sendmsg$kcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f00000002c0)="80216c12b1bb4d58403ea98e3b0b865b", 0x10}, {&(0x7f0000001f00)="13897e071ce1e7ec6dc9213b2eafe7222810c4f110c0eb809458c24a111c86f919f5e2b3c0aa26756a439a1eec3bbfe3c82c8d25ba24d40a678af9982059980aa6589dbf1381c1c5a8fd946851fe3570a65676e6ee75e6b783a42e0ec24c9d1e609fab661f437e03d9f55e753829c20f8ded97f3d691491049df852069a6b945c869708bbd1aa7081788b9ae46858845bda7e690f9", 0x95}], 0x2}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000800)) 21:11:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x9) r4 = dup2(r3, r3) sendfile(r4, r2, 0x0, 0xffffffff) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000080)={0x7f, 0x2}) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x400, 0x0) 21:11:02 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='net\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x2, 0x4, 0xe9, 0xff, 0x0, 0x0, 0x60400, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x375d}, 0x42aa0, 0x7, 0x34a, 0x2, 0x9, 0x1, 0xd19, 0x0, 0x7f, 0x0, 0x477}, r1, 0x9, r2, 0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4008ae89, &(0x7f00000004c0)={"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"}) [ 808.368760] RSP: 002b:00007fcbb3ba5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 808.376470] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 808.383742] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 808.391014] RBP: 00007fcbb3ba51d0 R08: 0000000000000000 R09: 0000000000000000 [ 808.398284] R10: 0000000000007fff R11: 0000000000000246 R12: 0000000000000002 [ 808.405642] R13: 00007ffd0349a1ef R14: 00007fcbb3ba5300 R15: 0000000000022000 21:11:02 executing program 3: syz_emit_ethernet(0x30, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000aaaaf6b5aabb0011ff0600006e5c753fa4d8763794825865c1d835a29e2130132e86e62199954a2d9069a2db5d"], 0x0) syz_emit_ethernet(0x56, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_emit_ethernet(0xa3, &(0x7f0000000000)={@multicast, @multicast, @val={@val={0x9100, 0x0, 0x0, 0x3}, {0x8100, 0x5}}, {@llc_tr={0x11, {@snap={0x0, 0x1, "9c", "1b59b7", 0x18, "f07ab969389aadb20be68ccd16008f7c2629ddb934586331066768e2a98ecd29f1659db4f47d0b9ddd8b414ae062d35fbe3583bb7bac62c6b875b2d1842a4ab8835eb3b65b14104aa8de1895f7353ca034545f63ff1fbe9c6f46703d199e4bec852fc3ea1dd99fccb518ad5413e1346879a9c51a50b41e51e9e5d347dcaefdecf43b98d3df"}}}}}, &(0x7f00000000c0)={0x1, 0x1, [0x31c, 0xef3, 0x836, 0xb9d]}) syz_emit_ethernet(0x44, &(0x7f0000000380)={@random="85e6dd6a472f", @random="1a664622c8c4", @val={@val={0x9100, 0x4, 0x0, 0x3}, {0x8100, 0x2, 0x0, 0x4}}, {@llc_tr={0x11, {@llc={0xaa, 0x42, "a3", "546f9eb3a3f71bfc93431929b9f0b80f7dae061d65e4690890f14526745022f795d64e79a0065bf23f7e82"}}}}}, &(0x7f0000000180)={0x0, 0x3, [0xef8, 0x45b, 0x792, 0x598]}) syz_emit_ethernet(0x34, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @random="a775ca1a7196", @void, {@x25={0x805, {0x1, 0x7, 0xf3, "11ed3c73f3a7851fa5fa868d5b0ecc8cf804e962a58ab4261309734b14ca878d39e83c"}}}}, &(0x7f0000000140)={0x0, 0x4, [0x736, 0x49a, 0xe54, 0x72b]}) [ 808.495210] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 808.520247] bond0: team0 is up - this may be due to an out of date ifenslave [ 808.543503] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 808.567430] attempt to access beyond end of device [ 808.573174] bridge0: port 3(team0) entered blocking state [ 808.575174] loop4: rw=2049, want=24, limit=16 [ 808.584414] bridge0: port 3(team0) entered disabled state [ 808.654043] device team0 entered promiscuous mode [ 808.659086] device team_slave_0 entered promiscuous mode [ 808.667694] device team_slave_1 entered promiscuous mode [ 808.683877] bridge0: port 3(team0) entered blocking state [ 808.690109] bridge0: port 3(team0) entered forwarding state [ 808.705812] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 808.713712] device team0 left promiscuous mode [ 808.718297] device team_slave_0 left promiscuous mode [ 808.725048] device team_slave_1 left promiscuous mode [ 808.731522] bridge0: port 3(team0) entered disabled state [ 808.738356] bond0: team0 is up - this may be due to an out of date ifenslave [ 808.744726] FAT-fs (loop5): invalid media value (0xd9) [ 808.752146] FAT-fs (loop5): Can't find a valid FAT filesystem [ 808.777021] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 808.787732] bridge0: port 3(team0) entered blocking state [ 808.799593] bridge0: port 3(team0) entered disabled state [ 808.808240] device team0 entered promiscuous mode 21:11:02 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000005053000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b000000800000000800000052", 0x61, 0x400}, {&(0x7f0000000380)="0000004af30200e9627cf291343d56296eeaeab296e8159e22b729430850733c7e36f41ce9", 0xfffffe30, 0x14e0}], 0x0, &(0x7f00000000c0)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x383841, 0x0) symlinkat(&(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000180)='./file0\x00') 21:11:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8e}, 0x0) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sched_setattr(r1, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, 0x0, 0x0) unshare(0x40000000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) sched_setattr(r4, &(0x7f0000000040)={0x38, 0x3, 0x2, 0x1, 0x9, 0xfffffffffffffffd, 0xb, 0x800, 0x7, 0xec98}, 0x0) 21:11:02 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @link_local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x14, 0x0, 0x0, @remote, "7896ee116160acfdea415b7f307c9436184b7614"}}}}}, 0x0) syz_emit_ethernet(0xffffffffffffffdb, &(0x7f0000000080)={@random="21e7c6abea82", @empty, @val={@void, {0x8100, 0x0, 0x1, 0x3}}, {@canfd={0xd, {{0x4, 0x0, 0x1, 0x1}, 0x2a, 0x0, 0x0, 0x0, "9de5e6ec975fb240637a5e16be1e19d3aaa87f9946729ff9c934bc25f81a5b3662cb3e1a36ce7835867d3a04a83370142e618b7ca2b1802939738909840f6745"}}}}, 0x0) 21:11:02 executing program 4 (fault-call:5 fault-nth:11): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fff) [ 808.832769] device team_slave_0 entered promiscuous mode [ 808.845229] device team_slave_1 entered promiscuous mode [ 808.853740] bridge0: port 3(team0) entered blocking state [ 808.859325] bridge0: port 3(team0) entered forwarding state 21:11:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x1, 0x81, 0x1f, 0x81, 0x0, 0x1000, 0x4, 0x6, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffff7, 0x2, @perf_config_ext={0x6, 0x9}, 0x40081, 0x9, 0x5, 0x4, 0x5, 0x4, 0x20, 0x0, 0x1ff, 0x0, 0x7fff}, r2, 0x1, r0, 0xb) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0400000000000000020000001f000000040000000000000022fa0000000000000200000000000000"]) 21:11:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000810500001c000000000000000000", @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100000000000c0002000c0000000d00000008000500", @ANYRES32=r4], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xf}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0352000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r7, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)=@ipv4_deladdr={0x44, 0x15, 0x21, 0x70bd25, 0x25dfdbfd, {0x2, 0x80, 0x4, 0xfe, r7}, [@IFA_FLAGS={0x8, 0x8, 0x684}, @IFA_BROADCAST={0x8, 0x4, @remote}, @IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0xc}}, @IFA_LABEL={0x14, 0x3, 'bond_slave_1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4040800) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x6000, &(0x7f0000000cc0)={&(0x7f0000000940)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f00000004c0)=@mpls_getroute={0x48, 0x1a, 0x400, 0x70bd2c, 0x25dfdbfd, {0x1c, 0xe5352ed807eaa56b, 0x34, 0x1f, 0xfd, 0x1, 0xfd, 0x1, 0x900}, [@RTA_VIA={0x14, 0x12, {0x9, "a552df3fa51d674e2a5a52069f24"}}, @RTA_DST={0x8, 0x1, {0x7f}}, @RTA_OIF={0x8}, @RTA_OIF={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000010}, 0x4040000) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r8, 0x0) preadv(r8, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$AUDIT_DEL_RULE(r3, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000d40)={0x42c, 0x3f4, 0xf36a8d140b00f01, 0x70bd2c, 0x25dfdbfc, {0x4, 0x2, 0x40, [0xae63, 0x64c8, 0xa86, 0x0, 0x6, 0x1, 0xe14, 0xffff, 0x2, 0x1, 0x9, 0x5, 0x81, 0x5, 0x5, 0xffffffff, 0xfffffff8, 0x8f6c, 0x7, 0xd28, 0x3, 0x9, 0x2, 0x1f, 0x100, 0x6, 0xd029, 0x40, 0x350, 0x7, 0x4, 0x8, 0x2, 0x0, 0x7f, 0x80000000, 0x6, 0x3, 0x6, 0x4, 0x2, 0x3f, 0x5dfa, 0x10001, 0xf7, 0x5, 0x7ff, 0x3, 0x3, 0xb9, 0x1, 0x80, 0xffff, 0x3f, 0x3, 0xdfd4, 0x2, 0xfffffffa, 0x3, 0xff, 0x3, 0x80, 0x9, 0xfffff1ac], [0x2, 0x44f9, 0x10000, 0xb980dfe, 0x3, 0xdd3, 0x6, 0x101, 0x3, 0xfffff001, 0x8, 0xd512, 0x7, 0x2, 0x7, 0x1, 0x93, 0x0, 0x401, 0x2, 0x3, 0x6, 0xfff, 0x8, 0x9, 0x7fff, 0xbb54, 0xffff, 0xe15, 0x3ff, 0x98c, 0x1f, 0x9af8, 0x7, 0xfffe0000, 0xfffff001, 0x45, 0xffffffff, 0x3, 0x5e75, 0x8, 0x8, 0x7, 0x7, 0x2, 0xffffffff, 0x4, 0x9, 0x1f, 0x9, 0x0, 0x8000, 0x4, 0x7, 0x80, 0x3, 0x9, 0x10000, 0xffffffff, 0x2, 0x8, 0xad, 0x5, 0x8000], [0x1000, 0x8, 0x29d, 0x4, 0x6, 0x7, 0x1f, 0x800, 0x6, 0x40, 0x8, 0x7fffffff, 0x5, 0xffffffff, 0x3, 0x0, 0x6, 0xffff, 0x200, 0x7, 0xfbd, 0x6, 0xffffffff, 0x3, 0x800, 0xa3a9, 0x9, 0x8d35, 0x2a4, 0x1000, 0x1cd7, 0x190, 0xd2, 0x46c8, 0xedd0, 0x9, 0x3, 0x54, 0x101, 0xf0000000, 0x2, 0x87, 0x5, 0x400, 0x9, 0x100, 0xffffffff, 0x9, 0x3, 0x2bc, 0xfffffff7, 0x2, 0x3, 0xffffffff, 0xd70, 0x2, 0x7, 0x3, 0x9, 0x1eef, 0x7, 0xffff, 0x1, 0xbf6], [0x8, 0x8, 0x0, 0x6, 0x3, 0x5d0e, 0x7ff, 0x1, 0x2, 0x97, 0x8, 0x3, 0x100, 0x7, 0x0, 0x7, 0x3, 0x9, 0x4, 0x8001, 0xd94e, 0x5, 0x1, 0x9, 0x80, 0x2, 0x0, 0x200000, 0x9f64, 0x2, 0x6, 0xa000, 0x6, 0x5, 0x2, 0x0, 0x401, 0x7b0, 0x8, 0x2, 0x3, 0x8000, 0xff, 0x8001, 0x40, 0x80000000, 0x1ff, 0x7, 0x1ff, 0xb3c, 0x2, 0xfffffff7, 0x1, 0x80000001, 0x80, 0xffffffff, 0x3ee, 0x3, 0x74, 0x6, 0x9d, 0x3, 0xb0b, 0x80000000], 0xa, ['vlan\x00', 'vlan\x00']}, [""]}, 0x42c}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) [ 808.928129] FAULT_INJECTION: forcing a failure. [ 808.928129] name failslab, interval 1, probability 0, space 0, times 0 [ 809.002690] CPU: 1 PID: 7299 Comm: syz-executor.4 Not tainted 4.19.204-syzkaller #0 [ 809.010511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 809.019867] Call Trace: [ 809.022459] dump_stack+0x1fc/0x2ef [ 809.026099] should_fail.cold+0xa/0xf [ 809.029908] ? setup_fault_attr+0x200/0x200 [ 809.034238] ? mark_held_locks+0xf0/0xf0 [ 809.038300] ? blk_mq_insert_requests+0x550/0x550 [ 809.043153] __should_failslab+0x115/0x180 [ 809.047397] should_failslab+0x5/0x10 [ 809.051203] kmem_cache_alloc+0x3f/0x370 [ 809.055268] ? mempool_alloc+0x350/0x350 [ 809.059331] mempool_alloc+0x146/0x350 [ 809.063228] ? mempool_resize+0x790/0x790 [ 809.067377] ? sync_mapping_buffers+0x65a/0xa90 [ 809.072049] ? do_raw_spin_unlock+0x171/0x230 [ 809.076549] ? _raw_spin_unlock+0x29/0x40 [ 809.080700] ? sync_mapping_buffers+0x805/0xa90 [ 809.085373] bio_alloc_bioset+0x389/0x5e0 [ 809.089524] ? lock_downgrade+0x720/0x720 [ 809.090659] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 809.093667] ? bvec_alloc+0x2f0/0x2f0 [ 809.093683] ? errseq_check+0x4b/0x80 [ 809.093706] blkdev_issue_flush+0xcc/0x2f0 [ 809.093720] fat_file_fsync+0x19d/0x200 [ 809.093735] ? fat_trim_fs+0x1030/0x1030 [ 809.122097] vfs_fsync_range+0x13a/0x220 [ 809.126168] generic_file_write_iter+0x4be/0x730 [ 809.130935] __vfs_write+0x51b/0x770 [ 809.134655] ? kernel_read+0x110/0x110 [ 809.138547] ? ktime_get_coarse_real_ts64+0x1c7/0x290 [ 809.143754] __kernel_write+0x109/0x370 [ 809.147734] write_pipe_buf+0x153/0x1f0 [ 809.151714] ? default_file_splice_read+0xa00/0xa00 [ 809.156732] ? splice_from_pipe_next.part.0+0x2ad/0x360 [ 809.162100] ? page_cache_pipe_buf_confirm+0x1e5/0x2a0 [ 809.167380] __splice_from_pipe+0x389/0x800 [ 809.171704] ? default_file_splice_read+0xa00/0xa00 [ 809.176732] default_file_splice_write+0xd8/0x180 [ 809.181579] ? generic_splice_sendpage+0x140/0x140 [ 809.186520] ? security_file_permission+0x1c0/0x220 [ 809.191542] ? generic_splice_sendpage+0x140/0x140 [ 809.196477] direct_splice_actor+0x115/0x160 [ 809.200896] splice_direct_to_actor+0x33f/0x8d0 [ 809.205570] ? generic_pipe_buf_nosteal+0x10/0x10 [ 809.208872] IPv6: ADDRCONF(NETDEV_UP): vlan2: link is not ready [ 809.210424] ? do_splice_to+0x160/0x160 [ 809.210447] do_splice_direct+0x1a7/0x270 [ 809.210465] ? splice_direct_to_actor+0x8d0/0x8d0 [ 809.210488] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 809.210505] do_sendfile+0x550/0xc30 [ 809.210529] ? do_compat_pwritev64+0x1b0/0x1b0 [ 809.210545] ? vfs_write+0x393/0x540 [ 809.246643] __se_sys_sendfile64+0x147/0x160 [ 809.251054] ? __se_sys_sendfile+0x180/0x180 [ 809.255468] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 809.260842] ? trace_hardirqs_off_caller+0x6e/0x210 [ 809.265868] ? do_syscall_64+0x21/0x620 [ 809.269842] do_syscall_64+0xf9/0x620 [ 809.273647] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 809.278832] RIP: 0033:0x4665e9 [ 809.282025] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 809.289999] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 809.300934] RSP: 002b:00007fcbb3ba5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 809.300947] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 809.300954] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 809.300961] RBP: 00007fcbb3ba51d0 R08: 0000000000000000 R09: 0000000000000000 [ 809.300967] R10: 0000000000007fff R11: 0000000000000246 R12: 0000000000000002 [ 809.300975] R13: 00007ffd0349a1ef R14: 00007fcbb3ba5300 R15: 0000000000022000 [ 809.315789] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:11:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x515, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x6609, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r4 = dup2(r3, r3) sendfile(r4, r2, 0x0, 0xffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x30, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x14, 0x13, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x8000) [ 809.424302] attempt to access beyond end of device [ 809.429411] loop4: rw=2049, want=24, limit=16 21:11:03 executing program 4 (fault-call:5 fault-nth:12): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fff) 21:11:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4d8, 0x120, 0x120, 0x120, 0x370, 0x2b0, 0x440, 0x440, 0x440, 0x440, 0x440, 0x6, &(0x7f0000000040), {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x1, 0x20, 0x7f, 0x81}}, @inet=@rpfilter={{0x28}, {0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0x8000, 0xb, [0x1e, 0x13, 0xc, 0x32, 0x40, 0x8, 0x40, 0x17, 0x30, 0x25, 0x2b, 0x22, 0x38, 0x9, 0x14, 0x12], 0x2, 0x3, 0x401}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x80, 0x8001, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22}}}, {{@ip={@private=0xa010100, @private=0xa010100, 0xff, 0xff, 'bridge0\x00', 'bridge0\x00', {}, {}, 0x33, 0x0, 0x8}, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x7}}, @common=@ah={{0x30}, {[0x7afd, 0x6]}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x8e, 0x3}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x1}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@rand_addr=0x64010102, @local, 0xffffff00, 0xff, 'veth1_to_batadv\x00', 'ip6gre0\x00', {}, {0xff}, 0x0, 0x0, 0x15}, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@quota={{0x38}, {0x1, 0x0, 0xfffffffffffffffe, {0xfffffffffffffc00}}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xff, 0x1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r5 = dup2(r4, r4) sendfile(r5, r3, 0x0, 0xffffffff) dup2(r2, r3) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0xd0, 0x18c, 0x148, 0x1b8, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}}, @common=@inet=@socket2={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) [ 809.721031] x_tables: duplicate underflow at hook 1 [ 809.726725] FAULT_INJECTION: forcing a failure. [ 809.726725] name failslab, interval 1, probability 0, space 0, times 0 [ 809.738415] CPU: 0 PID: 7345 Comm: syz-executor.4 Not tainted 4.19.204-syzkaller #0 [ 809.746211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 809.755565] Call Trace: [ 809.758158] dump_stack+0x1fc/0x2ef [ 809.761789] should_fail.cold+0xa/0xf [ 809.765595] ? kernel_poison_pages+0x2c/0x2a0 [ 809.770094] ? setup_fault_attr+0x200/0x200 [ 809.774421] ? get_page_from_freelist+0x1e7f/0x4170 [ 809.779445] __should_failslab+0x115/0x180 [ 809.783687] should_failslab+0x5/0x10 [ 809.787488] kmem_cache_alloc+0x3f/0x370 [ 809.791552] radix_tree_node_alloc.constprop.0+0x1e4/0x320 [ 809.797176] radix_tree_extend+0x191/0x4b0 [ 809.801413] ? mem_cgroup_oom_trylock+0x220/0x220 [ 809.806261] __radix_tree_create+0x448/0x540 [ 809.810696] page_cache_tree_insert+0xac/0x3f0 [ 809.815283] ? file_check_and_advance_wb_err+0x3a0/0x3a0 [ 809.820734] ? lock_acquire+0x170/0x3c0 [ 809.824707] ? __add_to_page_cache_locked+0x45e/0xb60 [ 809.829904] __add_to_page_cache_locked+0x46e/0xb60 [ 809.834928] ? page_cache_tree_insert+0x3f0/0x3f0 [ 809.839780] add_to_page_cache_lru+0x16a/0x680 [ 809.844366] ? add_to_page_cache_locked+0x40/0x40 [ 809.849219] pagecache_get_page+0x478/0xd50 [ 809.853549] ? mark_held_locks+0xf0/0xf0 [ 809.857613] ? fat_add_cluster+0xf0/0xf0 [ 809.861765] grab_cache_page_write_begin+0x6a/0xa0 [ 809.866700] block_write_begin+0x33/0x2e0 [ 809.870856] cont_write_begin+0x55a/0x820 [ 809.875006] ? current_time+0x6f/0x1c0 [ 809.878898] ? fat_add_cluster+0xf0/0xf0 [ 809.882960] ? block_write_begin+0x2e0/0x2e0 [ 809.887372] ? mark_held_locks+0xa6/0xf0 [ 809.891429] ? ktime_get_coarse_real_ts64+0x1c7/0x290 [ 809.896621] ? iov_iter_fault_in_readable+0x1fc/0x3f0 [ 809.901817] fat_write_begin+0x89/0x180 [ 809.905796] ? fat_add_cluster+0xf0/0xf0 [ 809.909864] generic_perform_write+0x1f8/0x4d0 [ 809.914451] ? filemap_page_mkwrite+0x2f0/0x2f0 [ 809.919120] ? current_time+0x1c0/0x1c0 [ 809.923095] ? lock_acquire+0x170/0x3c0 [ 809.927069] __generic_file_write_iter+0x24b/0x610 [ 809.932004] generic_file_write_iter+0x3f8/0x730 [ 809.936760] __vfs_write+0x51b/0x770 [ 809.940476] ? kernel_read+0x110/0x110 [ 809.944382] __kernel_write+0x109/0x370 [ 809.948354] write_pipe_buf+0x153/0x1f0 [ 809.952324] ? default_file_splice_read+0xa00/0xa00 [ 809.957338] ? splice_from_pipe_next.part.0+0x2ad/0x360 [ 809.962703] ? page_cache_pipe_buf_confirm+0x1e5/0x2a0 [ 809.967981] __splice_from_pipe+0x389/0x800 [ 809.972315] ? default_file_splice_read+0xa00/0xa00 [ 809.977333] default_file_splice_write+0xd8/0x180 [ 809.982173] ? generic_splice_sendpage+0x140/0x140 [ 809.987107] ? security_file_permission+0x1c0/0x220 [ 809.992126] ? generic_splice_sendpage+0x140/0x140 [ 809.997058] direct_splice_actor+0x115/0x160 [ 810.001468] splice_direct_to_actor+0x33f/0x8d0 [ 810.006140] ? generic_pipe_buf_nosteal+0x10/0x10 [ 810.010987] ? do_splice_to+0x160/0x160 [ 810.014970] do_splice_direct+0x1a7/0x270 [ 810.019122] ? splice_direct_to_actor+0x8d0/0x8d0 [ 810.023973] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 810.028994] do_sendfile+0x550/0xc30 [ 810.032716] ? do_compat_pwritev64+0x1b0/0x1b0 [ 810.037300] ? vfs_write+0x393/0x540 [ 810.041019] __se_sys_sendfile64+0x147/0x160 [ 810.045510] ? __se_sys_sendfile+0x180/0x180 [ 810.050006] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 810.055368] ? trace_hardirqs_off_caller+0x6e/0x210 [ 810.060383] ? do_syscall_64+0x21/0x620 [ 810.064357] do_syscall_64+0xf9/0x620 [ 810.068163] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 810.073347] RIP: 0033:0x4665e9 [ 810.076538] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 810.095436] RSP: 002b:00007fcbb3ba5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 810.103136] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 810.110396] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 21:11:03 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0\x00', 0x419e02, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47fffe0}], 0x18, 0x400fa7f, 0x4) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000140)) sendmsg$nl_generic(r3, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c}}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4c}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x41, 0x132) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 810.117653] RBP: 00007fcbb3ba51d0 R08: 0000000000000000 R09: 0000000000000000 [ 810.124910] R10: 0000000000007fff R11: 0000000000000246 R12: 0000000000000002 [ 810.132179] R13: 00007ffd0349a1ef R14: 00007fcbb3ba5300 R15: 0000000000022000 [ 810.151606] ieee802154 phy0 wpan0: encryption failed: -22 [ 810.157242] ieee802154 phy1 wpan1: encryption failed: -22 [ 810.232700] attempt to access beyond end of device [ 810.238068] loop4: rw=2049, want=24, limit=16 [ 810.316565] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 810.410275] IPVS: ftp: loaded support on port[0] = 21 21:11:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) lseek(r1, 0x5, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000000440)=ANY=[@ANYBLOB="070000002800010000000000000000000400000089c477000000000000c9021b8f694108b32fff81210722aa1061a1e0fad4649dfe3bcd560bdaa51dc52d4d11da1afaac992115a782f2acde29093e50c548942df73d35f9df8731b4c921516210315a9304f17bc06b9f64148dfb35efdfdd5802e36ca4e990280a4ef5c4dbd7edd6a1f76e6f77225ede1ac173a7dc"], 0x14}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r3 = socket(0x22, 0x2, 0x10) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {}, {0x8, 0x2, 0x80}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000001}, 0x4040000) r4 = dup2(r0, r3) syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), r3) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r4) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0x84101, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/rt6_stats\x00') openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000300), 0x8) openat(r4, &(0x7f0000000240)='./file0\x00', 0x408002, 0x10) socket(0x27, 0x2, 0x6) socket$nl_generic(0x10, 0x3, 0x10) 21:11:04 executing program 4 (fault-call:5 fault-nth:13): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fff) 21:11:04 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x5, 0x5, &(0x7f0000000640)=[{&(0x7f0000000380)="c528317fc30d81bea646ba1421fd7d359e3dbbe50716abc54a3b319f17a86fb39153394acf56c53b2dfe9d156206ad44e46d7f26abc8b3d09f9740149f91c437506406355fc728c72af3e8f1e4d7e30ea04c459f3163c971807a7e80fa89a3266c32a76e4dc103d528cbe054a5ecb38c01e67cd784c2be18e0d0b8489a261ef8f2ad974a689f906a491b64cb356b0802bbce9ac356e57fd0d2873a90253300db859d07077940", 0xa6, 0x7}, {&(0x7f00000001c0)="c38b1c0462798f4be78524f714f38e7b71a1f0ed0a27364c29e98e4bdcc0349ab82a15c41ec49e560ff80057206e7c14e6f71c", 0x33, 0x9}, {&(0x7f0000000440)="cb78b214ec22f40149212ab1b96b027047efc478ac2f269ac8696dd30d910c9d93c8cec8a338030b4069501b0c248ed2bd651e7c2f98fe4c95362f310176b4ebc041c34f00", 0x45, 0x40}, {&(0x7f00000004c0)="f5bf4b6f5a7509e5e2d79c9717110f9ca6eb82cc729fd8332d13e39c606a1093bb15151cf43e44569de5296293d46937a88712245c023c7936370fb7e299908bdd3b93bd192280f233066c7760d71dcbfcbf6dda488f797fd3f5675ea36b1f6f71f7100e315bff5c0c3c3a808e387dae176d4c8198a39108afd6c862202c72477103572288d098ec0d56db5c6b27da2a61682a2e6c623036d244419539aceaa1d3df1ee05e58df0f9f0161cc0e2ab87c55d656c50fbb9df34bf167111275cadb7f3d0d8a004f5d7c9ae7894531d663b46eb93561f591", 0xd6, 0x2}, {&(0x7f00000005c0)="ffa2972c1fb0787e4b4da056e7e8efaa38b2487e8219a0a627e29a9cc4fedde91116e2b19d6c4498aa95af1ff222dcc78637b8859c4211cfe652c9c394c194e2a2c5b90b143a547d58c49685d3d90bcde02d1e157abc5b", 0x57, 0x100000001}], 0x8000, &(0x7f0000000240)={[{'nfs4\x00'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}]}) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x3101495, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x3efe, 0x4) r2 = dup2(r1, r1) sendfile(r2, r0, 0x0, 0xffffffff) openat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x30101, 0x0) syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2020, &(0x7f0000000100)) [ 810.521969] x_tables: duplicate underflow at hook 1 [ 810.537665] FAULT_INJECTION: forcing a failure. [ 810.537665] name failslab, interval 1, probability 0, space 0, times 0 [ 810.563713] delete_channel: no stack [ 810.630864] CPU: 1 PID: 7401 Comm: syz-executor.4 Not tainted 4.19.204-syzkaller #0 [ 810.638682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 810.648036] Call Trace: [ 810.650632] dump_stack+0x1fc/0x2ef [ 810.654275] should_fail.cold+0xa/0xf [ 810.658081] ? setup_fault_attr+0x200/0x200 [ 810.662405] ? __lock_acquire+0x6de/0x3ff0 [ 810.666647] __should_failslab+0x115/0x180 [ 810.670890] should_failslab+0x5/0x10 [ 810.674886] kmem_cache_alloc+0x3f/0x370 [ 810.678957] ? mempool_alloc+0x350/0x350 [ 810.683019] mempool_alloc+0x146/0x350 [ 810.686916] ? __lock_acquire+0x6de/0x3ff0 [ 810.691154] ? mempool_resize+0x790/0x790 [ 810.695305] ? __lock_acquire+0x6de/0x3ff0 [ 810.699549] ? __lock_acquire+0x6de/0x3ff0 [ 810.703791] bio_alloc_bioset+0x389/0x5e0 [ 810.707939] ? mark_held_locks+0xf0/0xf0 [ 810.711999] ? lock_downgrade+0x720/0x720 [ 810.716145] ? bvec_alloc+0x2f0/0x2f0 [ 810.719944] ? __lock_acquire+0x6de/0x3ff0 [ 810.724180] mpage_alloc+0x2f/0x260 [ 810.727815] __mpage_writepage+0x102a/0x1570 [ 810.732232] ? page_mapped+0x17e/0x3c0 [ 810.736114] ? clean_buffers+0x290/0x290 [ 810.740173] ? clear_page_dirty_for_io+0xa1b/0xee0 [ 810.745103] ? lock_downgrade+0x720/0x720 [ 810.749253] ? check_preemption_disabled+0x41/0x280 [ 810.754281] write_cache_pages+0x802/0x12d0 [ 810.758606] ? clean_buffers+0x290/0x290 [ 810.762672] ? clear_page_dirty_for_io+0xee0/0xee0 [ 810.767601] ? __lock_acquire+0x6de/0x3ff0 [ 810.771842] ? __lock_acquire+0x6de/0x3ff0 [ 810.776085] ? __lock_acquire+0x6de/0x3ff0 [ 810.780321] ? fat_add_cluster+0xf0/0xf0 [ 810.784379] ? fat_readpages+0x30/0x30 [ 810.788261] mpage_writepages+0xd1/0x230 [ 810.792495] ? __mpage_writepage+0x1570/0x1570 [ 810.797081] ? fat_add_cluster+0xf0/0xf0 [ 810.801144] ? mark_held_locks+0xf0/0xf0 [ 810.805206] ? __unlock_page_memcg+0x4f/0x100 [ 810.809699] ? __mark_inode_dirty+0x456/0x1140 [ 810.814318] do_writepages+0xe5/0x290 [ 810.818119] ? page_writeback_cpu_online+0x10/0x10 [ 810.823059] ? do_raw_spin_unlock+0x171/0x230 [ 810.827557] ? _raw_spin_unlock+0x29/0x40 [ 810.831702] ? wbc_attach_and_unlock_inode+0x11d/0x9e0 [ 810.837012] __filemap_fdatawrite_range+0x27d/0x350 [ 810.842026] ? delete_from_page_cache_batch+0xcc0/0xcc0 [ 810.847395] ? generic_perform_write+0x36c/0x4d0 [ 810.852152] file_write_and_wait_range+0x93/0x100 [ 810.856996] __generic_file_fsync+0x74/0x1f0 [ 810.861410] fat_file_fsync+0x73/0x200 [ 810.865291] ? fat_trim_fs+0x1030/0x1030 [ 810.869349] vfs_fsync_range+0x13a/0x220 [ 810.873416] generic_file_write_iter+0x4be/0x730 [ 810.878177] __vfs_write+0x51b/0x770 [ 810.881891] ? kernel_read+0x110/0x110 [ 810.885803] __kernel_write+0x109/0x370 [ 810.889783] write_pipe_buf+0x153/0x1f0 [ 810.893758] ? default_file_splice_read+0xa00/0xa00 [ 810.898860] ? splice_from_pipe_next.part.0+0x2ad/0x360 [ 810.904237] ? page_cache_pipe_buf_confirm+0x1e5/0x2a0 [ 810.909514] __splice_from_pipe+0x389/0x800 [ 810.913837] ? default_file_splice_read+0xa00/0xa00 [ 810.918857] default_file_splice_write+0xd8/0x180 [ 810.923697] ? generic_splice_sendpage+0x140/0x140 [ 810.928650] ? security_file_permission+0x1c0/0x220 [ 810.933665] ? generic_splice_sendpage+0x140/0x140 [ 810.938594] direct_splice_actor+0x115/0x160 [ 810.943004] splice_direct_to_actor+0x33f/0x8d0 [ 810.947679] ? generic_pipe_buf_nosteal+0x10/0x10 [ 810.952527] ? do_splice_to+0x160/0x160 [ 810.956504] do_splice_direct+0x1a7/0x270 [ 810.960680] ? splice_direct_to_actor+0x8d0/0x8d0 [ 810.965531] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 810.970549] do_sendfile+0x550/0xc30 [ 810.974275] ? do_compat_pwritev64+0x1b0/0x1b0 [ 810.978857] ? vfs_write+0x393/0x540 [ 810.982571] __se_sys_sendfile64+0x147/0x160 [ 810.986979] ? __se_sys_sendfile+0x180/0x180 [ 810.991390] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 810.996752] ? trace_hardirqs_off_caller+0x6e/0x210 [ 811.001775] ? do_syscall_64+0x21/0x620 [ 811.005748] do_syscall_64+0xf9/0x620 [ 811.009554] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 811.014739] RIP: 0033:0x4665e9 [ 811.017931] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 811.036827] RSP: 002b:00007fcbb3ba5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 811.044533] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 811.051797] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 811.059064] RBP: 00007fcbb3ba51d0 R08: 0000000000000000 R09: 0000000000000000 [ 811.066333] R10: 0000000000007fff R11: 0000000000000246 R12: 0000000000000002 [ 811.069320] IPVS: ftp: loaded support on port[0] = 21 [ 811.073630] R13: 00007ffd0349a1ef R14: 00007fcbb3ba5300 R15: 0000000000022000 [ 811.077112] attempt to access beyond end of device [ 811.091299] loop4: rw=2049, want=24, limit=16 [ 811.355609] delete_channel: no stack [ 812.180384] Bluetooth: hci4: command 0x0406 tx timeout 21:11:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={0x0, 0x3a0}, 0x1, 0x0, 0x0, 0x40000c1}, 0x4000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a000500140000000000220008000a", @ANYRES32=r1], 0x48}, 0x1, 0xb}, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x26a5d}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)=@deltaction={0x188, 0x31, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffff}}, {0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0x10, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffa}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}, @TCA_ACT_TAB={0x78, 0x1, [{0xc, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8000}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) syz_emit_ethernet(0x44, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b"}}}}}, 0x0) 21:11:06 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff4bddd9e85935a78db758f9a3d8ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f0000000700)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000700), 0x200000, &(0x7f0000000380)=ANY=[@ANYRESOCT=r0]) mkdir(&(0x7f0000000240)='./file2\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) write$binfmt_script(r1, 0x0, 0x15) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$qnx6(&(0x7f00000001c0), &(0x7f0000000340)='./bus\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000001d80)="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", 0x1000, 0xe7}], 0x6002, &(0x7f0000000600)={[{'['}, {'/\xd9ev/fuse\x00'}, {'#9:\\[\':'}, {'/dev/fuse\x00'}, {'configfs\x00'}], [{@obj_user={'obj_user', 0x3d, ':\x00/,$@!{'}}]}) mkdir(0x0, 0x102) getgroups(0x5, &(0x7f0000000580)=[0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee00]) statfs(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000540)=""/38) setxattr$system_posix_acl(&(0x7f0000000500)='./bus\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0200000001000500040b6cdf3f9e9a80", @ANYRES32=0xee01, @ANYBLOB="040000000000000008000000", @ANYRES32=r2, @ANYBLOB="10000000000000002000000000000000"], 0x34, 0x1) chdir(&(0x7f00000006c0)='./bus\x00') mount(0x0, 0x0, &(0x7f00000002c0)='omfs\x00', 0x10002, &(0x7f0000000680)='co\xa9fi\x06\x00;\xdf\xb7\x05Zgfs\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004200)="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", 0x2000, &(0x7f0000001d00)={&(0x7f0000001340)={0x50, 0x0, 0x100000000, {0x7, 0x21, 0x0, 0x200000, 0x9, 0x5d13, 0x0, 0xd248}}, &(0x7f0000000300)={0x18, 0x0, 0x5}, &(0x7f00000011c0)={0x18, 0x0, 0x58d, {0x2}}, &(0x7f00000013c0)={0x18}, 0x0, &(0x7f0000001440)={0x28, 0x0, 0x81, {{0x0, 0x4}}}, 0x0, &(0x7f0000001500)={0x18, 0x0, 0x7fff, {0x5}}, &(0x7f0000001540)=ANY=[@ANYBLOB="11000000fe110000b31e00000000000000"], 0x0, 0x0, 0x0, &(0x7f0000001740)={0x78, 0x0, 0x0, [{0x0, 0x0, 0x16, 0x2, 'trusted.overlay.upper\x00'}, {0x0, 0x400, 0x1, 0x0, '\x00'}, {0x1, 0x4fd5, 0x0, 0x1000}]}, &(0x7f0000001a00)={0x1f8, 0xfffffffffffffff5, 0x9, [{{0x0, 0x1, 0x0, 0x5, 0x0, 0x0, {0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x80, 0x81, 0xa000, 0x4, 0x0, 0x0, 0x0, 0x10000}}, {0x3, 0x80000000, 0x7, 0x1, '#9:\\[\':'}}, {{0x1, 0x0, 0x0, 0x0, 0x8, 0x7e, {0x0, 0x9, 0x9, 0x0, 0x7, 0x6, 0x1ff, 0x1, 0x6, 0x1f000, 0x5, 0x0, 0x0, 0x2}}, {0x0, 0xffffffffffffffa0, 0xa, 0x80000001, '/dev/fuse\x00'}}, {{0x2, 0x2, 0x0, 0x9, 0x4, 0x257f, {0x4, 0x200, 0x6, 0xfffffffffffffebb, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x5fe2ca33, 0x0, 0x0, 0x3, 0x3fd55e83}}, {0x2, 0x0, 0x1, 0x4, '\x00'}}]}, 0x0, &(0x7f0000001cc0)={0x20, 0x0, 0x0, {0xfffffff7, 0x0, 0x6, 0x7fffffff}}}) 21:11:06 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x3, 0x0, 0x0, 0x9d}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000001c0)) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0xa00, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x68, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macsec={{0x12}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5}, @IFLA_MACSEC_PORT={0x6}, @IFLA_MACSEC_SCI={0xc}, @IFLA_MACSEC_REPLAY_PROTECT={0xfffffffffffffe4e, 0xc, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0352000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_delroute={0xb4, 0x19, 0x4, 0x70bd2a, 0x25dfdbfd, {0x2, 0x80, 0x80, 0x20, 0xff, 0x2, 0xfd, 0x1, 0x1000}, [@RTA_OIF={0x8, 0x4, r1}, @RTA_DST={0x8, 0x1, @empty}, @RTA_METRICS={0x58, 0x8, 0x0, 0x1, "6b5205e887213c7c6be9171941f691d99643331db4aba6b307ec5e7e9c96689745e8d74b909cb6e917c92271f1fde8c5b4c7b083acfffb6e53e0838e5324c0676a9348ce6dfadfc0aa69eedd07b40407cf433694"}, @RTA_FLOW={0x8}, @RTA_MARK={0x8, 0x10, 0x7}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_MULTIPATH={0xc, 0x9, {0x1000, 0x32, 0x11, r5}}, @RTA_MULTIPATH={0xc, 0x9, {0x7, 0x1, 0x80}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x880}, 0x20000010) 21:11:06 executing program 4 (fault-call:5 fault-nth:14): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fff) 21:11:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000003c0)={0x120005, 0x13, 0x0, 0xffffffffffffffff}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x109000, 0x9) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xf6, 0x56, 0xfb, 0x3, 0x0, 0x0, 0x80002, 0x15, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40d1, 0x2, @perf_bp={&(0x7f0000000200)}, 0x48, 0x504d, 0x7, 0x4, 0x0, 0x400, 0x5, 0x0, 0xffffffff, 0x0, 0x5}, 0xffffffffffffffff, 0x6, r2, 0x1) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000001c0)={0x10000, 0x22}) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x4000400000000, 0x34}) r5 = dup(r3) clone(0x1801000, &(0x7f00000002c0)="748763938000b90a2c1da37d4caf40d09aea37af487f39d80246e4227cbe1d1d7e52fc826c70d7715f74ca0a702275e607401d", &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000400)="6eeeb86979da91888db223328dbfa246447cd41bc7b565d9e879d1c4f820f80da75a21ad5467e9b69326acbfaba73a91b80f2383a72bd0a5ed9bc036d4fefb5fa8d2a9db10aaf0895e9c52d1625dd3d9e1f37365db28c55b9f8e") ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) 21:11:06 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000a40), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000840)="0769b79ff4883c4ad3", 0x9, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000380)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r2) r3 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r3, r1}, &(0x7f00000001c0)=""/264, 0x108, &(0x7f0000000000)={&(0x7f0000000140)={'sm3\x00'}}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) [ 812.828385] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 812.932145] FAULT_INJECTION: forcing a failure. [ 812.932145] name failslab, interval 1, probability 0, space 0, times 0 [ 812.965757] CPU: 1 PID: 7463 Comm: syz-executor.4 Not tainted 4.19.204-syzkaller #0 [ 812.973627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 812.982989] Call Trace: [ 812.985585] dump_stack+0x1fc/0x2ef [ 812.989221] should_fail.cold+0xa/0xf [ 812.993032] ? setup_fault_attr+0x200/0x200 [ 812.997356] ? __lock_acquire+0x6de/0x3ff0 [ 813.001612] __should_failslab+0x115/0x180 [ 813.005853] should_failslab+0x5/0x10 [ 813.009656] kmem_cache_alloc+0x3f/0x370 [ 813.013720] ? mempool_alloc+0x350/0x350 [ 813.016164] overlayfs: unrecognized mount option "01777777777777777777777" or missing value [ 813.017776] mempool_alloc+0x146/0x350 [ 813.017797] ? __lock_acquire+0x6de/0x3ff0 [ 813.017811] ? mempool_resize+0x790/0x790 [ 813.017825] ? __lock_acquire+0x6de/0x3ff0 [ 813.017843] ? __lock_acquire+0x6de/0x3ff0 [ 813.047000] bio_alloc_bioset+0x389/0x5e0 [ 813.051154] ? mark_held_locks+0xf0/0xf0 [ 813.055223] ? lock_downgrade+0x720/0x720 [ 813.059375] ? bvec_alloc+0x2f0/0x2f0 [ 813.063185] ? __lock_acquire+0x6de/0x3ff0 [ 813.067423] mpage_alloc+0x2f/0x260 [ 813.071060] __mpage_writepage+0x102a/0x1570 [ 813.075652] ? page_mapped+0x17e/0x3c0 [ 813.079535] ? clean_buffers+0x290/0x290 [ 813.083607] ? clear_page_dirty_for_io+0xa1b/0xee0 [ 813.084181] overlayfs: failed to resolve './file1': -2 [ 813.088540] ? lock_downgrade+0x720/0x720 [ 813.088560] ? check_preemption_disabled+0x41/0x280 [ 813.088592] write_cache_pages+0x802/0x12d0 [ 813.088615] ? clean_buffers+0x290/0x290 [ 813.088635] ? clear_page_dirty_for_io+0xee0/0xee0 [ 813.088646] ? __lock_acquire+0x6de/0x3ff0 [ 813.088666] ? __lock_acquire+0x6de/0x3ff0 [ 813.088686] ? __lock_acquire+0x6de/0x3ff0 [ 813.088703] ? fat_add_cluster+0xf0/0xf0 [ 813.088715] ? fat_readpages+0x30/0x30 [ 813.088726] mpage_writepages+0xd1/0x230 [ 813.088739] ? __mpage_writepage+0x1570/0x1570 [ 813.088754] ? fat_add_cluster+0xf0/0xf0 [ 813.088774] ? mark_held_locks+0xf0/0xf0 [ 813.146966] overlayfs: unrecognized mount option "01777777777777777777777" or missing value [ 813.149668] ? __unlock_page_memcg+0x4f/0x100 [ 813.149687] ? __mark_inode_dirty+0x456/0x1140 [ 813.149708] do_writepages+0xe5/0x290 [ 813.149728] ? page_writeback_cpu_online+0x10/0x10 [ 813.165738] overlayfs: failed to resolve './file1': -2 [ 813.166738] ? do_raw_spin_unlock+0x171/0x230 [ 813.166756] ? _raw_spin_unlock+0x29/0x40 [ 813.166774] ? wbc_attach_and_unlock_inode+0x11d/0x9e0 [ 813.166789] __filemap_fdatawrite_range+0x27d/0x350 [ 813.166805] ? delete_from_page_cache_batch+0xcc0/0xcc0 [ 813.194848] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 813.199195] ? generic_perform_write+0x36c/0x4d0 [ 813.199219] file_write_and_wait_range+0x93/0x100 [ 813.199238] __generic_file_fsync+0x74/0x1f0 [ 813.199255] fat_file_fsync+0x73/0x200 [ 813.199266] ? fat_trim_fs+0x1030/0x1030 [ 813.199281] vfs_fsync_range+0x13a/0x220 [ 813.199298] generic_file_write_iter+0x4be/0x730 [ 813.199318] __vfs_write+0x51b/0x770 [ 813.199334] ? kernel_read+0x110/0x110 [ 813.199370] __kernel_write+0x109/0x370 [ 813.199386] write_pipe_buf+0x153/0x1f0 [ 813.199400] ? default_file_splice_read+0xa00/0xa00 [ 813.199413] ? splice_from_pipe_next.part.0+0x2ad/0x360 [ 813.199431] ? page_cache_pipe_buf_confirm+0x1e5/0x2a0 [ 813.199446] __splice_from_pipe+0x389/0x800 [ 813.199464] ? default_file_splice_read+0xa00/0xa00 [ 813.288170] default_file_splice_write+0xd8/0x180 [ 813.293016] ? generic_splice_sendpage+0x140/0x140 [ 813.297954] ? security_file_permission+0x1c0/0x220 [ 813.302977] ? generic_splice_sendpage+0x140/0x140 [ 813.307906] direct_splice_actor+0x115/0x160 [ 813.312315] splice_direct_to_actor+0x33f/0x8d0 [ 813.316989] ? generic_pipe_buf_nosteal+0x10/0x10 [ 813.321847] ? do_splice_to+0x160/0x160 [ 813.325827] do_splice_direct+0x1a7/0x270 [ 813.330105] ? splice_direct_to_actor+0x8d0/0x8d0 [ 813.334959] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 813.339984] do_sendfile+0x550/0xc30 [ 813.343707] ? do_compat_pwritev64+0x1b0/0x1b0 [ 813.348298] ? vfs_write+0x393/0x540 [ 813.352020] __se_sys_sendfile64+0x147/0x160 [ 813.356435] ? __se_sys_sendfile+0x180/0x180 [ 813.360844] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 813.366210] ? trace_hardirqs_off_caller+0x6e/0x210 [ 813.371229] ? do_syscall_64+0x21/0x620 [ 813.375207] do_syscall_64+0xf9/0x620 [ 813.379016] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 813.384202] RIP: 0033:0x4665e9 [ 813.387393] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 813.406294] RSP: 002b:00007fcbb3ba5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 813.413999] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 813.421263] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 813.428529] RBP: 00007fcbb3ba51d0 R08: 0000000000000000 R09: 0000000000000000 [ 813.429618] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 813.435792] R10: 0000000000007fff R11: 0000000000000246 R12: 0000000000000002 21:11:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000471000/0x3000)=nil) shmat(0x0, &(0x7f000034d000/0x2000)=nil, 0x5000) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2000, &(0x7f0000000080)="ccd24b01ffb932d5624bf35e9a13e0d78a7f857c61f62e9443e37ff1fe46c974d3681abb1f939cfe5c044269bb0400805a4b6c0614ccedeee261d39f135ddeac7c5fef73ef773e6cbd677eaa6c4777da14e3b6", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000240)="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") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f00002c1000/0x4000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) syz_usbip_server_init(0x2) io_submit(r2, 0x0, &(0x7f0000000540)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) 21:11:07 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x101082, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd02969341", 0x6}], 0x1000000000000006, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e1e, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0xfffffffffffffd8d) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r5 = dup2(r4, r4) sendfile(r5, r3, 0x0, 0xffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0xa) accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r6 = dup2(r2, r2) sendfile(r6, r1, 0x0, 0xffffffff) [ 813.435801] R13: 00007ffd0349a1ef R14: 00007fcbb3ba5300 R15: 0000000000022000 [ 813.528413] attempt to access beyond end of device [ 813.536955] loop4: rw=2049, want=24, limit=16 21:11:07 executing program 3: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="cefaad1b00020000ff7f", 0xa}, {0x0, 0x0, 0x1fe}], 0x0, &(0x7f0000000240)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, 'uid'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@seclabel}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@uid_lt={'uid<', 0xee01}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, '\x92!&#'}}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x36, 0x36, 0x65, 0x63, 0x33, 0x34, 0x38], 0x2d, [0x34, 0x5c, 0x35, 0xd2de0f9444a56139], 0x2d, [0x34, 0x63650af3372a4c78, 0x61, 0x36], 0x2d, [0x66, 0x65, 0x38, 0x33], 0x2d, [0x31, 0x34, 0x66, 0x66, 0x31, 0x65, 0x35, 0x35]}}}]}) syz_mount_image$adfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x3, 0x4, &(0x7f0000001480)=[{&(0x7f0000000140)="d73bdfcd0eb33d8940e4aa68922a528cea08087927cdd3cae3aa90d852a5aa2d6e267a0ded2d4b10c3830e4a1607b282f9d6326724c637c72f6f19c2ccf3ca21bf6b37834fec33b53b06f3cbeed5b5c05608c182bd2a8e5eb86513997fa9b926776ad1c079b88d17c1d7f4d534fb46033c2ec0c33c2bc050fce0f547fc5e25", 0x7f, 0x7}, {&(0x7f0000000340)="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", 0x1000, 0x1000}, {&(0x7f0000001340)="6b7c4e4bebc948ea7d387c42dae368d28513460583b902cdce374c55e6e290782c95808b9098ea7f77ca286847ac0784288a392e970374fece1894a8da3ae3e1b64cc9b14d20fba604ad9ab1a042e5a1c647d215a65a7ecb42f9c082a15e441804c0866686073f62d71880316d26329e722e1772c38ac8", 0x77, 0xfff}, {&(0x7f00000013c0)="9f6450202844bae4e1be24d2f71ae5c8e79c2e8fb3dcb28987a5386f4cafa9f4b683c81a37bc9fc959b5af87146b56fda86da18cc4c83ddba37a1cb95043bf04e330313bf5e357821ec591bafa9ccdc26d7f04520fd4a79f19f751f281d7864f6d02e5d64eaa590e79fc958e576f2d411e9f5bad44ee57bcce51c75a83827a1b2c02df284fa00d7b459abf36d1532a4fdb728dc6cfcde265c9aedc68c66508d896835f281b3031a03fb4beb862b1ddc25504ba6bc3717064eb", 0xb9, 0x4}], 0x0, 0xfffffffffffffffc) 21:11:07 executing program 4 (fault-call:5 fault-nth:15): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fff) [ 813.689346] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 21:11:07 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x8100, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r5 = dup2(r4, r4) sendfile(r5, r3, 0x0, 0xffffffff) sendfile(0xffffffffffffffff, r3, &(0x7f0000000340)=0x100000000, 0x80000001) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2040, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000000200)=""/200, 0xc8}], 0x1, 0xf9, 0x100) [ 813.734285] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 813.740466] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 813.750508] vhci_hcd vhci_hcd.0: Device attached 21:11:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="6f739481b9acc9"], 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1b000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 813.775855] audit: type=1804 audit(1629753067.529:430): pid=7510 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir271112873/syzkaller.9rrjzz/1074/bus" dev="sda1" ino=15461 res=1 21:11:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r1 = getpid() syz_open_procfs(r1, &(0x7f0000000000)='net/ip6_mr_vif\x00') close(r0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 21:11:07 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x81}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={r0, 0x0, 0x40006}) sendmsg$nl_route(r2, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) dup3(r1, r3, 0x0) sendfile(r3, r1, 0x0, 0x7ffff000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) fsetxattr$trusted_overlay_upper(r5, &(0x7f00000001c0), &(0x7f0000000240)={0x0, 0xfb, 0xeb, 0x2, 0x5, "cf68410d3255c5b86fb175eb8ce00250", "24b7f66207f96b378b947d8c48fac51c92627a38f6ca5f9a8cde6056ce97087e3f712eb2466ea88317743082c79d2d299e99e869db416b35d06b52a6f6f88f8eae6fe10f5778e089feade3506845350fb191bdccc8e5099cf0d3d27d2493c716c7d6c0c77326ca28a8958b9d79ea33348650d7ce6962de342c35e18410c0ce03fc402b21c052d4bc7d2a71aef2b39b7aae4afb3bf95c7ce2a61590bf88cfb94ace747e1b8ef214d5b222bc14f0c70762c1ca1e35ce3e208528193cf083d1561781abb02b236ca3070c0b23ce97b7d3513587e62c9876"}, 0xeb, 0x1) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2) write$cgroup_int(r0, &(0x7f0000000000), 0x400c00) [ 813.886056] FAULT_INJECTION: forcing a failure. [ 813.886056] name failslab, interval 1, probability 0, space 0, times 0 21:11:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(r5, 0xffffffffffffffff, 0x0, 0xffffffff) renameat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000580)='./file0\x00') syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}], 0x1, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) [ 813.937528] vhci_hcd: connection closed [ 813.937843] vhci_hcd: stop threads [ 813.945997] vhci_hcd: release socket [ 813.952025] vhci_hcd: vhci_device speed not set [ 813.964220] vhci_hcd: disconnect device [ 813.976216] CPU: 1 PID: 7511 Comm: syz-executor.4 Not tainted 4.19.204-syzkaller #0 [ 813.984024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 813.993375] Call Trace: [ 813.995965] dump_stack+0x1fc/0x2ef [ 813.999601] should_fail.cold+0xa/0xf [ 814.003410] ? setup_fault_attr+0x200/0x200 [ 814.007745] ? should_fail+0x142/0x7b0 [ 814.011639] ? setup_fault_attr+0x200/0x200 [ 814.015964] ? __lock_acquire+0x6de/0x3ff0 [ 814.020203] __should_failslab+0x115/0x180 [ 814.024448] should_failslab+0x5/0x10 [ 814.028254] kmem_cache_alloc+0x3f/0x370 [ 814.032319] ? mempool_alloc+0x350/0x350 [ 814.036385] mempool_alloc+0x146/0x350 [ 814.040281] ? mempool_resize+0x790/0x790 [ 814.044423] ? __lock_acquire+0x6de/0x3ff0 [ 814.048648] ? mempool_resize+0x790/0x790 [ 814.052786] ? __lock_acquire+0x6de/0x3ff0 [ 814.057019] bvec_alloc+0xdb/0x2f0 [ 814.060556] bio_alloc_bioset+0x42b/0x5e0 [ 814.064703] ? bvec_alloc+0x2f0/0x2f0 [ 814.068500] ? __lock_acquire+0x6de/0x3ff0 [ 814.072728] mpage_alloc+0x2f/0x260 [ 814.076348] __mpage_writepage+0x102a/0x1570 [ 814.080758] ? page_mapped+0x17e/0x3c0 [ 814.084642] ? clean_buffers+0x290/0x290 [ 814.088714] ? clear_page_dirty_for_io+0xa1b/0xee0 [ 814.093641] ? lock_downgrade+0x720/0x720 [ 814.097782] ? check_preemption_disabled+0x41/0x280 [ 814.102806] write_cache_pages+0x802/0x12d0 [ 814.107139] ? clean_buffers+0x290/0x290 [ 814.111199] ? clear_page_dirty_for_io+0xee0/0xee0 [ 814.116118] ? __lock_acquire+0x6de/0x3ff0 [ 814.120351] ? __lock_acquire+0x6de/0x3ff0 [ 814.124586] ? __lock_acquire+0x6de/0x3ff0 [ 814.128828] ? fat_add_cluster+0xf0/0xf0 [ 814.132880] ? fat_readpages+0x30/0x30 [ 814.136757] mpage_writepages+0xd1/0x230 [ 814.140811] ? __mpage_writepage+0x1570/0x1570 [ 814.145386] ? fat_add_cluster+0xf0/0xf0 [ 814.149440] ? mark_held_locks+0xf0/0xf0 [ 814.153495] ? __unlock_page_memcg+0x4f/0x100 [ 814.158083] ? __mark_inode_dirty+0x456/0x1140 [ 814.162670] do_writepages+0xe5/0x290 [ 814.166474] ? page_writeback_cpu_online+0x10/0x10 [ 814.171402] ? do_raw_spin_unlock+0x171/0x230 [ 814.175907] ? _raw_spin_unlock+0x29/0x40 [ 814.180047] ? wbc_attach_and_unlock_inode+0x11d/0x9e0 [ 814.185316] __filemap_fdatawrite_range+0x27d/0x350 [ 814.190321] ? delete_from_page_cache_batch+0xcc0/0xcc0 [ 814.195685] ? generic_perform_write+0x36c/0x4d0 [ 814.200440] file_write_and_wait_range+0x93/0x100 [ 814.205277] __generic_file_fsync+0x74/0x1f0 [ 814.209682] fat_file_fsync+0x73/0x200 [ 814.213558] ? fat_trim_fs+0x1030/0x1030 [ 814.217623] vfs_fsync_range+0x13a/0x220 [ 814.221680] generic_file_write_iter+0x4be/0x730 [ 814.226433] __vfs_write+0x51b/0x770 [ 814.230147] ? kernel_read+0x110/0x110 [ 814.234053] __kernel_write+0x109/0x370 [ 814.238020] write_pipe_buf+0x153/0x1f0 [ 814.241986] ? default_file_splice_read+0xa00/0xa00 [ 814.247003] ? splice_from_pipe_next.part.0+0x2ad/0x360 [ 814.252376] ? page_cache_pipe_buf_confirm+0x1e5/0x2a0 [ 814.257644] __splice_from_pipe+0x389/0x800 [ 814.261962] ? default_file_splice_read+0xa00/0xa00 [ 814.266995] default_file_splice_write+0xd8/0x180 [ 814.271833] ? generic_splice_sendpage+0x140/0x140 [ 814.276762] ? security_file_permission+0x1c0/0x220 [ 814.281774] ? generic_splice_sendpage+0x140/0x140 [ 814.286697] direct_splice_actor+0x115/0x160 [ 814.291100] splice_direct_to_actor+0x33f/0x8d0 [ 814.295765] ? generic_pipe_buf_nosteal+0x10/0x10 [ 814.300604] ? do_splice_to+0x160/0x160 [ 814.304593] do_splice_direct+0x1a7/0x270 [ 814.308738] ? splice_direct_to_actor+0x8d0/0x8d0 [ 814.313588] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 814.318600] do_sendfile+0x550/0xc30 [ 814.322316] ? do_compat_pwritev64+0x1b0/0x1b0 [ 814.326894] ? vfs_write+0x393/0x540 [ 814.330604] __se_sys_sendfile64+0x147/0x160 [ 814.335016] ? __se_sys_sendfile+0x180/0x180 [ 814.339416] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 814.344785] ? trace_hardirqs_off_caller+0x6e/0x210 [ 814.349793] ? do_syscall_64+0x21/0x620 [ 814.353799] do_syscall_64+0xf9/0x620 [ 814.357603] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 814.362782] RIP: 0033:0x4665e9 [ 814.365965] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 814.384861] RSP: 002b:00007fcbb3ba5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 814.392561] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 814.399822] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 814.407083] RBP: 00007fcbb3ba51d0 R08: 0000000000000000 R09: 0000000000000000 [ 814.414354] R10: 0000000000007fff R11: 0000000000000246 R12: 0000000000000002 [ 814.421614] R13: 00007ffd0349a1ef R14: 00007fcbb3ba5300 R15: 0000000000022000 [ 814.441286] usb 11-1: new full-speed USB device number 2 using vhci_hcd 21:11:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="6f739481b9acc9"], 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1b000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:11:08 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb0000000000000800450000780000000000119078000000000000000000001b5900649078020000000000000102000000000000010865390401830000ffff09c56a3000000000000000000000000000009384bbeb3018ad591b661fe8c2961b77694c875dfb1b0200a0057a62022a1564a329d3a13bd5b6cc6a9471314a1d8c69"], 0x0) syz_emit_ethernet(0x1e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2d}, @void, {@can={0xc, {{0x1, 0x0, 0x1, 0x1}, 0x5, 0x3, 0x0, 0x0, "4c6cb2e78d67b78b"}}}}, &(0x7f0000000240)={0x1, 0x4, [0x357, 0xb74, 0x17f, 0x7fa]}) syz_emit_ethernet(0xdc, &(0x7f00000000c0)={@empty, @random="24b68cf83d63", @void, {@ipv4={0x800, @icmp={{0x22, 0x4, 0x1, 0x27, 0xce, 0x68, 0x0, 0x7f, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x29}, @multicast1, {[@rr={0x7, 0x1f, 0x89, [@multicast2, @remote, @rand_addr=0x64010102, @rand_addr=0x64010102, @rand_addr=0x64010100, @broadcast, @empty]}, @timestamp_addr={0x44, 0x44, 0x66, 0x1, 0x1, [{@local}, {@private=0xa010102, 0x5}, {@multicast2, 0x7}, {@dev={0xac, 0x14, 0x14, 0x21}, 0xdc55}, {@local, 0x63e}, {@local, 0x7ff}, {@multicast1}, {@local, 0xffffff01}]}, @rr={0x7, 0xf, 0x62, [@loopback, @multicast2, @private=0xa010101]}]}}, @dest_unreach={0x3, 0xa, 0x0, 0x0, 0xa3, 0x0, {0xf, 0x4, 0x1, 0x8, 0xbdb7, 0x68, 0x400, 0x9, 0x21, 0x4, @broadcast, @private=0xa010102, {[@timestamp={0x44, 0x10, 0x61, 0x0, 0x3, [0xd9, 0x401, 0x6]}, @timestamp_prespec={0x44, 0xc, 0xaa, 0x3, 0xa, [{@loopback, 0x9}]}, @ssrr={0x89, 0x7, 0x77, [@remote]}, @ra={0x94, 0x4, 0x1}]}}, ':6'}}}}}, &(0x7f00000001c0)={0x0, 0x3, [0xb05, 0x68e, 0x7ca, 0x837]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) syz_emit_ethernet(0x5a, &(0x7f0000000380)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x35}, @val={@void, {0x8100, 0x5}}, {@canfd={0xd, {{0x0, 0x0, 0x0, 0x1}, 0x1e, 0x3, 0x0, 0x0, "931cd1570fc7ea2ada403ff61656fbac2c728f15797cbb1354551826268a0065c9fc676ab36b38544b5bb1432dbed061fb64c00dfa54faf365b7afcc6267942e"}}}}, &(0x7f0000000400)={0x1, 0x3, [0xe3f, 0x3fa, 0x604, 0xb18]}) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x102, &(0x7f0000000440)={@random="418f5f13d11b", @empty, @void, {@x25={0x805, {0x0, 0x80, 0xfd, "adf8cfee6496f88401baefc8ab4d4ce8e463f2dc238bc4efed883cd5f7e98757fa57a33ed667d390384ca760deef47b5f8b87e343f010b6b91191e8aabfa92aedab99cfa7db10f90aa614f554e6bf1fd2e53f6db8e0f8b9baacd6cbc96d744c30c30bdc02d69086cda70ed37c9bcb0629df2cfccadc5a006f1d0cab73a4fd86b7fe9625e91f28173ad8850082805508e235f67ceddc7e38b02294905532e17e9956656abf911d9fdd872f211bd44e536a7b0db0b51727442312ada63eca5f29e23361304cf2dbf368f3f0996b545ebb70112c0114bf9a87c897ef3f3c6db727ab0235864786792ef332a20577864b05439"}}}}, &(0x7f0000000580)={0x1, 0x1, [0xe4, 0x123, 0x87c, 0x782]}) close(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r4, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) signalfd(r2, 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) read$FUSE(r0, &(0x7f0000006a00)={0x2020}, 0x104000) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_delroute={0x24, 0x19, 0x200, 0x70bd2d, 0x25dfdbfb, {0xa, 0x10, 0x0, 0x7, 0xfd, 0x1, 0xc8, 0x5, 0x1b00}, [@RTA_MARK={0x8, 0x10, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x20000000) [ 814.607372] audit: type=1804 audit(1629753068.359:431): pid=7528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir271112873/syzkaller.9rrjzz/1074/bus" dev="sda1" ino=15461 res=1 21:11:08 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x50010, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x40, 0x0, 0x50}, 0x0, 0xf, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x7f, 0x49, 0xd8, 0x34, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x3, 0xffffc00000000000}, 0x4625, 0x1f, 0x2, 0x2, 0xf0, 0x3f, 0xffff, 0x0, 0x3, 0x0, 0x3}, r1, 0xc, 0xffffffffffffffff, 0x0) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 21:11:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffbfff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0xa0130000, &(0x7f0000000480)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1}}], 0x270, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r4 = dup2(r3, r3) sendfile(r4, r2, 0x0, 0xffffffff) preadv(r4, &(0x7f0000000180)=[{&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000000040)=""/73, 0x49}], 0x3, 0x100, 0x1ff) [ 814.795447] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 814.829993] audit: type=1804 audit(1629753068.389:432): pid=7510 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir271112873/syzkaller.9rrjzz/1074/bus" dev="sda1" ino=15461 res=1 [ 814.920894] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 21:11:08 executing program 3: open(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x74, 0x0, 0x0, 0x515, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x6609, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20020008) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'batadv0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x58371, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8, 0xb, r2}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 21:11:08 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1a221, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./bus/file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f00000005c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000600)='./bus\x00', 0x800, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chdir(&(0x7f0000000380)='./file1/file0\x00') lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010003000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000010000100000000002000"], 0x2c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c736f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65307754c6eacd974b79a0aef112c0f64e19a7fd3eff89df5f1641b3671cc5e6cb3f0ec700c3b9b8a05f3c9103d5b55e222055d32693517e6d3c16f7b91bcbd8"]) pivot_root(&(0x7f00000004c0)='./bus/file0\x00', &(0x7f0000000500)='./file1\x00') chdir(&(0x7f00000001c0)='./bus\x00') write$binfmt_script(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x11c) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{0x2, 0x2}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x7, 0xee00}, {}], {0x4, 0x2}, [{0x8, 0x2}, {0x8, 0x0, 0xee00}, {0x8, 0x1}, {0x8, 0x0, 0xee00}, {}, {0x8, 0x1}, {0x8, 0x4, 0xee01}], {0x10, 0x6}}, 0x7c, 0x1) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000640), 0x882, &(0x7f0000000a80)={[{@workdir={'workdir', 0x3d, './bus'}}, {@index_off}], [{@dont_appraise}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@subj_role={'subj_role', 0x3d, '\xfe-6!}*+\\'}}, {@smackfsroot={'smackfsroot', 0x3d, 'system.posix_acl_access\x00'}}, {@subj_role={'subj_role', 0x3d, 'overlay\x00'}}, {@euid_lt}, {@appraise_type}, {@dont_measure}]}) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 815.086815] overlayfs: unrecognized mount option "sorkdir=./file1" or missing value [ 815.124725] attempt to access beyond end of device [ 815.159525] loop4: rw=2049, want=24, limit=16 21:11:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fff) 21:11:08 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb0000000000000800450000780000000000119078000000000000000000001b5900649078020000000000000102000000000000010865390401830000ffff09c56a3000000000000000000000000000009384bbeb3018ad591b661fe8c2961b77694c875dfb1b0200a0057a62022a1564a329d3a13bd5b6cc6a9471314a1d8c69"], 0x0) syz_emit_ethernet(0x1e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2d}, @void, {@can={0xc, {{0x1, 0x0, 0x1, 0x1}, 0x5, 0x3, 0x0, 0x0, "4c6cb2e78d67b78b"}}}}, &(0x7f0000000240)={0x1, 0x4, [0x357, 0xb74, 0x17f, 0x7fa]}) syz_emit_ethernet(0xdc, &(0x7f00000000c0)={@empty, @random="24b68cf83d63", @void, {@ipv4={0x800, @icmp={{0x22, 0x4, 0x1, 0x27, 0xce, 0x68, 0x0, 0x7f, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x29}, @multicast1, {[@rr={0x7, 0x1f, 0x89, [@multicast2, @remote, @rand_addr=0x64010102, @rand_addr=0x64010102, @rand_addr=0x64010100, @broadcast, @empty]}, @timestamp_addr={0x44, 0x44, 0x66, 0x1, 0x1, [{@local}, {@private=0xa010102, 0x5}, {@multicast2, 0x7}, {@dev={0xac, 0x14, 0x14, 0x21}, 0xdc55}, {@local, 0x63e}, {@local, 0x7ff}, {@multicast1}, {@local, 0xffffff01}]}, @rr={0x7, 0xf, 0x62, [@loopback, @multicast2, @private=0xa010101]}]}}, @dest_unreach={0x3, 0xa, 0x0, 0x0, 0xa3, 0x0, {0xf, 0x4, 0x1, 0x8, 0xbdb7, 0x68, 0x400, 0x9, 0x21, 0x4, @broadcast, @private=0xa010102, {[@timestamp={0x44, 0x10, 0x61, 0x0, 0x3, [0xd9, 0x401, 0x6]}, @timestamp_prespec={0x44, 0xc, 0xaa, 0x3, 0xa, [{@loopback, 0x9}]}, @ssrr={0x89, 0x7, 0x77, [@remote]}, @ra={0x94, 0x4, 0x1}]}}, ':6'}}}}}, &(0x7f00000001c0)={0x0, 0x3, [0xb05, 0x68e, 0x7ca, 0x837]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) syz_emit_ethernet(0x5a, &(0x7f0000000380)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x35}, @val={@void, {0x8100, 0x5}}, {@canfd={0xd, {{0x0, 0x0, 0x0, 0x1}, 0x1e, 0x3, 0x0, 0x0, "931cd1570fc7ea2ada403ff61656fbac2c728f15797cbb1354551826268a0065c9fc676ab36b38544b5bb1432dbed061fb64c00dfa54faf365b7afcc6267942e"}}}}, &(0x7f0000000400)={0x1, 0x3, [0xe3f, 0x3fa, 0x604, 0xb18]}) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x102, &(0x7f0000000440)={@random="418f5f13d11b", @empty, @void, {@x25={0x805, {0x0, 0x80, 0xfd, "adf8cfee6496f88401baefc8ab4d4ce8e463f2dc238bc4efed883cd5f7e98757fa57a33ed667d390384ca760deef47b5f8b87e343f010b6b91191e8aabfa92aedab99cfa7db10f90aa614f554e6bf1fd2e53f6db8e0f8b9baacd6cbc96d744c30c30bdc02d69086cda70ed37c9bcb0629df2cfccadc5a006f1d0cab73a4fd86b7fe9625e91f28173ad8850082805508e235f67ceddc7e38b02294905532e17e9956656abf911d9fdd872f211bd44e536a7b0db0b51727442312ada63eca5f29e23361304cf2dbf368f3f0996b545ebb70112c0114bf9a87c897ef3f3c6db727ab0235864786792ef332a20577864b05439"}}}}, &(0x7f0000000580)={0x1, 0x1, [0xe4, 0x123, 0x87c, 0x782]}) close(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r4, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) signalfd(r2, 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) read$FUSE(r0, &(0x7f0000006a00)={0x2020}, 0x104000) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_delroute={0x24, 0x19, 0x200, 0x70bd2d, 0x25dfdbfb, {0xa, 0x10, 0x0, 0x7, 0xfd, 0x1, 0xc8, 0x5, 0x1b00}, [@RTA_MARK={0x8, 0x10, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x20000000) 21:11:08 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) unshare(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r2 = dup2(r1, r1) sendfile(r2, r0, 0x0, 0xffffffff) poll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x1080}, {0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0xbfbc72e9d896e863}, {}, {0xffffffffffffffff, 0x8}, {r2, 0x2005}], 0x7, 0x333038a0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000b04000000000099b41a4b451e2ecba8824e2094574e00000000000000", @ANYRES32=0x0, @ANYBLOB="2b03000200000000140012800b00010067656e65766580000400028008000a015b59704e930332a09ce27700", @ANYRES32=r5, @ANYBLOB], 0x3c}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) 21:11:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1f00000023a1ffda5b5b80f0a8c25c079f00dbe82349c3971c1411ec1e4aa7a86a58a8e9d3480f227dd2401a383672c1262b9b92617035448cffe18c2fcbf71f20f35c4f8476e0e146f8ce49cb19b5c324fac58c0d20285398435862607547", @ANYRES16=r2, @ANYBLOB="000828bd7000fcdbdf25010000000500300001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x30008001}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffe, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) unshare(0x20000) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/mnt\x00') sched_setattr(0x0, &(0x7f0000000580)={0x38, 0x1, 0x0, 0x800, 0xfffd, 0x7, 0x7, 0x80, 0x4}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000400)=0xbf3, 0xffffffffffffffff, 0x0, 0x7, 0x0) getpid() migrate_pages(0x0, 0x5, &(0x7f0000000140)=0x7fff, &(0x7f0000000540)=0x1) setns(r3, 0x20000) r4 = gettid() tkill(0x0, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x38, 0x6, 0x2, 0x7fff, 0x2, 0x0, 0x6, 0x7, 0x2, 0x1ff}, 0x0) ptrace(0x10, r4) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020fffffff600000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="2200170100000000011700080000000008007809140b2a3a0802", 0x1a, 0x8b800}], 0x0, &(0x7f0000000340)={[{@gid}, {@map_acorn}, {@overriderock}]}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="da4439379a6daab71c601cfadff854cfdc63656684343a8632708475475986bfcafc676cc1240f2fb9516994c9e90336550c22eb", @ANYRES16=r1, @ANYBLOB="00022bbd7000fedbdf250e00000005002900000000000a000900ffffffffffff0000080031000100010008000b0000000080"], 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) fdatasync(r3) [ 815.186624] overlayfs: unrecognized mount option "sorkdir=./file1" or missing value [ 815.269356] IPVS: ftp: loaded support on port[0] = 21 [ 815.354734] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 815.537521] attempt to access beyond end of device [ 815.587362] loop4: rw=2049, want=24, limit=16 21:11:09 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb0000000000000800450000780000000000119078000000000000000000001b5900649078020000000000000102000000000000010865390401830000ffff09c56a3000000000000000000000000000009384bbeb3018ad591b661fe8c2961b77694c875dfb1b0200a0057a62022a1564a329d3a13bd5b6cc6a9471314a1d8c69"], 0x0) syz_emit_ethernet(0x1e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2d}, @void, {@can={0xc, {{0x1, 0x0, 0x1, 0x1}, 0x5, 0x3, 0x0, 0x0, "4c6cb2e78d67b78b"}}}}, &(0x7f0000000240)={0x1, 0x4, [0x357, 0xb74, 0x17f, 0x7fa]}) syz_emit_ethernet(0xdc, &(0x7f00000000c0)={@empty, @random="24b68cf83d63", @void, {@ipv4={0x800, @icmp={{0x22, 0x4, 0x1, 0x27, 0xce, 0x68, 0x0, 0x7f, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x29}, @multicast1, {[@rr={0x7, 0x1f, 0x89, [@multicast2, @remote, @rand_addr=0x64010102, @rand_addr=0x64010102, @rand_addr=0x64010100, @broadcast, @empty]}, @timestamp_addr={0x44, 0x44, 0x66, 0x1, 0x1, [{@local}, {@private=0xa010102, 0x5}, {@multicast2, 0x7}, {@dev={0xac, 0x14, 0x14, 0x21}, 0xdc55}, {@local, 0x63e}, {@local, 0x7ff}, {@multicast1}, {@local, 0xffffff01}]}, @rr={0x7, 0xf, 0x62, [@loopback, @multicast2, @private=0xa010101]}]}}, @dest_unreach={0x3, 0xa, 0x0, 0x0, 0xa3, 0x0, {0xf, 0x4, 0x1, 0x8, 0xbdb7, 0x68, 0x400, 0x9, 0x21, 0x4, @broadcast, @private=0xa010102, {[@timestamp={0x44, 0x10, 0x61, 0x0, 0x3, [0xd9, 0x401, 0x6]}, @timestamp_prespec={0x44, 0xc, 0xaa, 0x3, 0xa, [{@loopback, 0x9}]}, @ssrr={0x89, 0x7, 0x77, [@remote]}, @ra={0x94, 0x4, 0x1}]}}, ':6'}}}}}, &(0x7f00000001c0)={0x0, 0x3, [0xb05, 0x68e, 0x7ca, 0x837]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) syz_emit_ethernet(0x5a, &(0x7f0000000380)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x35}, @val={@void, {0x8100, 0x5}}, {@canfd={0xd, {{0x0, 0x0, 0x0, 0x1}, 0x1e, 0x3, 0x0, 0x0, "931cd1570fc7ea2ada403ff61656fbac2c728f15797cbb1354551826268a0065c9fc676ab36b38544b5bb1432dbed061fb64c00dfa54faf365b7afcc6267942e"}}}}, &(0x7f0000000400)={0x1, 0x3, [0xe3f, 0x3fa, 0x604, 0xb18]}) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x102, &(0x7f0000000440)={@random="418f5f13d11b", @empty, @void, {@x25={0x805, {0x0, 0x80, 0xfd, "adf8cfee6496f88401baefc8ab4d4ce8e463f2dc238bc4efed883cd5f7e98757fa57a33ed667d390384ca760deef47b5f8b87e343f010b6b91191e8aabfa92aedab99cfa7db10f90aa614f554e6bf1fd2e53f6db8e0f8b9baacd6cbc96d744c30c30bdc02d69086cda70ed37c9bcb0629df2cfccadc5a006f1d0cab73a4fd86b7fe9625e91f28173ad8850082805508e235f67ceddc7e38b02294905532e17e9956656abf911d9fdd872f211bd44e536a7b0db0b51727442312ada63eca5f29e23361304cf2dbf368f3f0996b545ebb70112c0114bf9a87c897ef3f3c6db727ab0235864786792ef332a20577864b05439"}}}}, &(0x7f0000000580)={0x1, 0x1, [0xe4, 0x123, 0x87c, 0x782]}) close(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r4, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) signalfd(r2, 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) read$FUSE(r0, &(0x7f0000006a00)={0x2020}, 0x104000) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_delroute={0x24, 0x19, 0x200, 0x70bd2d, 0x25dfdbfb, {0xa, 0x10, 0x0, 0x7, 0xfd, 0x1, 0xc8, 0x5, 0x1b00}, [@RTA_MARK={0x8, 0x10, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x20000000) 21:11:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7f71) 21:11:09 executing program 5: r0 = msgget(0x3, 0x2) msgsnd(r0, &(0x7f0000000080)={0x1, "5570ab3a6f8cd2eeb76f9110818ba87d6311bf0b1fa4ec2670019a6b0f798c24b9239def2c73d9a8f4b275c6836754c4caa7f45cad33e1845bdb26ece5c6"}, 0x46, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x6240) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0x40084146, &(0x7f0000000000)=0x7fff) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000c00)=ANY=[@ANYRESHEX], 0x64, 0x0) msgsnd(r2, &(0x7f0000000840)={0x3, "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"}, 0x39d, 0x0) msgrcv(r2, &(0x7f00000007c0)={0x0, ""/104}, 0x70, 0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) [ 815.845671] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 815.864950] attempt to access beyond end of device [ 815.887005] loop4: rw=2049, want=24, limit=16 21:11:09 executing program 3: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000008800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000007b00)=[@rights={{0x10}}], 0x10}}], 0x6, 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1400010b, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000020100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="00fd90b89187b7e5952f2e3283c390527be22e2940a03dc2907aaa5acfdd8b3a3d29431822d84331c8f060d76a101671e5dd260ac54de32ccf1cf425272ebfba891dfb3b6139f3f3f19d50b8326ba4"]) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, @l2tp={0x2, 0x0, @remote}, @qipcrtr={0x2a, 0x0, 0x7ffe}, @ethernet={0x306, @remote}, 0x5, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000180)='vlan0\x00', 0x2, 0x0, 0xbe}) mount(&(0x7f0000001500)=@sg0, &(0x7f0000001540)='./file0\x00', &(0x7f0000001580)='affs\x00', 0x80000, &(0x7f00000015c0)='[\'*\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000240)=0x0) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) dup3(r3, r2, 0x80000) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, 0x0, &(0x7f0000000140)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000100)={{}, r5, 0xc, @inherit={0x60, &(0x7f0000001900)=ANY=[@ANYBLOB="00422abd98360c4070c1d65fc6e0928adc2e6de604ea9707774bf5e73357946e8eb92e13c1faa954aad1f8f169ee12ff0bac631ea5fbe2397fc3fc0f5ffa7296fff5234560c5baefb40b3ff47f250921de0d7d58d2b4a408bedaf8b62bea67c575afe30000000fbff6c313c5ff9c7acd29e4ebc2a12780e463c98271c31f3539c1"]}, @name="239e5b0607af6c528b30a5df32680b71d1355f38c6f4f79f0957303d708199d308846f308e4d6fa7e0db38010599f2ec32bd2ce873c8d6d50c51c915add9edeb9ba1101ba9e8b26f4ff46a7aca9c042b95ad4d912881506ade3e10f42c49f5ba39ebb191fe4bb84132274923f7459fcb4ab9f19f6dfecf556d4111bbdbb8866f32a69406607c0997914cbdcf71ee9c4cfc6c9893e965d677753ec047a7466f7fdd4a9f42b23d5e926ab528b230ae86a0b20bbc9e444f010e1e1a9c2b61a21b56e15865bef1ab2b2a3064cbfdaf4e61de54a61b20b6229bcc394d0521a0ad9e364b70769e22b6400fc4017a013e03fb4f5f15b91fdf5e4997884feb8e5084b94088b641bc33ad05a9065edfdfd7fb04d18d5a385ebb2538d8d2debe4af2f389bc15e0925ff8a08d07e441c70f5459b591f6d5b4695c6952cc864e3012f970ddf5e75a3a855585ab4b6415cb2d1efe15699d3528f381703c5880c6c82503bfb82b2fe3610415844fbf05f1d5d70f854b78f0f6b0bbb973259bb415f6bf842beb9af3dd43f8f688bd1f007fbdf6f43824d6e6dfa2b76d6eeb0f088eaccf3dc29d07de2e64cd884b27995ceb5b1df49c4b160e5dcb5603f073bb42bdcbb59104ecb596ec87355e4481fac6c2006984c40d0d8faccfe75a481ffa686bd6f96f07080eac62c1423ee52506b6181aa9e996cabceb921776b93201914ae56eb3003dbd7625f7f79759ae1b2f0e71a0599302f83544dcc4b2011e7662d55a2778de799ef61a2f754bcf6c998b0de65e1e67c8d6b9c4c74ae6207d22a4cc5e646281879335c1eacede0f3abdf665adadc7b4ea1842dfe8741d758b0dac9e4b04691dada43907f93b30a3eec3c78926a6fa8d0f318a608f1b28f90c245917352e4558a95854fc60263f08291a0677ec16fc5876171e5720c6b7c1cc5dc971ca956bd0e223bf78f6fa4ca020de3a037209766b41ee33b52bbf8c4ed8b606d76cdf8766e9578501bfeecaa1bc32a5e38ce0c3fb31cf366f888cf5332d99ef3cd87edc210b3340b324b3306363dfb147263a47e80c53057a44f6aba7155d9a447660c2f05916a7078bd4c9b318c56b4673989f6187de7082e2953be65bbc3a4aab9d02fbaf58d98eaa9bb55d2c48a6c7a158d7c64058f29d36502b6d6a38d3d91207fecb05fe21293a666d9c618ce6a64660a3667dd7f34a7a0aad3c59d14546503cfe4c6e2ba1f920a4a8cb7a34140b7e2bdb64217e31934057f756dbc695a5477098ed17cb476bf2ef14c88614089bde44839f0e3a4f2ab0ca82a85bf5a154a7ff106d366cfe7892a51b3c6c17c1de3cf7b469e54bc1f5a1e97cbcdc785f00cc980d36246d1d171730d5119e98bbf7ac44ef0db262477bb17aa83dc757e6bbda4b65eee7cbc313b281827df04d9a6ff9cf721446e2191f55dc219e4e73e73ff3f5780a86133234de127ef6cfafb986a093545f3b6f2405d3e1d8ba27d40828122929a34e3c745c0917f37f685683fd4b1421c609bce8865e91f5fd7d26b0129d9bc7decf4e04555f798f119371eeebf4bbf19496c2eab441b0209f9ef2d7cc15f961e024f4fdeb4212645c5789e0b7e7aad00044a36f7ebdd3a5c641dd0a6e32f6095403179961088c2664ef67d37c0365d860c3d0900eb6d90f91eb2be067ff41c60a3244fb3af88ed9bd65515a4f016fb4fa86794be7edb01ba74a18b60de3a614620d1f53ba31d18d6a7fa30185a6c6251c68aecdac333f2ae135f7aff025f29d9865075ea8a1f183d158cdcfd3d2d7a4db060522e4d969424edababe6405659f5438055a0f1aa17c417d89775a496a61baf8bac95ef46b6057add586266528fa3eb6c071e3f39d8394edcdb79409d5255a7385abfde8ff4b211957925c7b27362df9496f0c398ef559dd2e6dd64de483d332d4c8494b0a21a46e2eb5654bb6ab4aaa3dca75890b6438650a394b64b45be8be9476df807df8bf1991d38c54e9a67f581e3219197230d20fe8a4abc709bd49adf5b5d0b134fa919cc340e6840231dd5fe5faca752375701ed2d227c7a2a744e2268f7545a6ca328fab98ab8cffbb222527726c8c967b95dc5e233438be0b36e03fb2931128276831154848f63fb33de8af1ac09b4707b0f53e928d34a891abd2b5310f722499dfc7fa2176d3e344db48057eb58af5a6ae669c99fb5cb9ce84a0f9fbfbf9965e58b9dc8a43f356a0852716d1e08fc97cfeef68cc336a5535ada0fe3b235e9cda4aecd48991df6ec40c2536995e7e6a7c3b6eb3c78c2bed3b7c0f1368c5e95b2d44ccc56e61ccc5ef09e76509a75bca00f05328b455f9a015e7bacf429d5761c58c0c6d324b748e58aa2433f180f674fd61169c8e1fa076b0af3c41a591ab0f70aef9bffa41468fe88c98b14a144940468d028bae34a27597c7a049993b7b95c21463f59ee7212983cc38df11d188a90222bb6f637f565c0000c695a6303f325dbd72e6cd562a42130e4e7aa0bb20388c17cf05924baecea0770d78bed099abd9f3dcd6a591cffbb3c4f0cef0299d4be1fe30214923e687ddca5494ec6c65a59df1c71caa7ca1701bdca3f3b32ccd8600defcbb62310918730934f4c30420b9aab1f69f58f22607ed9bb4ffa6dd14e16e3318bba85b68844acb12481b73c7c0b857f62c18ccf1ca4274826a238366659caacd431fb7cb2e7fe8c4b1c3fd12bc22aec6da4f1a7ef4decca72bb2363adbf5b359c4013c2199e9cb2fd031d97f419616b9a8f80946d7a3aaf9ac4ede20a0684ddc66964726c9631b6160fa961e6ae4b5bcb8f1faeb4ec042056abe2246dfce271e9c40039c7c114161aebe924f80691bb38ffcb768fcdc591ff8afbfa270046ca517919560e78cc003034a51f01ac929da10eb164edfacff5c074333f30f1cf7c5aefd6d34763f96eb804435cf687e70aac9cdd623a2a903f2c6017902e13b794feb50e23aaca6fc1c5687c555f5ef32f344045870bc565cb84fb55f4c2869a0ef882c8d9bb7b3c050e50e1801adc0352d3a327b3eac5f93d090fea5686e6f1ef38f277485bf4fe26d7e661d19c5be56875786130e6cb4a6fe969152c68ebb1116930dba70b3a17fcae34e10d31526e287e255e0abe6a60f02c82eaf43fb7d04ca803424f78254b3bd627137394de435124bc8630c16d34b816a0856601f5a38dd710eea9b01357b11470716830c6bdb9450e8b591f4273575522fb5064ce27fb841ae9c2e19ab199ac48a5acf121ffd2b9f58d724497424714e17939236a8ccb589458e8ce5a64c48f543bec8b6237fed63961e96b7437776fc52ccdfd18a39e00d48233324a26f9998f641ab5f9eae5f1d417b254dbaf477bc12a7fde10dbf378590b227113463d5761f4e0a261b4676951afb884f7ca48f400fac64e3acf157775e18021c77b327bdfd644a065f363b9d0bc9e4a19cf3d620aa33a41aa3ba12e989902b8275e89bc29bb20b713fb1b16f8633c25d4e567e71c163f241483e9d2f3ebe65f5b2b9581d3bf670fc527331e24c25ee39f6d71de0e5d89dd6f8b179320393918cfe98fc44681a1282cd21122d8c8cde79cddda7c37e42f179bfc59f968d0a4f7bc05605a62baef69d629b28b14bf574d2c3a5c5e8a3aafa3860fc64c2e77fa18765d6856ce436fd77eb6485a68430dc4d27abb60718899e97de411c2e67329ba7f9a426348fa14d49ed3dc9dcc5b120107dc168485899b1afcb43c5f1b2a263b10dbef8c10e03c1c70be7cf239cde92d311906b18aa125e261ee0f474034f72c8e56724d376de14e25357bb244e81baab1f697a2936ff45857faf218b8046758b9eb84a5ee6ff29934c96ff1641fa4c82de2e385021e7da75112f3addfc21eb761e9f3b8c89c210b3767678d0aa7d6bc489824a56c2a464df1b46035956d2e53e1c635584fdfe9d5c2c7f09ff4512ff4533fd2e8e972ea8ce94e3b420e7fc4080f998c1f5d45157175b46a7f47638f1f58ac21f34566fa973a22d1b5cd54277c88580073720ddf7df6d72472c25f39575d2e6408dc2455558afc9d693911f3112c838f3be1d9b950a72739205e3f927c2dd6ff755ea95ed2fc9a57f7779f3cacc291886f2a227acd1adf7e31ec8d6ebd7d57f0d1054a1396a94c17114b128c438205986aed773c981a60c448a929a07b6405b6476a055b09f1b3464034881a65d1bb801706ae15ee334dfcc6306a594308015755c05e3e13653841c8fc9680b80e6b3a5579f2c0ef5bc88c554d98571681aaee04a38eea5bda5cdeed7e8ac99e277b13f47ba0daac41656e40f233b738131f38400b7a21940163f69928f7194742ecebfc940a29fe87f45533a54aa5a8ed677098259c792a056f976e6b3dc2ea3afe2e05a2ac66cfce7d30f6781c47b6e9fa361ec0fbdb3f090e6a44bbfb680940dcf2aa8a7d5c8237ac2f6621f7098ffef6ffc71000f1555cf110920103274e819e3162304e03350caf156cb6cedc68d71ee00299c9d5f0ccd12b9ca9d6a5e50ad5bebf146521825ce1967f5458e75ebe4d7619e38760aa7c3c33aabbd2e41015b6790f318ed9e9ddde4112ab56891231f8301590a1b912a27f9d07f056957a2ef78d68460c7abed1d22a7b86e5b3c1c1151cc4f6afe522cd6b0fdc8a44c4e56cf3f8156294dd0f91460f23c58a358b94bf1da7646ff932a7337e2655598c6123a7b516affe03566d71655ab8cdcf372a2661fe1b11a18b118b9234f5c4020792e12049244697b0817cfc920631ea0b826f938a3ff8fa68843ea2d653a660298d1f5275febad19e0709ae6ea5dbffcb3913b5dc1d750a35c072ee2de5f5ff09297b165d0c35827719b770680580228feab38176c92ad54d57de64d2b0de4b64b0e78262006947ccd7f153edfbe33df3136eee8ae379cabc7efa5acf91477a03e24d8957f3ace807d1a56c81da4e4f01f7052bd7a89051d67425d5c8a1e7f34ba3ba576a481b7ed3f210b179956f1412d21fc882b259a313fae8f3759e132945c769700a3c23380f9391a3b8f62ab038eb234b622acd9ecec2e79643bbdff0073724c624458a5e3c709409be90beac94627afd8564ee11788eaf4a61e13985dd92648bdbf0dbf10d43add0efdd5cda83b270f5d3d81ea2620d605a6b2cdfc0018696640f3b0aa53bcdf27f950a0ade8348b56f5df0104ee301fd92d765bf2332a8151049d64773923a25a693688b9eec709a033be9855f87d6b115db95c87a5d7e08b934233ffaa3ba98c4ecfef895256ef6f6435deb9850db32460fe963ec7ed0061979084ffbf2589e607cc69ad7690ae204a968f4f234f8e2376d95018cc09038675c15bbc56e7589828c978e40da5a93cce1241e0c4ba51dbd5b503b441ee880deece7e3dbf005816847ce8571e7933d8363919cddb43bc73c6f8bea4ac5ef54327ce104a76cad13fa319a44f221ff773a66d60e9d00bc1d9bfa053628cb9bffe34381ef9cf34ab92ad147a50b56f2bf29728bd60ece68537a6b34a2324787aa966868b51e43a81c941ff5526b64b0a43dc87f244d4c7f4c18c4fe967c022b0ddc1f5c0376bc6477484ba524e64d690a132b6b87d2951ddc5aac576a8321dd90e337828135e0f4d3532c1d8fc3fccd1192e92d1d987ed26d7f28836f222244b16cf4fe3f89af5a89a0ebebd92f158285e236ee1275cc7546cc4662c593f0d4114f10deeb6c1bfc795a4cfdb791778421bf3086faf92d3cea6c335ad"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000000500)={{r4}, r5, 0x0, @unused=[0x0, 0x0, 0x0, 0x1], @subvolid=0x20}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000001400)={"dc057a11735878fb59ca02c4cfe86fd0", r1, r5, {0xf4, 0x401}, {0x4, 0x7}, 0x100000000, [0x5, 0x3, 0xffff, 0x4, 0x0, 0x4, 0x800, 0x4, 0x6, 0x7fffffff, 0x6, 0x4, 0xc2, 0xdbbe, 0x645, 0xfffffffffffffffe]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000380)={{r0}, r1, 0x4, @inherit={0x58, &(0x7f0000000280)={0x1, 0x2, 0x47, 0x1, {0x10, 0x0, 0x8, 0xffffffff, 0xfffffffffffffffc}, [0x1ff, 0x80]}}, @devid}) mkdir(&(0x7f0000000040)='./file0\x00', 0x2) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 21:11:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0x47}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x20010, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x7f, 0xa1, 0x7, 0x23, 0x0, 0x800, 0x800, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x4, @perf_bp={&(0x7f0000000140), 0x3}, 0x20, 0x2, 0x8, 0x9e959f6875077822, 0x9, 0x5, 0x401, 0x0, 0x80000000, 0x0, 0x432}, 0xffffffffffffffff, 0x7, r2, 0x1) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}, {&(0x7f00000002c0)="e413912d3223c062209005604360772b3124123dd4352f2748bf913ca646a80239b8d85eaca7a44705e0d932033b239b5566cfea2fe62db0f60c617ab5974f20b5a5aa0fe392ae4da59fd218ddbfd2b022b3750369f5d9ee03fa942e28969d763652395a661e101d8932d65818a4f19121071f92ae7028dd2083d1580a8ac5f50c36b55f8bb8c508e685d8bc5c33d1d21c34e2d45e66126d50ec699139d7e233cf0364a46c5a59e422f1fcc0cb9d05092ed677ec50619b20", 0xb8}, {&(0x7f0000000440)="fc99cceb140f576481b441f91729a26a0d7dd4e66f92bc725e909bd1a49febcc1b5384431adab67a362eddab379744e35d98d5646a6627231fdd9be9739922fe5f651747932ca73e4df871e47faa72ad476ed752152314aa656e1b27061491de1f33fa9a33c3ac2ca53db7a1cd7bdf6c1d86f5fb7f7d5bd2614cdce0163c54ea7b15f70f5e6eb98534b34bcec622e17fa3153fd24c651cc4709f", 0x9a}, {&(0x7f0000000040)="37227fe21ca987b48d14d0bf42d39f596e3c0f3289fe77f805cb2505a1ed00100294bf", 0x23}], 0x4, 0x1) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x60, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x60}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r6 = dup2(r5, r5) sendfile(r6, r4, 0x0, 0xffffffff) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000380)) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 21:11:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7f72) 21:11:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)={'U-', 0x55d99528}, 0x16, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b04", 0x66, 0x400}, {&(0x7f0000000080)="0500090000000000f1ffb3fff7ffffffd70000000401", 0x16, 0x560}, {&(0x7f0000000240)="e2f8b794227bacb61949f8528121422407ff249cae895018a981e60aff2fe080ff066b871bec17a03bca830f4ee1eae3821933cf2c579b1c0ff7af367fedb1af068708b3fe5e4dd3e4cfff58073c6a1745c949dff46b4953d64efb3173b48f1c7964760a1a25296b6302cf1e0f3201ff0b562ae638d6fa0e4585e55da73114c6c60bd49b923737f3eb98eb2e51cc5fa3baf1a05da738b0d2af68f70afd40", 0x9e, 0x3a}], 0x0, &(0x7f0000000180)) 21:11:10 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) 21:11:10 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001240)={0x0, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1, @perf_bp={&(0x7f00000001c0), 0x1}, 0x1, 0x3ff, 0x3, 0x8, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat(r1, &(0x7f00000012c0)='./file0\x00', 0x40800, 0x21) perf_event_open$cgroup(&(0x7f00000013c0)={0x1, 0x46, 0x0, 0x0, 0xa1, 0x0, 0x0, 0x8000, 0x44989, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000340)}, 0x40000, 0x1, 0x1, 0x7, 0x3}, 0xffffffffffffffff, 0xa, r0, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(r2, 0xffffffffffffffff, 0x0, 0xffffffff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000b00)={'ip6tnl0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000b40)={@dev={0xfe, 0x80, '\x00', 0x20}, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8, 0xff, 0xba, 0x100, 0x7, 0x40020000, r3}) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020001) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x6, 0x20, 0x0, 0x74, 0x0, 0xfffffffffffffffd, 0x401, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0, 0x8}, 0x41412, 0x800, 0x9, 0x2, 0x8ab, 0x216, 0x2, 0x0, 0x98ac, 0x0, 0xe86}, 0x0, 0xc, 0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) 21:11:10 executing program 1: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000c00)={'wpan3\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000008c0)={0x34, r5, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SEC_KEY={0x18, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "e64728f3972b394b0cbf5b8262d9aea6"}]}]}, 0x34}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x280, 0x0, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_SEC_KEY={0x148, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x2c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x3}]}, @NL802154_KEY_ATTR_ID={0x84, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x6}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x40, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "7de8da0c838aa37e5060e03b40c0bd7c"}, @NL802154_KEY_ATTR_ID={0x2c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x6}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}]}, @NL802154_KEY_ATTR_ID={0x14, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x7}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x200}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "819dc46ba928debf4f19e228de77c6bd"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "6d045141ce3d4b958bcce13aa4ab6f6b"}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_SEC_KEY={0x78, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x50, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x28, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x401}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}]}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "e7334c797b915e47a01b62e1a53e378e313771caa0fa416675bb1a1a70e029d6"}]}, @NL802154_ATTR_SEC_KEY={0x68, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x50, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x1c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x100}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x80}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x5}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "a900fa213440fedb619dfd8107635eca"}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x280}, 0x1, 0x0, 0x0, 0x2c00c010}, 0x80) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)={[{@statfs_percent={'statfs_percent', 0x3d, 0xffff}}]}) 21:11:10 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000080)=0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3c0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x24, 0x0, &(0x7f00000002c0)=[@increfs, @register_looper, @acquire={0x40046305, 0x1}, @request_death={0x400c630e, 0x3}], 0xd3, 0x0, &(0x7f00000003c0)="fde15b90e50d8d315535d413c358f9073720cd397e58422f01a396bd211faa8fb3c6f682ff15862087826bb65df66526059bc2f4700e75f72a9233ef4653283c842da6fd170bb5aa6d68b8762c16dbb0e305fad6852bfae5cbcd58fc5dcd765d6533675be3eb41959321a48c5066c034187979694457781b0714860b48c5e64f423afc0efc8c9ce68f458ba8d9b95c22ca59e24deb4b13b568003a55c51e23f4b32d9e894a08a9111a12be44ebbd28a4c91fa308afb753ca3b1e0b5637f50677cbc19c39500ff34ee5938effd676c2d25f6055"}) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x1a080000, &(0x7f00000004c0)="7c4e2bab8caf8883178d4acb2797b4e72674fc4878b9da0f8a29f3b79ce8b88c437f34aab2004af4957d318c15837d1cadeecb26de9775a183fe6db6f14fdaab2e59074ede1100d26d7b7fbfb4a060371daf36a54cb4c0c5921b852d17ae65312e97eafaa5c3479ee545f9cbe03be3c245c0c922bae700039c93471043ffcbd74e83a36707cb08676870caa34f0b21fb9e2c74b878530f434ba39838e5ad206a04bdfb9986", &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)="59f57c93281e0a189876020de12bef88aac6f51dbc323ee8b6f9cc5daabe5f28fca5e67265972b1a779fb82e1169a406234040825b5cdcd99543938a999b3015ef8361d3861190b524a5cefd013d37457203a8432d158f0eb753899d85f8fabd37cdad7f06ad41102552f7de8b7079ddf8aa43d329ac24786ca0d9264ac0ed76e1640ffb16896658cb8e7110b7c75271751ca6783522c0b268a28f0303310f0d0a188a2d392f7f2c3b62dfc41f8d04c2b054d377f95a3f55cf04dfca0d03f593be1beb38ce0fc0e25ee07da4d9cdbe6cc765823e3249e94a5c8c162af575fac6267aff8a52f314d2b14a641ed7bd") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x4, 0x0, &(0x7f0000000200)=[@register_looper], 0x1, 0x0, &(0x7f0000000280)='@'}) [ 816.425943] attempt to access beyond end of device [ 816.437011] loop4: rw=2049, want=24, limit=16 21:11:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff000) 21:11:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000200)={0x1, 0x9, @status={[0x0, 0x0, 0x1, 0x0, 0xdd3]}, [0x6, 0x10000000, 0x10000, 0x3a74, 0x0, 0x8, 0x5, 0x80000000, 0x1, 0x0, 0x0, 0x1000, 0x0, 0x7, 0x5, 0x0, 0x7ff, 0x0, 0x6, 0x10001, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffff, 0x0, 0x100000001, 0x0, 0x80000001, 0x0, 0x8001, 0x0, 0xd0, 0x0, 0x7fff, 0x6, 0x101, 0xfffffffffffffff9, 0x0, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x100000001, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xa8f, 0x0, 0x9, 0x7, 0x7fffffff, 0xc748, 0x2, 0x0, 0x4, 0x80, 0x401, 0x40]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x2) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x10) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000cc0), 0x234441, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000000)) write$dsp(r2, &(0x7f0000002000)='`', 0x80000) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000001c0)=0x1) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000100)=0x5) dup2(r1, r2) 21:11:10 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000080)=0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e8000000000000000b010000ff0700008e548fe282fcaec7bf495d5c618332756cbb1bb9ce6d12b9d976d1f33aca41e50a3342bcd67c0b05783155b410bcecc2d80a2c216a311f7885a05c3fcf2ae21ffc97ec481e7ca2c3ca4c7b3bf94448f62e111e5a79929b9182cc977ba6ae76ece37bdaac6da997fbc15f0c79f42155b99a280667b51fb8750fc3be5ef41f953fedb32aceeada13250626957e2013d5b12cc916541ccbeb0d4060a4dd89664eaba2f6b4ede0c9e3dc1c9446d9284ebe0e46eee7bc145ff0a2779c025553298812978ea53a8c60f254f23344a80a0aac7b141787bad6b0ba891e6cc85f2f3158f0d200000000000070000000000000000701000040000000afbb30c2946e41ef3167d1f6ed47aa1f52bad114a89dbed741f74a23cd8d915e2dcc74a4932642b90f90a9"], 0x208}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3c0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x24, 0x0, &(0x7f00000002c0)=[@increfs, @register_looper, @acquire={0x40046305, 0x1}, @request_death={0x400c630e, 0x3}], 0xd3, 0x0, &(0x7f00000003c0)="fde15b90e50d8d315535d413c358f9073720cd397e58422f01a396bd211faa8fb3c6f682ff15862087826bb65df66526059bc2f4700e75f72a9233ef4653283c842da6fd170bb5aa6d68b8762c16dbb0e305fad6852bfae5cbcd58fc5dcd765d6533675be3eb41959321a48c5066c034187979694457781b0714860b48c5e64f423afc0efc8c9ce68f458ba8d9b95c22ca59e24deb4b13b568003a55c51e23f4b32d9e894a08a9111a12be44ebbd28a4c91fa308afb753ca3b1e0b5637f50677cbc19c39500ff34ee5938effd676c2d25f6055"}) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x1a080000, &(0x7f00000004c0)="7c4e2bab8caf8883178d4acb2797b4e72674fc4878b9da0f8a29f3b79ce8b88c437f34aab2004af4957d318c15837d1cadeecb26de9775a183fe6db6f14fdaab2e59074ede1100d26d7b7fbfb4a060371daf36a54cb4c0c5921b852d17ae65312e97eafaa5c3479ee545f9cbe03be3c245c0c922bae700039c93471043ffcbd74e83a36707cb08676870caa34f0b21fb9e2c74b878530f434ba39838e5ad206a04bdfb9986", &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)="59f57c93281e0a189876020de12bef88aac6f51dbc323ee8b6f9cc5daabe5f28fca5e67265972b1a779fb82e1169a406234040825b5cdcd99543938a999b3015ef8361d3861190b524a5cefd013d37457203a8432d158f0eb753899d85f8fabd37cdad7f06ad41102552f7de8b7079ddf8aa43d329ac24786ca0d9264ac0ed76e1640ffb16896658cb8e7110b7c75271751ca6783522c0b268a28f0303310f0d0a188a2d392f7f2c3b62dfc41f8d04c2b054d377f95a3f55cf04dfca0d03f593be1beb38ce0fc0e25ee07da4d9cdbe6cc765823e3249e94a5c8c162af575fac6267aff8a52f314d2b14a641ed7bd") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x4, 0x0, &(0x7f0000000200)=[@register_looper], 0x1, 0x0, &(0x7f0000000280)='@'}) [ 816.644546] attempt to access beyond end of device [ 816.657238] loop4: rw=2049, want=24, limit=16 21:11:10 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x400280, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002340)={0xa8, 0x0, r1, [{0x2, 0x6, 0x0, 0x3}, {0x0, 0x200, 0x5, 0x4, 'vfat\x00'}, {0x5, 0x4, 0x5, 0x0, 'vfat\x00'}, {0x1, 0x81, 0x5, 0x0, 'vfat\x00'}, {0x0, 0x71, 0x5, 0x7, 'vfat\x00'}]}, 0xa8) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r2 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r6 = dup2(r5, r5) sendfile(r6, r4, 0x0, 0xffffffff) read$FUSE(r4, &(0x7f0000002400)={0x2020}, 0x2020) sendfile(r2, r3, 0x0, 0x7fff) 21:11:10 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080), 0x10) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1800000003020179"], 0x18}}, 0x0) r2 = socket(0xa, 0x2, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0), 0x9, 0x2) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x40) preadv(r4, &(0x7f0000003840)=[{&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/136, 0x88}, {&(0x7f00000025c0)=""/217, 0xd9}, {&(0x7f00000026c0)=""/238, 0xee}, {&(0x7f00000027c0)=""/105, 0x69}, {&(0x7f0000002840)=""/4096, 0x1000}], 0x6, 0x2, 0x6) sendmsg$OSF_MSG_REMOVE(r3, &(0x7f00000014c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001480)={&(0x7f00000001c0)={0x12b4, 0x1, 0x5, 0x0, 0x0, 0x0, {0x2}, [{{0x254, 0x1, {{0x3, 0xffffffff}, 0x2, 0xe3, 0x5, 0xffe0, 0x12, 'syz0\x00', "a8e0b65a1edb4e993c50b46b19748e290958e8409f50c1ad18b2a8004166ef26", "3c24ebcff5107ed10e6ce06657751d7fbd47080efcefac761d12efb18c099447", [{0x8, 0xaa0, {0x1, 0x4}}, {0x786, 0x3ff, {0x0, 0x3f}}, {0x5cf, 0x8, {0x3, 0x9}}, {0x4, 0x1000, {0x0, 0xa0}}, {0x0, 0x3ff, {0x3, 0x2}}, {0x8000, 0x7, {0x3, 0x9}}, {0x5, 0x3f, {0x3, 0xaad}}, {0x3, 0x4b2, {0x3, 0x5}}, {0x3f, 0x5, {0x3, 0x7b1}}, {0x59, 0x3, {0x1, 0x1}}, {0xffff, 0x3f, {0x2, 0x6}}, {0x4, 0xfffe, {0x1, 0x1}}, {0x7, 0x4, {0x0, 0x393}}, {0x200, 0x4a5c, {0x2, 0x6}}, {0x467, 0x2a9, {0x3, 0x7}}, {0xee05, 0x4, {0x1, 0x3f00}}, {0x1, 0x101, {0x0, 0xeb8f}}, {0x9, 0x5, {0x2, 0x8}}, {0x3f, 0x3, {0x3, 0x7d6}}, {0xff, 0x8001, {0x1, 0x3}}, {0x8001, 0x400, {0x3, 0x6}}, {0x4, 0x6000, {0x0, 0x9}}, {0xfbc, 0x37b, {0x2, 0x677}}, {0x1ff, 0x5f3, {0x3, 0xffffff06}}, {0x101, 0x2, {0x0, 0x1f2}}, {0x20, 0x1f, {0x3, 0xb60}}, {0xd7f5, 0x6, {0x2, 0x3}}, {0x4, 0xc0, {0x2, 0x4}}, {0x7, 0x2, {0x1, 0x9}}, {0x9, 0x20, {0x3, 0xfff}}, {0x0, 0x4, {0x3, 0x80000000}}, {0x8, 0x5, {0x3, 0x1}}, {0x2, 0xc0, {0x0, 0x1}}, {0xffff, 0x0, {0x2}}, {0x8, 0x33, {0x1, 0x7fffffff}}, {0x69, 0x3ff, {0x3, 0x3}}, {0x0, 0x8001, {0x2, 0xfffffffe}}, {0x1ff, 0x5c04, {0x1, 0x80000001}}, {0x8000, 0xffff, {0x2, 0x8}}, {0xa3, 0x6, {0x3, 0x7fff}}]}}}, {{0x254, 0x1, {{0x0, 0x3}, 0x0, 0xf3, 0x8, 0x6, 0x21, 'syz0\x00', "a8f999865b995edb6930b06af763ad1c1dda72817d26ef7f69b79b061084a2b1", "f25165e43dfb3653cfdb113d67c2b619c485848e7128fac124f23e1a8429bc01", [{0x3f, 0x0, {0x3, 0xd67e}}, {0x134, 0xfff7, {0x1, 0x386d}}, {0x3d8e, 0x8, {0x2, 0x6}}, {0xce, 0x8, {0x0, 0x2}}, {0x7fff, 0x5}, {0x7fff, 0x80, {0x1, 0x1}}, {0x5, 0x7fff, {0x1, 0xfffffff9}}, {0xfffe, 0x1, {0x3, 0x7}}, {0x81, 0x80, {0x3, 0x3}}, {0x9, 0x6f, {0x2, 0x1ff}}, {0xff, 0x101, {0x41c06f93e1e2a21d, 0x2b800000}}, {0x20, 0x0, {0x3, 0x3}}, {0xe371, 0x6, {0x2, 0x1}}, {0x6a0, 0x3, {0x0, 0xd4f7}}, {0x8000, 0x101, {0x3, 0x1}}, {0x6, 0xd6e2, {0x0, 0x8}}, {0xb00, 0x7, {0x1}}, {0x981d, 0x1000, {0x0, 0x80000001}}, {0x2, 0x8, {0x3, 0x3ff}}, {0x9, 0x0, {0x0, 0x55f}}, {0xf, 0x5, {0x1, 0x6}}, {0x7, 0x1, {0x1, 0x9}}, {0x1000, 0x732, {0x0, 0x7}}, {0x52bc, 0x8, {0x0, 0x7}}, {0xc8c, 0x60, {0x3}}, {0x7ff, 0x2, {0x3, 0xfffffffd}}, {0x6, 0x8, {0x1, 0x1}}, {0x20, 0x0, {0x2, 0x8}}, {0x2, 0x7, {0x2, 0x3}}, {0x55eb, 0x1, {0x2}}, {0x5, 0xb78f, {0x1, 0x8}}, {0x3f, 0x5, {0x2, 0x5}}, {0x5, 0x9, {0x2, 0x6}}, {0x0, 0x7fff, {0x0, 0x6}}, {0x4, 0x6, {0x0, 0x3}}, {0xa23, 0x4, {0x2, 0x8000}}, {0x80, 0x3, {0x2, 0x81}}, {0xff80, 0x0, {0x0, 0x3}}, {0x7f, 0xf000, {0x1, 0x7}}, {0x1, 0x8, {0x1, 0x1}}]}}}, {{0x254, 0x1, {{0x3, 0x3}, 0x9, 0x1, 0x81, 0x9ee, 0x23, 'syz0\x00', "3e45a85a79c4d81de7acc0bd7ff52d16c2fa2975c1a02a91f59e3a0f9e8ee5d5", "fa48c7f68225e7b5c604742b886ea35bd11bc7eca5d043636ef51c6e16d6c86e", [{0x200, 0xde13, {0x2, 0x9}}, {0x80, 0x8000}, {0xfff, 0x400, {0x1, 0x81}}, {0x0, 0x9, {0x1, 0x100}}, {0x400, 0x101, {0x3}}, {0xf4c7, 0x84, {0x3, 0x240}}, {0x1, 0x7, {0x2, 0x100}}, {0xdd6, 0x9, {0x0, 0x6}}, {0xfb, 0x3ff, {0x3, 0x6}}, {0x5, 0x2, {0x0, 0xfffffffd}}, {0xdef, 0xab0, {0x0, 0x3}}, {0x6, 0x34, {0x0, 0xfff}}, {0x9, 0x2000, {0x1, 0xfffffe01}}, {0x7, 0x6, {0x2, 0x1cca}}, {0x6, 0x5, {0x3, 0x5}}, {0x1, 0x239, {0x3, 0x1}}, {0x7ff, 0x764, {0x2, 0x58c}}, {0x9, 0xf2, {0x1, 0x7}}, {0x0, 0x1}, {0x0, 0x9, {0x2, 0x401}}, {0x7, 0x7fff, {0x3, 0x92}}, {0x1, 0x81, {0x3, 0x100}}, {0x6, 0x401, {0x0, 0x2}}, {0x4, 0x8, {0x1, 0x4}}, {0x73bb, 0x4, {0x2, 0x4}}, {0x1000, 0x12, {0x1, 0x1}}, {0x9, 0x7, {0x2, 0x9}}, {0x536, 0x8, {0x0, 0xa2}}, {0x8001, 0xf16a, {0x1, 0x7}}, {0x4, 0xce7, {0x1, 0x9}}, {0x7, 0xfff, {0x3, 0x8}}, {0x2, 0x7e, {0x1, 0x200}}, {0x8, 0xb, {0x1}}, {0x7, 0x1, {0x0, 0x1000}}, {0x1, 0x2, {0x1, 0x80}}, {0x2, 0x6, {0x0, 0x81}}, {0x1000, 0x8001, {0x3, 0x9}}, {0x7, 0x1, {0x1, 0x7}}, {0x5, 0x1, {0x1, 0xffff7fff}}, {0x6, 0xac, {0x0, 0x34}}]}}}, {{0x254, 0x1, {{0x3, 0xffff8ca0}, 0x0, 0x93, 0x401, 0x20, 0x9, 'syz1\x00', "6800ead1440498d38bc3f1211b485bb9474d3756866e31095472893faafb8e51", "f709468cd84f896338957c0f2a4fdb0a363d1864956914c56c34a4b38bdbc8f8", [{0x5f9, 0x8, {0x0, 0xfff}}, {0x101, 0xaa9f, {0x3, 0xfff}}, {0xfff8, 0x2, {0x0, 0xffffffff}}, {0x4482, 0xfff9, {0x1, 0x2}}, {0x1, 0x1ef8, {0x0, 0x7fffffff}}, {0x7, 0x2, {0x3}}, {0x3, 0xe4d7, {0x3, 0x3}}, {0x7ff, 0x3, {0x1, 0xfffff800}}, {0x2, 0x6f2e, {0x3, 0x783}}, {0xfffe, 0x1f}, {0x5, 0xffff, {0x3, 0xe0}}, {0x100, 0x1000, {0x2, 0x7fff}}, {0x401, 0x5, {0x1, 0x4}}, {0x3b, 0x8, {0x0, 0x9}}, {0x9, 0xff, {0x3, 0x6}}, {0x5, 0x5, {0x6}}, {0x4, 0x7fff, {0x0, 0x4}}, {0x0, 0x30, {0x3, 0x978}}, {0x6, 0x3, {0x1, 0xb5}}, {0x3, 0x7, {0x1, 0x9}}, {0x2, 0x401, {0x1, 0x4}}, {0x8224, 0x71, {0x0, 0xffffffff}}, {0x1, 0x6, {0x2, 0x34}}, {0x7c2, 0x4, {0x1}}, {0x8000, 0x4, {0x2, 0x8}}, {0x100, 0x8, {0x2, 0x4de}}, {0x400, 0x8000, {0x3, 0xfffff001}}, {0x3ff, 0x7, {0x2, 0x3f}}, {0x7fff, 0x9, {0x0, 0x9}}, {0x7ff, 0x20, {0x0, 0x100}}, {0x40, 0x401, {0xd689aa55620cc236, 0x1f}}, {0x44, 0x3, {0x1, 0x5}}, {0x6, 0x2, {0x0, 0x400}}, {0x8, 0xe28, {0x2, 0x8001}}, {0x34, 0x401, {0x1, 0x2}}, {0x4, 0x7, {0x1, 0x1}}, {0x100, 0x6, {0x0, 0x100}}, {0x1000, 0x1, {0x0, 0x2}}, {0xd6f, 0x9, {0x0, 0x1}}, {0x8001, 0xffff, {0x3, 0x400}}]}}}, {{0x254, 0x1, {{0x3, 0x28000000}, 0xd, 0x1, 0x5, 0x2, 0x10, 'syz0\x00', "c1ec98003c14bac2ffedc92fc810d0eebbd39752627c1d21c7cf8bd41498c669", "96a6ddb9e4412873203ae13c784d0b23b0b1abec96f830f8f9af29f9323bcc4e", [{0x44, 0x45, {0x1, 0x6bd5}}, {0x81, 0x5}, {0x7, 0x6, {0x3, 0x2}}, {0x7f, 0x3f, {0x1}}, {0x80, 0x7, {0x2, 0x3f}}, {0x459, 0x6, {0x0, 0x3b6}}, {0x6c1, 0x0, {0x1, 0x5}}, {0x1, 0x80, {0x1, 0x9}}, {0xf9ee, 0xdf, {0x1, 0x5}}, {0x3ff, 0x3, {0x2, 0x7}}, {0x81, 0x400, {0x3, 0x3}}, {0x8001, 0x101, {0x0, 0x80}}, {0xff, 0xb874, {0x0, 0xde2}}, {0x2, 0x401, {0x1}}, {0x200, 0x1ff, {0x2}}, {0x1, 0x3, {0x1, 0x3}}, {0x1, 0xff00, {0x1, 0xf8000000}}, {0x1, 0x4, {0x3, 0x400}}, {0xf800, 0x800, {0x2, 0x4}}, {0x7ff, 0x9}, {0x4, 0x9, {0x2, 0x8001}}, {0x4, 0x8, {0x3, 0x41}}, {0x200, 0x1000, {0x1, 0x80000000}}, {0x1ba, 0xfd69, {0x0, 0x9}}, {0x8001, 0x8001, {0x3, 0x8}}, {0x1, 0x59b7, {0x2, 0x416d}}, {0x0, 0x3, {0x4, 0x5}}, {0x7ff, 0x9, {0x0, 0x1ff}}, {0x8, 0x200, {0x2, 0x2}}, {0x8, 0x3, {0x2, 0x5}}, {0x9, 0x6, {0x3, 0x8}}, {0x1, 0xeee8, {0x0, 0x57}}, {0x2, 0x8, {0x1, 0x7}}, {0x3, 0x8000, {0x3, 0x8001}}, {0x7ff, 0x0, {0x3, 0x1f}}, {0x3, 0x6, {0x0, 0x5}}, {0x4, 0x9, {0x2, 0x2}}, {0x4, 0xe8a9, {0x2, 0x4}}, {0x1ff, 0x1, {0x1, 0x9}}, {0x800, 0x458c, {0x3, 0xd9}}]}}}, {{0x254, 0x1, {{0x1, 0x400}, 0x2, 0xf7, 0x2, 0x8, 0xe, 'syz1\x00', "35a9704159d9ea3b7a98bbca98fead9ee504c2110a0ef8d6fb454f55dfc93097", "348f161dedb31245c23aa2518e4e26f218e197d9e6f5ce59839a1888d2056219", [{0x7c, 0xaed, {0x0, 0x54a9}}, {0x400, 0xff, {0x1, 0x4}}, {0x5b7, 0x2, {0x2, 0x2f8b4640}}, {0x8001, 0x20, {0x2, 0x3}}, {0xf5, 0x4, {0x2, 0xb5}}, {0x0, 0x8, {0x1}}, {0x8, 0xff, {0x0, 0xda}}, {0x101, 0x5f, {0x1, 0x16}}, {0xfffe, 0xff, {0x1, 0x2}}, {0x5, 0x0, {0x1, 0x9}}, {0x1ff, 0x2, {0x1, 0xffff7fff}}, {0x9, 0x400, {0x2, 0x2}}, {0x800, 0x283e, {0x2, 0x1}}, {0x9, 0xfffe, {0xf6a0f5354f51d545, 0x3}}, {0x2, 0x3, {0x0, 0x4}}, {0x400, 0x5}, {0xd76e, 0x0, {0x1, 0xbf}}, {0x8000, 0x9e1, {0x1, 0x2}}, {0x2, 0x2, {0x0, 0x1}}, {0xfff, 0x8, {0x2, 0x5}}, {0x5, 0x1, {0x2}}, {0xd30, 0x1, {0x0, 0x49}}, {0x2, 0x2, {0x1, 0x1}}, {0xe1, 0x200, {0x0, 0x4}}, {0x81, 0x7, {0x0, 0x9}}, {0x9, 0x3, {0x3, 0x80}}, {0x5, 0x0, {0x0, 0x3}}, {0xffff, 0x2, {0x0, 0x5}}, {0x3a, 0x8, {0x1, 0x80}}, {0x6418, 0xff, {0x0, 0x8}}, {0x0, 0x8001, {0x3, 0x1}}, {0x7, 0x1, {0x3}}, {0x55, 0xff, {0x5, 0xfffffffa}}, {0x7, 0xff7f, {0x0, 0x5}}, {0x7, 0x8, {0x2, 0x8001}}, {0xffe1, 0xae, {0x1, 0x5}}, {0xb0a, 0x9, {0x2, 0x9}}, {0x6, 0x5, {0x0, 0x3}}, {0x2, 0x3, {0x3, 0x54}}, {0x6, 0xb0a, {0x3, 0x1}}]}}}, {{0x254, 0x1, {{0x2}, 0x4, 0x3f, 0x6, 0x3, 0x20, 'syz1\x00', "ede7fada4be882656eab2b2cdcc48c2f314423741af65afa0c8116089912de89", "1b337b4da2a6de88ddca06aba19615667030a4a9b8cb8b624c0d802301b73c13", [{0x0, 0x4e0, {0x1, 0x49e}}, {0x8001, 0x0, {0x0, 0x400}}, {0x2, 0x5, {0x1}}, {0x7, 0x6, {0x6, 0xb06}}, {0x5, 0x3, {0x3, 0x3}}, {0x1, 0x400, {0x0, 0x3}}, {0xc58, 0x6, {0x1, 0x8}}, {0xfff, 0x4, {0x2, 0x7}}, {0x3, 0x1, {0x3, 0xfff}}, {0x20, 0x2, {0x1, 0x8cbf}}, {0x5, 0x8, {0x0, 0x1ff}}, {0x9, 0x4, {0x2, 0x1}}, {0x7fff, 0x5, {0x3, 0x8388}}, {0x40, 0xb913, {0x3, 0x8}}, {0x5, 0x8}, {0x8, 0x6, {0x3, 0x7}}, {0x4, 0x7, {0x3, 0x6}}, {0xfe0a, 0x1f, {0x3, 0x5}}, {0x3708, 0x4, {0x2, 0x6}}, {0x75, 0x1, {0x2, 0x1}}, {0x3, 0x6, {0x2, 0x9f}}, {0xa85, 0x7, {0x0, 0x2}}, {0x5, 0x81, {0x1, 0xffffffff}}, {0x8000, 0x0, {0x2, 0x81}}, {0x3, 0x9, {0x3, 0x3f}}, {0x1, 0x6, {0x3, 0x633}}, {0x8, 0x5, {0x2, 0x3}}, {0x1, 0x200, {0x3, 0x6}}, {0x6, 0x3, {0x2}}, {0x1ff, 0xf8, {0x0, 0x8}}, {0x6067, 0x4, {0x2, 0x401}}, {0x1, 0x3, {0x2, 0x9}}, {0x3, 0x5, {0x2, 0x299}}, {0xcbb7, 0x100, {0x0, 0x7}}, {0x3, 0x1, {0x2, 0x7}}, {0x7, 0xfff, {0x2, 0x80000000}}, {0x401, 0x19, {0x1, 0xfffffffa}}, {0x3, 0xa6, {0x3, 0x2fb1}}, {0x9, 0x40, {0x0, 0x6}}, {0x9, 0x1, {0x0, 0x6}}]}}}, {{0x254, 0x1, {{0x1, 0x3}, 0xcf, 0x35, 0x5, 0x200, 0x28, 'syz0\x00', "16a3d17aedb1b48d909be0b4daaa092d0941259bcdf8ccb86d5cf5ff2160d2d3", "93bdbdd3f28cb82a6ef3c5d68b6b022af04f1d4a069ad0d0110621f0f50124dc", [{0x9, 0xfffc, {0x0, 0x7}}, {0x6, 0x40, {0x1, 0xe751}}, {0x0, 0x65, {0x1, 0x5}}, {0x9, 0x20, {0x1, 0xfb}}, {0x46, 0x8, {0x0, 0x81}}, {0x0, 0x1, {0x3, 0x2}}, {0xfff, 0xbd68}, {0x7ff, 0x6, {0x3, 0x4}}, {0x4, 0x0, {0x3, 0xf6fc}}, {0xad5, 0x400, {0x3, 0x1ff}}, {0x0, 0x1, {0x3, 0x1}}, {0x493, 0x81, {0x2, 0x1000}}, {0x100, 0x3, {0x2, 0x5}}, {0xfff, 0x5, {0x2, 0x1}}, {0x4, 0x1573, {0x2, 0x7}}, {0x2, 0xb2, {0x3, 0x1}}, {0x5, 0x690, {0x1, 0x4}}, {0x7, 0xb600, {0x2, 0x7}}, {0x6e, 0x9, {0x1, 0xfffffe01}}, {0x6807, 0xfff7, {0x3, 0xffffffff}}, {0x7f, 0x6, {0x2, 0x4}}, {0xa58, 0x8, {0x1, 0x1}}, {0x8, 0x7, {0x1, 0x4}}, {0x4, 0x0, {0x0, 0x75b46abb}}, {0x6, 0x800, {0x1, 0x5}}, {0x8, 0x0, {0x3, 0xfacf}}, {0x6, 0xc999, {0x2, 0x5}}, {0x9, 0x1, {0x0, 0x64}}, {0x3f, 0x9, {0x0, 0x2}}, {0x80, 0x3, {0x3, 0x2}}, {0x5, 0xff, {0x3, 0x81}}, {0x8, 0x7, {0x2, 0x8}}, {0x0, 0x1, {0x1, 0x2}}, {0x800, 0x80, {0x1, 0x6}}, {0x7, 0x5, {0x3, 0x2000000}}, {0x6, 0x7, {0x3, 0x8}}, {0x15, 0x0, {0x1, 0x494}}, {0x5, 0x3ff, {0x1, 0x1}}, {0x40, 0x5, {0x1, 0x5}}, {0x9, 0x800, {0x1, 0x8}}]}}}]}, 0x12b4}, 0x1, 0x0, 0x0, 0x8cd0}, 0x40080) [ 816.932696] attempt to access beyond end of device [ 816.944756] loop4: rw=2049, want=24, limit=16 [ 816.968812] attempt to access beyond end of device [ 816.980764] loop4: rw=2049, want=24, limit=16 21:11:11 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) sendmmsg$inet(r1, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x1, 0xc080) close(r1) pipe(&(0x7f0000000040)) 21:11:11 executing program 1: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x31c) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=""/211, 0xd3}, 0x140) sendmsg$kcm(r1, 0x0, 0x4000000) sendmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='/dev/ppp\x00') close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffff}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0xc004743e, &(0x7f0000000680)='&@[\xfe') r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000380)=@v1={0x1000000, [{0xfffffffb, 0x9}]}, 0xc, 0x1) perf_event_open$cgroup(&(0x7f0000002780)={0x5, 0x80, 0x3, 0x9, 0x9, 0x7f, 0x0, 0xde5d, 0x90414, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffff801, 0x0, @perf_bp={&(0x7f0000002740), 0x6}, 0x0, 0x4, 0x8, 0x3, 0x1ba, 0xfffffffe, 0x0, 0x0, 0x80000001, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) close(r3) 21:11:11 executing program 3: socket$inet(0x2, 0x3, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 21:11:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000300)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) accept(r0, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000140)=0x80) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fff) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x200000, 0x1c9) 21:11:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(r1, 0xffffffffffffffff, 0x0, 0xffffffff) symlinkat(&(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000140), 0x12000005f) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) 21:11:11 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f00000004c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus/file0\x00', &(0x7f00000001c0), 0x40000, &(0x7f00000002c0)={[{}], [{@audit}, {@euid_lt={'euid<', 0xee00}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000500)='./file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x350) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {0x4, 0x1}, [{}, {}]}, 0x34, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 817.390104] audit: type=1804 audit(1629753071.140:433): pid=7820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir492654274/syzkaller.pzuaA9/1023/bus" dev="sda1" ino=15504 res=1 [ 817.489685] attempt to access beyond end of device 21:11:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x59, &(0x7f0000000200)="8d31e1d55b6939000000e28c0b1dd2a357b264c80f0078376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24a1d9273bc98f78631776333afd16d66c13830c1beaa1b950e000000000000ab69347b9a915308c48235a1485f"}}], 0x1c) tkill(r0, 0x3f) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) wait4(r0, &(0x7f0000000080), 0x20000000, &(0x7f0000000140)) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x8000000, &(0x7f0000000280)="ba305602e4f893b2f610cda2b73b5b857da7179a98cf356a613b9265b291b10f3b1387ce668dece895c516b00ad2e1d62a39f7ac84b8870f4b142afe2abce3e4a4ec3f248c531746999f0b4e57943cd4985478bc9bd558018221bdf8f5dcf9d4d156f93b14c9f5e743d87646b72390512eaa0da7c3324c4e52ad76246ef9c6cd0c5e2ad07c768ff111ddaaaa10f719", &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="ffae605d73b1a217005cf1fc8deca8dddbee385b50173bc97dc43cbeed5eeed4") tkill(r1, 0x34) [ 817.538676] loop4: rw=2049, want=24, limit=16 21:11:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x4e00, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) r4 = syz_mount_image$squashfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x6, &(0x7f0000000540)=[{&(0x7f0000000380)="a6411b3e1b2c3c72df091751df8749bde41cc9bf9ee6e91d2e344240692f2b355e29141752b1499ae673980121c82dcbe2206ff56ed05dd6717b0ddf6f9fda517b12c69d7e20d1704171899dba9cb47ca4847029a330b5112823ba25dfd4135c9151a486c81216aa2a8dfc044733c6df7c4a421e2f345cf125d7a2aacd9cb0e1c2e3e0688d057707624219381b", 0x8d, 0xfff}, {&(0x7f00000001c0)="5347f60e9222e6005467ca13cc2cc91e731e0b2745a0d1938c09982f9d9e", 0x1e, 0x10000}, {&(0x7f0000000240)="1f358e7e9d5ce91e840a27ddfe1c77c9dbc00235f7a12bbccb57173b7bd08a", 0x1f, 0x3ea}, {&(0x7f00000002c0)="612fa3b204783650973c861caee5606471af29999b31f55a7b5042b2a33449a862805c2c3a6f90dc6e96657f9ecce5cfa9e572b4a0074b8dd29a7bcaa70f7a6dc3b5fd40e77bfbc63b7f058bf9907756a335ac349750e1156e4f209b988bc915d3223e9c063e891a12bd4d73", 0x6c, 0x8}, {&(0x7f0000000440)="2aa4e57a620b485e17e83f875668715078087b8943e110702278d314f7f8be295830783a5d4d525789cec052c3654fed7710a99e2cd81b7907357a2c9c2e0991c4541880975cc7c179b5a0f887d5f40f67c3776aaff9728c1b05b5c6456f3d340eb587b9dae6df2df2ecf08431fa31f70cadd701c9bf3dd2eee7bdbc25a4ac520c647cc86acda1ba476ec3ffea72c18ab9c9dd447a34c4d4085a11b066b8bc6a457218b16a721620e29dd9e75c774ed43bd415", 0xb3, 0xffff}, {&(0x7f0000000500)="cb6e826b60df3dc43e3e0ba00c6b5ab5bb94002af50d5b9c00212437f9116350806d0762e9f3095e8c20ab5a20e10328ba96485b750d", 0x36, 0x800}], 0x2b40091, &(0x7f0000000600)={[{'{/\\'}, {'{$+,^'}, {'/'}, {'#'}], [{@appraise_type}, {@context={'context', 0x3d, 'system_u'}}, {@euid_lt={'euid<', 0xee00}}, {@obj_type={'obj_type', 0x3d, '\''}}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000680)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000002080)={{r4}, r5, 0x10, @unused=[0x1f, 0x1a, 0x800, 0x8], @name="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"}) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r6 = dup2(r2, r2) sendfile(r6, r1, 0x0, 0xffffffff) ioctl$PIO_UNISCRNMAP(r6, 0x4b6a, &(0x7f0000000080)="93e27263ce5eb338bb3e4fe4c064630cfc1390272e8e2fe6a77f2da37b36151a8b770c837d349330f3fc513806f35e3c6a97445299c40e29928a6212ff487c60e3820fd6f764ebb6a1c770b4e548c8f81d2551f1e9997b50ca16038d4118085352245abd53e6dff3459fed14ac09aa") r7 = dup(r0) r8 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r6, 0x40046207, 0x0) mmap(&(0x7f0000782000/0x3000)=nil, 0x3000, 0x0, 0x80010, r8, 0x4000) preadv(r8, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$UHID_INPUT(r7, &(0x7f0000001040)={0xc, {"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", 0x1000}}, 0x1006) ioctl$TIOCL_PASTESEL(r8, 0x541c, &(0x7f0000000040)) 21:11:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f00000001c0)='./file0\x00', 0x6, 0x0, &(0x7f0000000240), 0x2000000, &(0x7f0000000300)={[{@utf8}, {@uni_xlateno}, {@shortname_winnt}, {@shortname_lower}, {@nonumtail}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'vfat\x00'}}, {@obj_role={'obj_role', 0x3d, '-]&'}}, {@pcr={'pcr', 0x3d, 0xe}}, {@pcr={'pcr', 0x3d, 0x2}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@hash}, {@smackfsfloor={'smackfsfloor', 0x3d, 'vfat\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, '&\x00'}}]}) sendfile(r0, r1, 0x0, 0x7fff) 21:11:11 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x80000001}, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100), 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, &(0x7f00000012c0)="06260a6a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922c5a2e0b0a3a07e758044ab19a6f7ae55d8", 0xfe6a, 0x20c49a, 0x0, 0x76) [ 817.703784] overlayfs: failed to resolve 'file0': -2 21:11:11 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='metacopy=off,lowerdir=./file0,metacopy=off,default_permissions,subj_type=aufs\x00,fsuuid=\x004b\x00\x00\x00\x00\x00-\x00\x00\x00\x00-1\x006\x00-\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00\x00,subj_type}nl80211\x00,\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), &(0x7f00000003c0)=@v2={0x3, 0x0, 0x14, 0x6, 0x25, "a954e35dfac1e1a83f7a6f5c22dc4724c350d95210af6004bdcf8d6a0d6ea69a8864ed136e"}, 0x2e, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r2, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vxcan1\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x30, r2, 0x4, 0x70bd28, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x1, 0x800, 0x4, 0x3}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x20008804) mount(&(0x7f0000000600)=ANY=[@ANYBLOB="2fc8000000000000007e4a5a19bfa5b74798723a5c09b42c3b72a73d2b7759203127f7edb3a0d679edf800e842ddfa6e405e7900d5f9e34f33d9ab679602b3c42460b73939686047b1bcb9d7cb0b5b5c2390a5b0f69327be41"], &(0x7f0000000200)='./file1/file0\x00', &(0x7f0000000240)='aufs\x00', 0x20, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000380)=@ceph_nfs_confh={0x10}, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x2000, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000840)={0x60, r0, 0x4, 0x70bd2b, 0x0, {}, [@NL80211_ATTR_REG_RULES={0x44, 0x22, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x401}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8883}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x5}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xed}]}]}, @NL80211_ATTR_WIPHY={0x8}]}, 0x60}}, 0x800) umount2(&(0x7f0000000000)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f00000004c0), &(0x7f0000000500)='./bus\x00', 0x6, 0x2) 21:11:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000ddffff0100000008000300", @ANYRES32=r6], 0x30}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="a8000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000006600000008000300", @ANYRES32=0x0, @ANYBLOB="05001901000000000400b8000800b700000000000800a10000000000050019010000000000000800a1000000000008002700000000000800a1000000000008002700000000000800260000000000050019010000000005001901000000000800b7002b00000005001901060000000800220103000000050018010e0000000800270700"/140], 0xa8}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 21:11:11 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46002) r1 = creat(0x0, 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x6}, 0x10}, 0x78) r5 = openat(r0, &(0x7f0000000000)='./bus\x00', 0x121000, 0x44) sendfile(r1, r5, &(0x7f0000000040), 0xffffffffffffce50) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101007, 0x400000000000, 0x0, 0x1, 0xc, r0, &(0x7f0000000000), 0x0, 0x2800, 0x0, 0x0, r5}]) 21:11:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) creat(&(0x7f00000001c0)='./file0\x00', 0x164) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r3 = dup2(r2, r2) sendfile(r3, r1, 0x0, 0xffffffff) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(r4, 0xffffffffffffffff, 0x0, 0xffffffff) recvfrom$unix(r4, &(0x7f0000000380)=""/142, 0x8e, 0x100, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e) sendfile(r3, r0, &(0x7f0000000140)=0xffff, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x7fff) [ 817.962151] attempt to access beyond end of device [ 817.962165] loop4: rw=2049, want=24, limit=16 [ 817.987683] attempt to access beyond end of device [ 817.987698] loop4: rw=2049, want=24, limit=16 [ 818.222663] audit: type=1804 audit(1629753071.980:434): pid=7839 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir492654274/syzkaller.pzuaA9/1023/bus" dev="sda1" ino=15504 res=1 21:11:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0), r0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, r2, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x40d5) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00D\x00\b', @ANYRES16=r2, @ANYBLOB="01000000000000000000030000000800010000000000"], 0x1c}}, 0x0) 21:11:12 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f00000001c0)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) sendto(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x4008000, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_config_ext, 0x1, 0x400001, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x402000, 0x14) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r1, 0x80083314, &(0x7f0000000340)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000380)={0x1, 0x8, {0x0}, {}, 0x9, 0x9}) r4 = syz_open_procfs(r3, &(0x7f00000004c0)='mountinfo\x00') sendfile(r2, r4, 0x0, 0x800000080004103) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200), 0x22b000, &(0x7f00000003c0)={[{@mode={'mode', 0x3d, 0x1}}, {}]}) [ 818.226999] audit: type=1804 audit(1629753071.980:435): pid=7839 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir492654274/syzkaller.pzuaA9/1023/bus" dev="sda1" ino=15504 res=1 [ 818.249179] audit: type=1804 audit(1629753072.000:436): pid=7839 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir492654274/syzkaller.pzuaA9/1023/bus" dev="sda1" ino=15504 res=1 [ 818.310255] audit: type=1800 audit(1629753072.070:437): pid=7890 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15514 res=0 [ 818.312506] audit: type=1800 audit(1629753072.070:438): pid=7890 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15514 res=0 [ 818.434963] FAT-fs (loop4): Unrecognized mount option "./file0" or missing value 21:11:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r4, 0x0, 0x8000fffffffe) r6 = dup3(r2, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0xff, 0x4, 0x7a, 0x8, 0x0, 0x10000, 0x10061, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x1, 0xc31}, 0x10, 0x9, 0x8, 0x5, 0x6, 0xb10b, 0x3ff, 0x0, 0xfffffffb, 0x0, 0x5}, 0xffffffffffffffff, 0xe, r6, 0xa3c9fe3ea6a119f3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) pipe(0x0) 21:11:12 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xc08}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) gettid() ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x8090ae81, 0x0) 21:11:12 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="61875efaa99d182699617400020101000240008000f801", 0x17, 0xb3}, {0x0, 0x0, 0x80000000001000}], 0x1, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0x2f, 0x8}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fff) [ 818.495058] vxcan1: MTU too low for tipc bearer [ 818.495077] Enabling of bearer rejected, failed to enable media [ 818.538943] overlayfs: unrecognized mount option "subj_type=aufs" or missing value [ 818.611140] FAT-fs (loop4): Unrecognized mount option "./file0" or missing value [ 818.835917] FAT-fs (loop4): bogus number of reserved sectors [ 818.835928] FAT-fs (loop4): Can't find a valid FAT filesystem [ 818.936724] overlayfs: unrecognized mount option "subj_type=aufs" or missing value [ 818.939384] vxcan1: MTU too low for tipc bearer [ 818.939403] Enabling of bearer rejected, failed to enable media 21:11:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendfile(r0, r1, 0x0, 0x40008000f7d6) 21:11:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r4 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r4, 0x0, 0x8000fffffffe) r6 = dup3(r2, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0xff, 0x4, 0x7a, 0x8, 0x0, 0x10000, 0x10061, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x1, 0xc31}, 0x10, 0x9, 0x8, 0x5, 0x6, 0xb10b, 0x3ff, 0x0, 0xfffffffb, 0x0, 0x5}, 0xffffffffffffffff, 0xe, r6, 0xa3c9fe3ea6a119f3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) pipe(0x0) 21:11:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r3 = dup2(r2, r2) sendfile(r3, r1, 0x0, 0xffffffff) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRES64=r1, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r5, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r4}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000091c0)="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", 0xffffffffffffffe9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r6, &(0x7f0000004200)="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", 0x29000) 21:11:13 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x3, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}}}}}, 0x0) syz_emit_ethernet(0x102c, &(0x7f00000000c0)={@remote, @local, @void, {@ipx={0x8137, {0xffff, 0x101e, 0x8, 0x4, {@current, @broadcast, 0xe6b6}, {@broadcast, @current, 0xc000}, "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"}}}}, &(0x7f0000000000)={0x1, 0x2, [0xf80, 0x1b, 0xa3e, 0xa6c]}) 21:11:13 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv4_getrule={0x1c, 0x22, 0x8, 0x70bd29, 0x5dfdbfe, {0x2, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x8}, ["", "", ""]}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x0) 21:11:13 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) sendfile(r0, r1, &(0x7f0000000280)=0x2, 0x3b02) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fff) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000000500)={{'\x00', 0xa}, {0x4}, 0x4, 0x0, 0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)="ea11b39e678e35d464b42e004bde02ac9d6e2ea7474b6f1157aacf3f97bbc8922981c836", 0x24, 0x0, &(0x7f0000000300)={0x2, 0x14c, {0x0, 0xc, 0xe0, "0dfba05f472712a7e9e5f8b821fc27da7ebf45e1d6ab02dc9d7b85fc6052a1aed2fc36a028b5c5fc45418de37a68107abae26708f2ab9e0d40a5a8d691b56da48bdbd1875bad70efcd402ab84cc565b0cc769edfc20215c0573dc17926d760dd7a14a3da7508c3eaf30d80b1f9f616a63f64c656578204db0207cba05d8708ef0537219a1516228596f41ef40b8db43c6c75c1937f509c1ae425c8fb3a68437f982e726b510f2757e1f4f02680a4a3eff8b1ececccea0fcbf3b0205daddf66602498647d79a2fee7cd13d54a2d02b289fa2d3eb10eeb9eb69a9beca0ea4bea92", 0x5f, "085ea3e83d59dbeca64bb2c5547f5fb9b6a55f57edcaa40ba4f1327c31f0fc29c86adb4126726e36c1dcd1516191a43b427bdf1f3b061caefa34378697d602f47b0ec68c2dedd3781d4d7c336f3407e336a4940b830374d5be545ebf1fa4fb"}, 0x7c, "fc36a90489eaec19d796c2c9bdbd0e74dfed3e157249b5acb4dbccd7a8e1169c0e330574e921e5e56b98565f7762bbcd235e232a80f401748b7e7a318fc2c7562988162be07b4de1f222fedfc4f25d460bc9e078fe1358892fa5c4a8d0e134d7bf6b9042218551ff25fc5db1aa2d2bc7f8520433ad15a43228a9454e"}, 0x1d4}) llistxattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=""/17, 0x11) 21:11:13 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r3 = dup2(r2, r2) sendfile(r3, r1, 0x0, 0xffffffff) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0x3, 0x1}, 0x6) 21:11:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17, 0x7f}, {0x0, 0x0, 0x1001}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setgid(r1) mount$fuseblk(&(0x7f0000000140), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0xb42080, &(0x7f0000000300)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@allow_other}, {@allow_other}, {@allow_other}, {@blksize}, {@max_read={'max_read', 0x3d, 0x1}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x800}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'vfat\x00'}}]}}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) utime(&(0x7f00000000c0)='./file0/../file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fff) [ 819.460659] usb 11-1: enqueue for inactive port 0 [ 819.460709] usb 11-1: enqueue for inactive port 0 [ 819.540055] vhci_hcd: vhci_device speed not set [ 819.561081] audit: type=1804 audit(1629753073.320:439): pid=7927 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir492654274/syzkaller.pzuaA9/1024/file0" dev="sda1" ino=13964 res=1 [ 819.647971] audit: type=1800 audit(1629753073.400:440): pid=7957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14084 res=0 [ 819.765726] attempt to access beyond end of device [ 819.765741] loop4: rw=2049, want=24, limit=16 [ 819.781577] attempt to access beyond end of device [ 819.781598] loop4: rw=2049, want=24, limit=16 [ 819.930433] FAT-fs (loop4): bogus number of reserved sectors [ 819.930443] FAT-fs (loop4): Can't find a valid FAT filesystem 21:11:14 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') r1 = open(&(0x7f0000000180)='./file0\x00', 0x522282, 0x2) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xffbffffffffffffa}) acct(&(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)) sendfile(r1, r2, 0x0, 0x7fff) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r5 = dup2(r4, r4) sendfile(r5, r3, 0x0, 0xffffffff) preadv(r3, &(0x7f0000000500)=[{&(0x7f0000000380)=""/134, 0x86}, {&(0x7f0000000440)=""/188, 0xbc}], 0x2, 0x7, 0xca7) fallocate(r0, 0x0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x2, 0x80, 0x1, 0x0, 0x3f, 0x3f, 0x0, 0x100000001, 0x20020, 0xd, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x0, @perf_config_ext={0x7, 0x3}, 0x4, 0x9a4c, 0x1f, 0x0, 0x1, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x974}, 0x0, 0xe, 0xffffffffffffffff, 0x9) 21:11:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(r2, 0xffffffffffffffff, 0x0, 0xffffffff) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = dup2(r4, r3) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000100)="c4c179298700800000f20fd6c39ad9240000e500c7442400ef9e2e12c7442402f5ffffffc7442406000000000f01142480fa00f30f096273f466baf80cb8e842a887ef66bafc0c66ed660f38801b660fd5413d", 0x53}], 0x1, 0x48, &(0x7f0000000080)=[@dstype0={0x6, 0xd}], 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000180)={"a50c4c89c96123a07de0b30e5937e56d1642881d416ec81369982b8ecf74e317e71aadaf306123f841bac24984ad06f069326838df6d94ae1d3efb33ddeaa1a70f1888359815c1869caa779ea67f21f0ec4faf0e91ffae261f89b1f56b82dac64ecdd6e49712482e7cd7a6b9af969b6255c2e4a196f70577bce9e97ced62a558d5a11831d9e03aa11afb368d98da1b867340603374411caf9234cd56f922f32f11c0bb087777ac73f772bc17de44ef8320b876721cf09fd5e0ac71bac90f740e1ab3aca788cfe57c82da0f1008c50a3ad40aabcb45e466fcd994be7d40ecb9d63263c12711712b8e82411732c3f54a96b8c6ccd7f4cd550235efb19400361d53ea3ea349cffc2a009ec5b09221cd1e3ffedc18d0848a1da5241224117f01d5795d12840fc05de38b50d3d81bf20ee091c1879d83aa95318213b20270296ca5d9e72d13cbaaa507d987d0658ee85bb92c859054538d21ff9784bb5c9d5451e228a8d1c44ed667667ffb5515929e3b2b8e29d571f3c7b6e17cdab62144736b67013f7941c8f3482216a7f5978b886aaf12a8d7e057461109ebd3560cc46156f1324d99d14bd4982d455a4e59a812a9f57aae5de04b26d93ea0071500eae3eec59fe90fbe7ae900148172686173dc835729a6ea59f38d28ccee8ed0d83ec529bd55d88a71e0e812cb72440aebe53b473330fc1497becdd4374b4ad1a4d91e27b82470a3632afac354a6c524ba966f5e54de40018c9d276afcdd66335043b36773aad5fbcecd38b148ccf45e0d23d090006a7ce0a8ff38ee58d7262d499776ac1192d3194ee2da3837e67e71b5ef6bc9f0d3621d34fbeee8bf8b16b15d9c12087e5f39d2191eb4b1c17c7737cab6d539bff96b31ee05bc9e7bcf1727e3e406825213a8d685a155eaae23379dffa6f2795cd034a8b2213587f63f54a32975752a11be2a310d786d0798a6954bf4b3448346dd82fda7624a83be4dcf0c44c42bec6f44478441775d6e07bb78aeceb0817e511a61ceb15472ef77d16b5ce54fd681db2ccabe1c32d4c7cae7eac55e7019e0b0309539bee62205c15da61261e4082f7745f0b71c0e367a482fbe06e9821e0dabd9dde6157f1a9a99355337df83a5e46c6f91eca8156d0ce77eb775445908bea148b481c614b29fad2160b2dc4e0f896633cd3e07b971647cda193e600c8cc142ca59a0f043b0303a6dd52f05b526881ddb11056704f819e85d50c7437f6930487c3b51a29ea8d157e68f9c4949b7aab31c0bef40ae639f2acba3ef42d5f3e614139a465a2f36866dc2d5390d2912975343fe47745cc73d617e10ba3212d12f57974f7f849a9a6c9f1c61f1e8480426abefae464b7dcab102baa3e49ee2ff567a991ab978082d3eeae27199f2421be9809194a396a49d95061fc702e76dba85938404aa166244ddb39e3df689bfc70a12fd"}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)) creat(0x0, 0x122) 21:11:14 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x2080, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f0000000640)={{}, "53b59b08024c90855494724eee0aaf35c15a5ec7cf233996e7051aeb56305db94fed38ec751939b9519e65dfb1baf89d0fd973a7a135ebded4b3bd581757d11974f1c21cf04f98ebb8ab222dcd1d8fb3e55276913c5de0f5d59b2962d53422b5776a8ce140bbd71e927d9bd8c0535a2f29927e0594531418279324695fff6bde9f17fc3146f95586156ac15ca8c9e13ac2b65ed14592aeb6a1b455fbb8733d0c480fd6d0b8401384039a68c0334a1d9d0921fd6a773bea1e155deccd04dec8bdb774fe960d95ebbdfe45be5cc99ce2e43467fbb51c22fc5a755d07b5e5b1df0b444d057aeb457f2a93ff40b35dfbd87ba2c67d1f5d6a8b5321c85bbf7d1821fbaf96515c93be865a67e8a178468c7bfba6666d12084469241eff4829d4dcd2aed5391c20595ba8befdd16818e05813c20db4df721a88a37ce5250261e8d983ec228e6ab42474949618d31ab733da3f5e6d749e82dee2fd03109fd2307d988e48918eb97a478e9eaf5681fa00d035efc334bc6949d90352a8c031b8858cc3ca9a5f31bf7c2db6152e947c6610262e38e67e5f08d291820386f4b9c58fa5e19a0ff991b7f54cbf2ec52fee47fd56106c2c1850b7a974198b718d06751e08a97a2b780812680527781d467ae00117a765094a2067fb75a69a827a721ec27b2ae8b35deaea0806ff5519573125e7cb62654ff92227db8e815a803b65efe9eb6c3e0c7a5d8a6e45764c79ed6d6a99009c90c9477db926568c63c8d64959825e5baf7ed2774bf8267be108b239baef2b19e30b7171f1ce6d8557b9990dc47c6bbf8a898c301a8d630c149f75f3cb267ee4aed55699ce1a19c47d0e51c936555b1ae89213087ca0ce6e68529882eec13a2dcd50a2ef55899e812485b5706d51312eef3fb16da8de6213bda3472510693f8561da73d2d860b11895eae151d47d67f748add8417bf8222a6ebb3216e692ac35947f616f22f4532db5046059511d3279c6e497a432f8644b371eee29de357262d9a4bdf70da7bb1a3fa0b06be33f00838604204652adf4ca2dafed3bcec78c5d65aa69bbbb309ab5b5f6cdad2cde5a086eae5fd0f2df1ba1065d1ba42523330809472e77c702aa2f9562d6da3a6e77c859483e4513c6bb424a620d95a5221e413fe4e6ce2d681b23d65765b9ee9fa10a25285976ebdd13ecb0ebb8dac12178443a2c50094f77f7ee5f3567d1b3483f9fe05e6ba7f562d9a01ee5f6f3427de1d7168ff9811a85e537938751e1acc29e0cdca38abf10aee4474022571e894da945f0fcf490dfc367058fa3c94a87f943c2718468dd87fcd446afadbdfc080857a755b52276c359db1f2d7f5b0446642a3b7d250d1aea6a83f1dd0b865a592253223cfaa100ed0cfcb6f4f84fa6ae6bf93dfc38d57c733a5dd148d41c167b0a6e396905632919e430f7512168b2cb74a8266d5e3b21b108efc97ae5e515ab83efc73586fe167a66f8a713936490c32eccae33824f40dfcd2a234ddcdcb6db5216dcd2a468a540886d55c5c4d42c57214d06f49cced0d63367703c2e888ba1ba0106591e4a80517a5f6e6deb50a8c3ac8eb750b48adb7794ee44684da2d26ab4e4d06927db24ce4cee3c68f52e4f75a1d89156e90645794101c64045c00bd0d7dc82184d147c8d7e343c00da301b9bf50c33ce7d2c0e1e43cf7ba50597947105def297c81d36f8a1c052540177f3516423403969bd9f1792c84471c50249c68191f88c201563a489eca877927cf3ac8a504261ed6749de501fb95a3c1d6010edf15a176f0baedc2553f3bb2a26f193e302b6e74146df223b0e9eb383384f4478a93ca6cece5e160536a5cddb3e3632defcb5abcc2b310fdfb230c601bc43c63590a552f0795de79be86ac3fd47c0f6dcd69ce1f2ebba5235539a05b200a3f3e47fb2b15e588a0070e91d6709dbb569fbc36fb5b9ee3c5f6d1c65cb889076cbf6b498fe7f2b52dd22c484a63e27dd40e27d3e18a76defeb898e399e768ad37293e218763cb733ae9464d71da6ffafab72e201aa71c30059a16be427b9b4f13d143946601f867c8615312fb00cd64addb0a5be50036f1398d141df374bf4b970333c39cf33ead825fcca5bcbc3a6ae0c658d6d9b16df261288d02dcaceb1064055cf413f557e470d4556af5c2386a55a54af63de804d92aab16b03a078262ffaeb8a586c0ab80939fe5b3b1d0e887eb46fb32662b4e9b8c999f613b153369858850039b04ccc193d0b95a72816a86bafbf728dde276ded98456d303edf14c2ca65163fa2441c049e822da5bc6e65cb179c0aec11ed800a93f03a64024c1f873859c2f9f6b3d069a358142ff9301953a498a5e81a4ebf0b200745116082f5033057be4fe2814cae7858de53fe73a2e1f5c09ad7b5440d8d671605a005a632a069ac793b20f4f2147ab80fd9d07861779ecbcb8afbeafafe1175599a7d53df41ffc2800fe62c283e5f870eaad4659b6a5a49c49223d678631926c20ba08bcf7685e8e7a6bab0926da446c4d007fbe94cfc4c899ebe6c649c8addc1fbb4f3b8f7ab3846472bfbb745346b04c004176c77931d2bc4c129a9cf9b0142cd001f584fff4567404778178d41b6416ea62e47e223a8c862271796ab695cc4f0e34677b858a0198afdead54912eb38285a64d1a8a6cd1bfd81e8233e40ac21e029f4bdaa43c1d9b1bbdf4b960fc996073f40835265350e6dc522e4df485688db30b673df88353df7d994aba6a70871090fa743ecdf06f4a042cd3b9fe4ccf3e406fe1696c574724b360dcf0efe51336caae15b9c9b2d1b2ef50f315281961edb6160ee2d6e5363c909273cd720d5f900d9a43120247c0098b6541c13c7edc0ad205e390efd3c613bcfda0a26f87dfde0b1a03b7ae967ea91187eb0ec0f102beb89bced26613593e9bd44e8eab2bc0d71088b3e95a750f7974b9b0e5017754b3b0bf9d0ddaacf57fbf7ab01cecc655c0d90a6ce64b48db30356269e291611e30c3d57358738f2e907b8a55fa4f1bf0b211469ebd10c0804f80a4a7d80fb7eeed9a18193cb93302588083af25c3c9be83feeb2737119f7e83c65a497152f06dc475b76d9dbd7666ebeba923b22eaddfeb0f1d821239efbc21c1f468243ec1438b0e9236a0e51f54696e45ed2da221172af526cca2e33d0618338b61762ff38b535b9c96994f55d2612e2c578d5aa96c5180c7bb492c5133b7e17c8325cde66e75983cea76177e3cbe3190302956ca641be21c3402fce9814167fdc67723cfd1e0387e440a52662a30a860a922ba41fe9fb63eb348bf22cc08ed4b842fa5f0c568ac5e7cd3d572860dec374d96ed7262020a1a6632a266f627ad1700f1bf48f70fd995f1d544d9b346eb3e9944270dae2eb0727a431d4c191a8731d42e982b2bac015cc61970a534f2ff4c290b1ecff3ef3f00df827e8bff4e6b2b10a8e5e7e68e85f460273b780372fb47c32d9cc71748376a358fc84a0c995d6513ea57fafcee1f7689179c3b885bf06f590942f243d9314bacc10db6df3c87f089c128744f19ca40f160ef00c821c63844c262b953ff5763c1ccec903cbec34c7a4c02b3271f6ce7f5b3dc8020a1413c36fda65506ff601c6bb87686b830eb155a3e7625f8a48bd375a06a441e34a244feb65c36f6ac9e4e380dcd242909819b75c14c1c2fb4b5c5218a2de55f6cab6118f63d0590c2f2ff607f1ba58c11632e088a05c98d4407fdbb4616787aa3154dc960899f26f229dd4da06bb372c4ced64d5a4529bc66ca8f44e056768ab4fec5c07f5a58f24c24b536209e701ea9bcb0312a826383b4aecc1eaa3f740baec92b480d6f4bb8cf98e2dabb6016b838e5652a648ebb07db1dbab2a91ee6ea7813b35f62f658bd0e34be33a9e82c8b0900983768b131efdde14a8855f4000f5fb027165d8ae6f83e04f17813006d948e7c1fb9a7c2c08dd9b6b4f18f33538c2867f70e98e9e29e363cef0a2f9388a1e2a5b95075bef9d00581a6bd40d7dae01686c8330c5f8d40edcb487668dd705c51c003bb1ea9d79a523934d777539f955725d918c07ab87da07c610e5ddb51ad30e93e86d6ec9b7b28ffed7587ed4863bdb1a3576f4479d57f504bf0a83f97b9e2a0dbc4ed305b7f5f706de7900685f42b357808f79c33c962a57dc7f403227f77f072e566701fb1aeaaa1991ba3247e0ae0fa471eacf4758dcf050ec101259ba8c5ca2cf756564b82659ac81f85235da3778eb951622cd9c84d87fdcff5280161b9e7e1f78e2204be5afad7a44f1d2f7a5529a34628b5111eeec0dd06e1f35e7a7ad0cffc4571757e227518b39b13d09fd64f3d466eea18c543ec44b9d94fece98d8bd15683d6c0bdbcc606a66b2be49241feb2a36802c311512e67bb07a707681700896b70ae971b3eccb96579a592228a04d62dd7fdd6f1b5faf1c417905e58a390252b83a1d7da986214dade0c02fe7d102c3d3bf38aeb355b95ec0e95794ec31bd1cd853d1e6152d5ec6aec4ddc5c279f82212436f80d9da87ba4c43f8f85b6ab494513cbe87f37c707e5e9528f1ad90979226c00d2b49e1b10a4c12f35e138e9745cd82a387d7b7a5b15498bd8a0f68f2aa6867d58756fa33b23d307f82c79b4d8fe8b2e93a447926854368fdcf0378a673c40707e2973912b66246db6dc3a864425b9ac69bfeb0d6b0c7afd9217a5b2de3f37fe310e610d2078ca435cc5f500a3cbf166b5267ff69563a0b3b7f09cdceed7bf30e4f56be06feec2e634f53a896763d547e0a46be9846bcb1706c79f2d6e145278dcac0cb6dfb9c30e341e3233aca8fe65d79db6a78a251793b8c65fa2391f0e21e804b99291b8637ffeb8a7cd85eb270bf91c91f2ac6db6febbf0070618315ad62ad9a9d93ec9eb489f9c6fe2be3bf8be893132751fdf445986b56edf7bb40d817c54d03624e347969368496fe055bde739d29203930dfd24dcf7949058c8c6bda998c97c228aacf36e798cbb6c6b01f5ccc8e3574341b9d7232da472bc7532448149220f866b86b5f7dd732ce0d75c021f18db0cbcce8aa26897d67194f11a2f3a28c4e9ce7c32169657d1d2ba34958380a699391cb59c27f6c454be5215f8db2f02be6dc69a8ba22571e88ec46d09b3ff3ff03384aefbe2608a1eddcf8018f666df7538e0765f299181986f29a395c7f70f11156a7acda39e0a5d7f8a0b83172b1b8a0b515375048d46422108cce5dedf94cab0490ce4481240a75a60edfdea2d5a4b09adb414ce66c300907198dff1e159a6633eb86f7d6b299136009639dfa03f3c2439376fa2b23a5583fb0f65d55c04c6f500f2ef5a850088759d1c4948d26f2e27ffa1a37663a003766dddf5d51efc6ea5d71ec8895f86191edc80920a036a715efc1771495ce9d8edc7c0412ab3c91029f57fce05d0c0e6ec4f5ce82ec6bd23eba17dedc083a1815ace7d1b52aca5a3100f08080ab78cd70c7930a1ee08f049c45cffcd845460893dbced348c8f669526c20d1a68a25cfc4fcb14ed77ed62d12ba9a90cb2ce9b106303893c72b651dcd0456b63e1313744769e61a1d6c6680c419e34be2a69931af13b7b72484dab121f6f02172cf51a2320f8b7fdcad44b752aaf0bf3194d4cca1ece3635ee9e8933df6578cb2b85f5f07eb4d411bc9dfe00861cf1b6a39bad5d4ddf0efc017d66e6b65950db286901dc8e92f9214dda15a768ad7472de033cde1e60c42842656451da95a6a05f666ab62ba7b8b410bec8c5ad7fc2576815cf78c74ad54f1b3b45df913e407107febbc944a1c541bd7f93ff351"}) r1 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='./bus/fOle0/f\\le0\x00'], &(0x7f0000000340)='./file1\x00', &(0x7f0000000480)='ecryptfs\x00', 0x2, &(0x7f0000000600)='euid<') rename(0x0, &(0x7f0000000440)='./bus/file0\x00') fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) 21:11:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@gettaction={0x38, 0x32, 0x300, 0x70bd2b, 0x8, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8084}, 0x20004000) r1 = fork() perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x1f, 0x8c, 0x1, 0x40, 0x0, 0x6, 0x4040, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x5, 0xffffffffffffffff}, 0x2000, 0x1000, 0xdc, 0x3, 0x2, 0xebbb, 0x8, 0x0, 0x101, 0x0, 0x7}, r1, 0xd, r0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0xffff, 0x2}, 0x6) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f00000001c0)=0x1, 0x4) accept(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007c40)=[{{&(0x7f00000002c0)=@xdp, 0x80, &(0x7f0000001340)=[{&(0x7f0000000180)=""/37, 0x25}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, &(0x7f0000001380)=""/152, 0x98}, 0x800}, {{&(0x7f0000001440)=@caif=@dgm, 0x80, &(0x7f0000003900)=[{&(0x7f00000014c0)=""/89, 0x59}, {&(0x7f0000001540)=""/175, 0xaf}, {&(0x7f0000001600)=""/52, 0x34}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003640)=""/6, 0x6}, {&(0x7f0000003680)=""/18, 0x12}, {&(0x7f00000036c0)=""/211, 0xd3}, {&(0x7f00000037c0)=""/139, 0x8b}, {&(0x7f0000003880)=""/123, 0x7b}], 0xa}, 0x7fff}, {{&(0x7f00000039c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000005d40)=[{0x0}, {&(0x7f0000003b00)=""/142, 0x8e}, {&(0x7f0000003bc0)=""/45, 0x2d}, {&(0x7f0000003c00)=""/4096, 0x1000}, {&(0x7f0000004c00)=""/99, 0x63}, {&(0x7f0000004c80)=""/179, 0xb3}, {&(0x7f0000004d40)=""/4096, 0x1000}], 0x7, &(0x7f0000005dc0)=""/210, 0xd2}, 0x7}, {{&(0x7f0000005ec0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000006300)=[{&(0x7f0000005f40)=""/76, 0x4c}, {&(0x7f0000005fc0)=""/255, 0xff}, {&(0x7f00000060c0)=""/166, 0xa6}, {&(0x7f0000006180)=""/163, 0xa3}, {&(0x7f0000006240)=""/162, 0xa2}], 0x5, &(0x7f0000006380)=""/70, 0x46}, 0x3}, {{&(0x7f0000006400)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000006640)=[{&(0x7f0000006480)=""/157, 0x9d}, {&(0x7f0000006540)=""/219, 0xdb}], 0x2, &(0x7f0000006680)=""/186, 0xba}, 0x4}, {{&(0x7f0000006740)=@ll, 0x80, &(0x7f0000006d40)=[{&(0x7f00000067c0)}, {&(0x7f0000006800)=""/96, 0x60}, {&(0x7f0000006880)=""/66, 0x42}, {&(0x7f0000006900)=""/194, 0xc2}, {&(0x7f0000006a00)=""/125, 0x7d}, {&(0x7f0000006a80)=""/241, 0xf1}, {&(0x7f0000006b80)=""/223, 0xdf}, {&(0x7f0000006c80)=""/132, 0x84}], 0x8, &(0x7f0000006dc0)=""/247, 0xf7}, 0xd5c7}, {{&(0x7f0000006ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000007400)=[{&(0x7f0000006f40)=""/74, 0x4a}, {&(0x7f0000006fc0)=""/227, 0xe3}, {&(0x7f00000070c0)=""/193, 0xc1}, {&(0x7f00000071c0)=""/198, 0xc6}, {&(0x7f0000007300)=""/141, 0x8d}, {&(0x7f00000073c0)=""/27, 0x1b}], 0x6}, 0x2}], 0x7, 0x10140, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f000000c1c0)=[{{&(0x7f0000007e40), 0x6e, &(0x7f00000067c0)=[{&(0x7f0000007ec0)=""/190, 0xbe}, {&(0x7f0000007f80)=""/79, 0x4f}, {&(0x7f0000008000)=""/115, 0x73}], 0x3, &(0x7f0000007c00)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000008080), 0x6e, &(0x7f0000009480)=[{&(0x7f0000008100)=""/113, 0x71}, {&(0x7f0000008180)=""/21, 0x15}, {&(0x7f00000081c0)=""/70, 0x46}, {&(0x7f0000008240)=""/247, 0xf7}, {&(0x7f0000008340)=""/4096, 0x1000}, {&(0x7f0000009340)=""/22, 0x16}, {&(0x7f0000009380)=""/201, 0xc9}], 0x7, &(0x7f0000009500)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf0}}, {{&(0x7f0000009600)=@abs, 0x6e, &(0x7f00000099c0)=[{&(0x7f0000009680)=""/58, 0x3a}, {&(0x7f00000096c0)=""/14, 0xe}, {&(0x7f0000009700)=""/89, 0x59}, {&(0x7f0000009780)=""/133, 0x85}, {&(0x7f0000009840)=""/204, 0xcc}, {&(0x7f0000009940)=""/55, 0x37}, {&(0x7f0000009980)=""/56, 0x38}], 0x7, &(0x7f0000009a40)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x128}}, {{0x0, 0x0, &(0x7f0000009c40)=[{&(0x7f0000009b80)=""/130, 0x82}], 0x1, &(0x7f0000009c80)}}, {{&(0x7f0000009cc0)=@abs, 0x6e, &(0x7f000000af00)=[{&(0x7f0000009d40)}, {&(0x7f0000009d80)=""/97, 0x61}, {&(0x7f0000009e00)=""/224, 0xe0}, {&(0x7f0000009f00)=""/4096, 0x1000}], 0x4, &(0x7f000000af40)=ANY=[@ANYBLOB="e558000100358c168800000000000000", @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x50}}, {{&(0x7f000000afc0), 0x6e, &(0x7f000000b200)=[{&(0x7f000000b040)=""/132, 0x84}, {&(0x7f000000b100)=""/217, 0xd9}], 0x2, &(0x7f000000b240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x168}}, {{&(0x7f000000b3c0), 0x6e, &(0x7f000000b740)=[{&(0x7f000000b440)=""/244, 0xf4}, {&(0x7f000000b540)=""/48, 0x30}, {&(0x7f000000b580)=""/192, 0xc0}, {&(0x7f000000b640)=""/253, 0xfd}], 0x4, &(0x7f000000b780)}}, {{&(0x7f000000b7c0), 0x6e, &(0x7f000000bbc0)=[{&(0x7f000000b840)=""/244, 0xf4}, {&(0x7f000000b940)=""/49, 0x31}, {&(0x7f000000b980)=""/112, 0x70}, {&(0x7f000000ba00)=""/20, 0x14}, {&(0x7f000000ba40)=""/96, 0x60}, {&(0x7f000000bac0)=""/42, 0x2a}, {&(0x7f000000bb00)=""/132, 0x84}], 0x7}}, {{&(0x7f000000bc40), 0x6e, &(0x7f000000be40)=[{&(0x7f000000bcc0)=""/190, 0xbe}, {&(0x7f000000bd80)=""/179, 0xb3}], 0x2, &(0x7f0000007480)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="140000000000000001000000010000005304a5923f5271061b4bce69e93822c1cae56e157e4a1bac163d5ce8c9da65c3c769d38efb82e691cbbab9ea693a737d9b62ae977e27707d01ef53f86f9ae258d1b4abe169d06f1d607f25adbcbdd3df53263a7644194568bcabed6b322e128978e1157aeba4ec6a95ca7fd44a2121772958d4d454b3d346ef38c0bced1e66", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x50}}, {{0x0, 0x0, &(0x7f000000c0c0)=[{&(0x7f000000bf00)=""/34, 0x22}, {&(0x7f000000bf40)=""/46, 0x2e}, {&(0x7f000000bf80)=""/226, 0xe2}, {&(0x7f000000c080)=""/32, 0x20}], 0x4, &(0x7f000000c480)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0024000000010000940000000000000000c90ddc4edf5d7824f3e808285112bb2c1e4e0fb2bff5d69b4f4339056022e4ff54d9c2ff5ec6041484833f5bad3e3e884d96f1f7f0834cbe692ce77f339767e388b6b20ce0edc9a10c84018a03740eaabfd7d82d6e07e00d587659285d8092518f77321a", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xb8}}], 0xa, 0x2002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x4c, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 21:11:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000a80)=ANY=[@ANYRES16, @ANYRES16=0x0, @ANYBLOB="0300"/18, @ANYRES32=0x0, @ANYRESDEC], 0x1c}, 0x1, 0x0, 0x0, 0x4008881}, 0x20000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) writev(r1, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) socket$nl_route(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000001c0), &(0x7f0000000200)='./file1\x00', &(0x7f0000000240), 0x200086, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"]) r4 = socket(0x1, 0x803, 0x0) connect(0xffffffffffffffff, &(0x7f0000000a00)=@qipcrtr={0x2a, 0x0, 0x7ffe}, 0x80) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c000000020601020000000000000000070000081c000780080006400000000908001740fffffffb08000a40ae0300000000000073797a3200000000114713464d23568d7f7308f439322a737502b97e3a4d36e2cd9ec14133aca64e77e1e789c4b21b43400ef6a0b000e7abe979ced23e3300bf13ce1c77c538a674dddc56d1b028168c379be8f6010000000000f1770bf3905db589bca1f47aa38bbf0f95bbc90b9a1b4c6cefb14516ecc93303b29f5b06e6afd76d8b6ebfe39e0b083dcaf4890c85f76e0a538c7038b73e01a6fd4414a97fb0cf19309482b1ae57000dabae00"], 0x3c}}, 0x8005) shutdown(r0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f0000000080)={@local, 0x44, r3}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 819.997658] FAT-fs (loop4): Unrecognized mount option "./file0" or missing value [ 820.360110] audit: type=1800 audit(1629753074.110:441): pid=7957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14084 res=0 21:11:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0), 0x2, 0x1) r1 = getuid() r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) setgid(r4) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r6) setgid(r6) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000340), 0x800) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r8) setgid(r8) setxattr$system_posix_acl(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010006000000000002000200", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYRESHEX=r6, @ANYRES32=r1, @ANYBLOB="040007000000000008000100", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB="0d1ea3e39d721f87a48aba856c1eb95b1acd437785c2d69f4756a28d0300"/40, @ANYRES32=r6, @ANYBLOB='\b\x00\x00\x00', @ANYRES64=r3, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="080003000546e54a5d8c769a000000be755d0f6f4215021351af95c5070c34282ee048442d80af8e198b", @ANYRES32=0xee00, @ANYBLOB="10000400000000002000020000000000"], 0x84, 0x3) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}], 0x0, &(0x7f0000013c00)) 21:11:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) waitid(0x2, r0, 0x0, 0x2, &(0x7f0000001300)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r3 = dup2(r2, r2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0xa20000, 0x2, 0xa1e, r2, 0x0, &(0x7f0000000000)={0x990a68, 0x7f, '\x00', @value64=0x8000}}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x209, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x7fffffff}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x7000003, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="580057c7", @ANYRES16=r4, @ANYBLOB="09000008000300"/18, @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r3) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000005c0)={0x338, r6, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x67b8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4df}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x36f2ed71}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc16}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7a8}]}, @TIPC_NLA_NODE={0x1ec, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "db04a5925f099b55d9988cca5b3d276e6d3f51bd8a244b67983efd4cb7c8698301f0"}}, @TIPC_NLA_NODE_ID={0xd6, 0x3, "3853a10f0458b55d926d7bc8e3678a6dd22352b44f165401c015342c11790a17e69fe4a8c24c6aa10ddafcb8903a01d63b33b6082a499c9f96f56470dbbaf76e773b6dea8ed186cf8e80a4703f16796ebc085237d42d7e1bc3490d743a24c8a8fea83124489b7d204909bb01e60020bf3ac5c72a6b8f896e7e30ef1a66a1e7347ae8cf0d84cb7ab7bce48c0117bcfc07e0e6a042d6c6d5f478a702064db486745aca82dd9449bccab5beb2f00c3c6a8a0407c8b6fb9662ff3a67b5423fc6bd0b91f3ef6c595e0f9ce3c7268e9d2a71ff133b"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xb9, 0x3, "5df8f39c83b61dcfdead6f3cdefb970e29cf2ebef4a22e8272e5765a58f82522e82def4a8f15cb09910498fb8e75555b4e6b8f2d06436d6fcd0a231d1ef6fa818f197a745d1516c47eee16678968afe760ef063034d2dfdf313b97dfce43214a91fe2441fd7339017279e60e648ddab922a7fe3d9cfb999b72ec3668ee09fca7eb54ed33e36a0df0fcc52a03b1841dc893200180d9866db9341556b80ffa1fdee42827ba07f69a0a0ea9ef094231d0f15089a87efc"}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4b3d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb6bc}]}]}, 0x338}, 0x1, 0x0, 0x0, 0x4001}, 0x40100) 21:11:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r2 = dup2(r1, r1) sendfile(r2, r0, 0x0, 0xffffffff) connect$inet6(r0, &(0x7f0000000ac0)={0xa, 0x4e20, 0x7, @local, 0x1000}, 0x1c) r3 = syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x56, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/315, 0x13b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/30, 0x1e, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e4000050010000000000008000000000000200000000000000000001000000000022000000000000000000010000000100001000000200010001000000000000000000500100000000a4663b0d4e6c42bba7cca095f6d4f85c01000000000000000000d00100000000a4663b0d4e6c42bba7cca095f6d4f85c00000001000000000022000000000000000000010000000100001000000200010001000000000000000000500100000000a4663b0d4e6c42bba7cca095f6d4f85c01000000000000000000d00100000000a4663b0d4e6c42bba7cca095f6d4f85c00"/256, 0x100, 0x10320}, {&(0x7f0000010400)="00000000000000000000000040d2010000000005000000000000000040500100000000050000000000000000c0d1010000000005000000000000000000d0010000000004000000000000000000d2010000000005000000000000000000d10100000000040000000000000000000008000000000000020000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0d2010000000006000000000000000040500100000000050000000000000000c0d0010000000006000000000000000080d2010000000006000000000000000000d3010000000006000000000000000080d0010000000006000000000000000000000800000000003002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d301000000000700000000000000004050010000000005000000000000000080d3010000000007000000000000000080d2010000000006000000000000000000d3010000000006000000000000000080d0010000000006000000000000000000000800000000003002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d001000000000400000000000000000050010000000004000000000000000080d0010000000004000000000000000000d00100000000040000000000000000c0d0010000000004000000000000000000d1010000000004000000000000000000000800000000000002000000000001000000000000", 0x27a, 0x10b20}, {0x0}, {0x0, 0x0, 0x11bf00}, {0x0}, {0x0, 0x0, 0x503920}, {0x0, 0x0, 0x5039c0}, {&(0x7f0000000b00)='J', 0x1, 0x503ac0}, {0x0}, {&(0x7f0000011e00), 0x0, 0x3}, {0x0}, {0x0, 0x0, 0x504000}, {0x0}, {&(0x7f0000012600), 0x0, 0x50bee0}, {&(0x7f0000012900), 0x0, 0x50f840}, {&(0x7f0000012a00), 0x0, 0x50f8e0}, {&(0x7f0000012b00)}, {0x0}, {0x0}, {0x0, 0x0, 0x50fe40}, {0x0}, {&(0x7f0000013400)="0000000000000000000000000000000000000000000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed4100000000", 0x5a}, {0x0, 0x0, 0x1500000}, {&(0x7f0000013600)="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", 0x33d, 0x1503dc0}, {&(0x7f0000013a00)="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", 0x240, 0x1507dc0}, {&(0x7f0000013e00)="000000000000000000000000000000000002000000000200000000000000000001000000000024000000000000000000010000000100001000000200010001000000000000000000500200000000a4663b0d4e6c42bba7cca095f6d4f85c01000000000000000000500400000000a4663b0d4e6c42bba7cca095f6d4f85c000080000000000002000000", 0x8a}, {0x0}, {&(0x7f0000014a00)="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", 0xbfb, 0x2507480}, {&(0x7f0000015600)="00000000000000000000000000000000000000008941f9988941f9988941f9989169f30700000000000000000000000000000000000000000000000000000000ae799b6981d14c28b55759da836a744a00c0d00100", 0x55, 0x250bfe0}, {0x0, 0x0, 0x250fe60}, {&(0x7f0000015a00)="0946816100000000000000000000000000000000000000000000000000000000ae799b6981d14c28b55759da836a744a0040d101000000000100000000000001f1a4dc456d3c4a35bfc85de288880d400400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c0000", 0x96, 0x2514000}, {&(0x7f0000015b00)="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", 0x13e, 0x2517f40}, {&(0x7f0000015d00)="0000000000000000000000000000000000000000000000000500000000000000a012c52900000000000000000000000000000000000000000000000000000000ae799b6981d14c28b55759da836a744a00c0d101000000000100000000000001f1a4dc456d3c4a35bfc85de288880d", 0x6f, 0x251bfe0}, {0x0}, {&(0x7f0000016500)}, {0x0, 0x0, 0x2527840}, {&(0x7f0000016800), 0x0, 0x25278e0}, {&(0x7f0000016900)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed4100"/180, 0xb4}, {0x0}, {&(0x7f0000017100)="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", 0x3ce, 0x2528000}, {&(0x7f0000017500)="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", 0xdb1, 0x252b3a0}, {&(0x7f0000018400), 0x0, 0x252f720}, {0x0}, {0x0}, {&(0x7f0000018e00)="198161c600000000000000000000000000000000000000000000000000000000ae799b6981d14c28b55759da836a744a0000d301000000000100000000000001f1a4dc456d3c4a35bfc85de288880d400600000000000000040000000000000006000000000000000000000000f90100000000000000733f0000280000000100000000000000cc0000d00000000000433f0000300000000100000000000000cc0000500100000000133f0000300000000100000000000000cc0000d00100000000e33e0000300000000100000000000000cc0000500200000000b33e0000300000000100000000000000cc0000500400000000833e000030", 0xf8, 0x2530000}, {&(0x7f0000018f00)="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", 0x27f, 0x2533ee0}, {&(0x7f0000019200)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/112, 0x70, 0x2537560}, {&(0x7f0000019300)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2537720}, {&(0x7f0000000040)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x38, 0x2537840}, {&(0x7f0000019500)="0000060000000000000000000000000000000080d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x53, 0x25378e0}, {&(0x7f0000019600)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056bc645f000000000000000056bc645f000000000000000056bc645f000000000000000056bc645f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x25379e0}, {&(0x7f0000019800)="00000000000000000000060000000000000000010000000000000080d201000000000000000000000000004000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006000000000000000e33ffed29c047e4af136c95d079f26b0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000056bc645f00000000c2dde13756bc645f000000", 0xc4, 0x2537b60}, {&(0x7f0000019900)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/92, 0x5c, 0x2537c80}, {&(0x7f0000019a00)="000000000000000000000000000000000000060000000000000000000000000000000000d301000000000000000000000000004000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006000000", 0x65, 0x2537d20}, {&(0x7f0000019b00)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2537e40}, {&(0x7f0000019c00)="000000000000000000070000000000000000000000000000000080d30100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700", 0x5a, 0x2537edf}, {&(0x7f0000019d00)="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"/410, 0x19a, 0x2538000}, {&(0x7f0000019f00)="000000000000000000000000000000000000000000000000000000010000000000000007000000000000000200000000000000b00200000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b0070000000000000000c001000000000000010000000000002400000000000000010000000000000005000000000000000200000000000000b00300000000000000004000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001", 0x19d, 0x253be60}, {&(0x7f000001a100), 0x0, 0x4000000}, {0x0, 0x0, 0x4000b20}, {&(0x7f000001a800)="ff42a78b00"/17, 0x11}, {0x0, 0x0, 0x4503f40}, {&(0x7f0000000140)="579897e8d99377146a8c8f46f5c5a73fcac4013ff30575371d11ad5a8176d8a9cc6b023d0fe1fdd04ed5eb25d6553c7b5fc6a65c6a3869f32d85b2118a663dda41ed4cfddd23416f59c4a5dc55327a804b8e43cf594f619ca54841be18337bbeadc80fc33664052b99bf830112459461e24265350b3d75889dd012206d9967cb1e110804b24568eadc929e0a4c7e2d6f2cb65537a9f66e37f722aa801991a13d05de0b0965e5cc259861058c0bf4ca6fb2b3db0b", 0xb4, 0x4507480}, {&(0x7f000001b900), 0x0, 0x450bfe0}, {0x0, 0x0, 0x450fe60}, {0x0}, {&(0x7f000001c200)="010000000000000004000000000000000200000000000000010000000000000004000000000000000200000000000000010000000000000005000000000000000200000000000000b00100000000000000010000000000000005000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b0070000000000000000c001000000000000010000000000002400000000000000010000000000000004000000000000000200000000000000b00500000000000000010000000000000005000000000000000200000000000000b0030000000000000000400000000000000001000000000000220000000000000000000000000000000001000000", 0x175}, {&(0x7f000001ca00), 0x0, 0x4527840}, {0x0, 0x0, 0x45278e0}, {&(0x7f000001cc00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74", 0x3e, 0x45279e0}, {0x0, 0x0, 0x4527c00}, {0x0}, {0x0}, {&(0x7f000001d400), 0x0, 0x4528000}, {0x0}, {0x0}, {&(0x7f000001e800), 0x0, 0x452f840}, {&(0x7f000001e900)}, {0x0}, {0x0}, {0x0, 0x0, 0x4}, {0x0}, {0x0, 0xffffffffffffff65, 0x4537e40}, {0x0, 0x0, 0x453be60}], 0x0, &(0x7f0000020400)) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x24000, &(0x7f0000000a40)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_fscache}], [{@permit_directio}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}}) 21:11:15 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r4, &(0x7f0000000840)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000800)={&(0x7f00000003c0)={0x30, r5, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x80) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000100)={0x10004, 0x3, 0x0, 0x1000, &(0x7f0000fee000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x4ffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000180)="6766c74424004648f8386766c7442402740000006766c744240600000000670f011424b8b8008ec8b84a000f00d0ba4300b8a800ef66b9800000c00f326635001000000f306766c7442400700f00006766c7442402657ed8766766c744240600000000670f01142466b8fe2f00000f23d80f21f86635400000500f23f80f20d86635200000000f22d86766c7442400000000006766c7442402000000006766c744240600000000670f011c240f005e0a", 0xb0}], 0x1, 0x30, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:11:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0xb) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2242, 0x0) signalfd(r0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000006380)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x120a002}}, 0x50) setresgid(0x0, 0xee01, 0x0) syz_fuse_handle_req(r0, &(0x7f00000083c0)="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", 0x2000, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20, 0xffffffffffffffda}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(0x0, &(0x7f00000001c0), &(0x7f0000000240)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x206, &(0x7f0000000200)=0x0) io_submit(r5, 0x4, &(0x7f0000000780)=[&(0x7f0000000440)={0x10000000, 0x4, 0x7, 0x1, 0x0, r4, &(0x7f0000000380)='\b', 0x20000381, 0xfeffffff}]) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/44, 0x2c}], 0x1, 0x0, 0x0) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x28c00, 0x0) sendmsg$nl_netfilter(r6, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000041c0)={0x132c, 0xf, 0x7, 0x101, 0x70bd26, 0x25dfdbfe, {0x5, 0x0, 0xa}, [@typed={0x8, 0x44, 0x0, 0x0, @uid=r3}, @generic="62f6f413c423b44db994ed68fc39daf0fea6b6d52ca4ee3b8bdaf2764ea3ff6ad88abbacea77ecd980af7eb9b02b6c3bb002ff6e06e3184c04fa7bc5273ff5c6bf26dedb8b2d576050e3c09e10e85c63d9b75b0639ed96263051ebb15d8ece293a3ff85365c9", @typed={0x14, 0xb19, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x14, 0x4c, 0x0, 0x0, @ipv6=@loopback}, @nested={0xd1, 0x92, 0x0, 0x1, [@generic="5617fdabee95e7a1b1459a7b33aac6add5f40ab079961f924c0a24a9a4795cf9ba7d596a253594211957fa6d0631debcac5a5e5dae46b951a2060f9b7ad06fe86088d068c588047cb2dd727a73a330b00b6819a1abde06887151d3ddc669f78f45947d20e542a9eb364d6c0c4b32586ee22e17c061bcf9fb0a4f539c165858432f64e43d5f6266a6826fd48e6b2da2bd68d203b7b90fd0df919e7083f4b630ead222a45b3180679f53b9c3acdb8ae3d812ad46bbf50630f0a810620e599e10bc0f169308843381b8f977f52d44"]}, @nested={0x1092, 0x2f, 0x0, 0x1, [@typed={0x8, 0x90, 0x0, 0x0, @uid=r3}, @typed={0x4, 0x4d}, @typed={0xe, 0x3f, 0x0, 0x0, @str='/dev/fuse\x00'}, @generic="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", @typed={0xc, 0x4f, 0x0, 0x0, @u64=0x4}, @generic="0e5555e4810629253f7b7aae02ccbab343ad5a0ce2917e73b16f3093ffd63f06ff729a85c3d8684309332a832d2eaaa95dcdf6a67fef5dd94cd651b90f5bada51d17b4177a29700f255f10974030fe", @generic="9b8949f0e02619078c64684447802bf763e852d206b8be"]}, @nested={0x49, 0x47, 0x0, 0x1, [@generic="121a321efd8af868ff6a14f225b7420ecd9e6033e25524f87ee776f7be0c76c3f73ab59853bd7d8a7ec90142a6aadb660bec9d31f6bae77676461cb987d5ecd32d", @typed={0x4, 0x91}]}, @generic="923592960d5ef7c732ac05e7d677e0df84d7b9763a3f50efcda555e9c98d81d4b193c1fce143fa0d62eefc804ade71e2d4dd79bb6182b0aa52ebdabeacbd6f9e8f926cc27e2933d9fd0fbb66ff55b12d3450ae46a23996b481afc4b86cb9caf18ed9d651a282731e2f8169c83ca5f578b9acee738b8ee4c0094ee90a3dac0717285003e88cea263dc96582e21e5432c585917284f904ec9b66f31af169f6d16a92d40d512c124dd95316a726564ecc252d6baf101cce5cb1b2cc459d7a54aeaa6616ef2689fa9b3ce595892439"]}, 0x132c}, 0x1, 0x0, 0x0, 0xc000}, 0x20000800) 21:11:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x10, 0x0, 0x0, 0x400}}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00'}, 0x2c) clone(0x30810000, 0x0, &(0x7f0000000340), 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) open(&(0x7f0000000100)='./file0\x00', 0x10002, 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x20) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f0000000280)=@v1={0x2, "7c9d9e4f19a6cad177eade765e25"}, 0xf, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000004c0)="4fb29e42a6660f2e9a8e7a84d597507d1e5504ec4a9b3e086d65108857c037c066bbaba55456eefc851d") openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xa) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000000c0)) 21:11:15 executing program 2: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/528, @ANYRESOCT], 0x67b) unshare(0x40000000) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f00000003c0)=0x4, 0x4) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000700)=[{&(0x7f00000001c0)=""/138, 0x8a}, {&(0x7f0000000400)=""/220, 0xdc}, {&(0x7f0000000300)=""/123, 0x7b}, {&(0x7f0000000600)=""/219, 0xdb}, {&(0x7f0000000280)=""/54, 0x36}, {&(0x7f0000000500)=""/178, 0xb2}], 0x6, 0x7fff, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001dc0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}, 0x1, 0x0, 0x0, 0x40801}, 0x41070) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) [ 821.605289] IPVS: ftp: loaded support on port[0] = 21 [ 821.668509] IPVS: ftp: loaded support on port[0] = 21 [ 821.968151] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 822.112371] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 822.168943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 822.178061] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 822.408165] IPVS: ftp: loaded support on port[0] = 21 [ 822.476359] IPVS: ftp: loaded support on port[0] = 21 [ 822.511562] Y4`Ҙ: Caught tx_queue_len zero misconfig [ 822.517047] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. [ 822.529608] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 822.540734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 822.547487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 852.098766] INFO: task syz-executor.5:32004 blocked for more than 140 seconds. [ 852.106157] Not tainted 4.19.204-syzkaller #0 [ 852.112485] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 852.121049] syz-executor.5 D29952 32004 12180 0x00000000 [ 852.126674] Call Trace: [ 852.130401] __schedule+0x887/0x2040 [ 852.134128] ? io_schedule_timeout+0x140/0x140 [ 852.138777] ? lock_downgrade+0x720/0x720 [ 852.142927] schedule+0x8d/0x1b0 [ 852.146278] schedule_preempt_disabled+0xf/0x20 [ 852.151018] __mutex_lock+0x604/0x1200 [ 852.154919] ? __se_sys_acct+0x8c/0x930 [ 852.159822] ? mutex_trylock+0x1a0/0x1a0 [ 852.163909] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 852.169165] ? __phys_addr+0x9a/0x110 [ 852.172988] ? __check_object_size+0x17b/0x3e0 [ 852.177560] ? getname_flags+0x25b/0x590 [ 852.181726] __se_sys_acct+0x8c/0x930 [ 852.185529] do_syscall_64+0xf9/0x620 [ 852.189414] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 852.194598] RIP: 0033:0x4665e9 [ 852.197774] Code: Bad RIP value. [ 852.201199] RSP: 002b:00007feb31e0d188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 852.208997] RAX: ffffffffffffffda RBX: 000000000056c0f0 RCX: 00000000004665e9 [ 852.216260] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200000c0 [ 852.223624] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 852.230980] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0f0 [ 852.238243] R13: 00007ffc8a2dd52f R14: 00007feb31e0d300 R15: 0000000000022000 [ 852.245668] [ 852.245668] Showing all locks held in the system: [ 852.252085] 1 lock held by khungtaskd/1571: [ 852.256392] #0: 00000000fa0f3fcc (rcu_read_lock){....}, at: debug_show_all_locks+0x53/0x265 [ 852.265701] 1 lock held by in:imklog/7798: [ 852.270049] 4 locks held by kworker/u4:8/10784: [ 852.274712] #0: 000000009ec1f092 (&rq->lock){-.-.}, at: pick_next_task_fair+0x556/0x1570 [ 852.283106] #1: 00000000fa0f3fcc (rcu_read_lock){....}, at: __update_idle_core+0x39/0x3e0 [ 852.291598] #2: 00000000aa2420b7 (&base->lock){-.-.}, at: lock_timer_base+0x55/0x1b0 [ 852.299659] #3: 0000000073d01149 (&obj_hash[i].lock){-.-.}, at: debug_object_activate+0x12f/0x450 [ 852.308905] 1 lock held by syz-executor.5/31971: [ 852.313933] #0: 00000000964c8784 (acct_on_mutex){+.+.}, at: __se_sys_acct+0x8c/0x930 [ 852.322049] 1 lock held by syz-executor.5/32004: [ 852.326794] #0: 00000000964c8784 (acct_on_mutex){+.+.}, at: __se_sys_acct+0x8c/0x930 [ 852.334847] 1 lock held by syz-executor.4/8016: [ 852.339664] #0: 00000000964c8784 (acct_on_mutex){+.+.}, at: __se_sys_acct+0x8c/0x930 [ 852.347663] 1 lock held by syz-executor.4/8026: [ 852.352382] #0: 00000000964c8784 (acct_on_mutex){+.+.}, at: __se_sys_acct+0x8c/0x930 [ 852.360974] [ 852.362604] ============================================= [ 852.362604] [ 852.369747] NMI backtrace for cpu 0 [ 852.373379] CPU: 0 PID: 1571 Comm: khungtaskd Not tainted 4.19.204-syzkaller #0 [ 852.380814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 852.390165] Call Trace: [ 852.392743] dump_stack+0x1fc/0x2ef [ 852.396355] nmi_cpu_backtrace.cold+0x63/0xa2 [ 852.400834] ? lapic_can_unplug_cpu+0x80/0x80 [ 852.405324] nmi_trigger_cpumask_backtrace+0x1a6/0x1f0 [ 852.410589] watchdog+0x991/0xe60 [ 852.414028] ? reset_hung_task_detector+0x30/0x30 [ 852.418852] kthread+0x33f/0x460 [ 852.422199] ? kthread_park+0x180/0x180 [ 852.426156] ret_from_fork+0x24/0x30 [ 852.430052] Sending NMI from CPU 0 to CPUs 1: [ 852.435336] NMI backtrace for cpu 1 [ 852.435342] CPU: 1 PID: 7804 Comm: rs:main Q:Reg Not tainted 4.19.204-syzkaller #0 [ 852.435349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 852.435353] RIP: 0010:unwind_next_frame+0xae6/0x1400 [ 852.435363] Code: 0f b6 04 10 48 89 ce 48 c1 ee 03 0f b6 14 16 4c 89 c6 83 e6 07 40 38 f0 40 0f 9e c6 84 c0 0f 95 c0 40 84 c6 0f 85 13 07 00 00 <48> 89 c8 83 e0 07 38 c2 40 0f 9e c6 84 d2 0f 95 c0 40 84 c6 0f 85 [ 852.435367] RSP: 0018:ffff8880a016f2c8 EFLAGS: 00000246 [ 852.435375] RAX: 0000000000000000 RBX: 1ffff1101402de62 RCX: ffffffff8b9c0b43 [ 852.435380] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff8880a016f450 [ 852.435385] RBP: 0000000000000001 R08: ffffffff8b9c0b42 R09: ffffffff8b9c0b08 [ 852.435390] R10: ffff8880a016f457 R11: 0000000000074071 R12: ffff8880a016f7d8 [ 852.435395] R13: ffff8880a016f42d R14: ffff8880a016f3f8 R15: ffffffff8b9c0b3e [ 852.435401] FS: 00007f6c7a845700(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 852.435405] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 852.435410] CR2: 00007fb53c4bd000 CR3: 00000000b3165000 CR4: 00000000001406e0 [ 852.435415] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 852.435421] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 852.435423] Call Trace: [ 852.435427] ? create_empty_buffers+0x2c/0x760 [ 852.435435] ? deref_stack_reg+0x1d0/0x1d0 [ 852.435439] ? __unwind_start+0x5b8/0x960 [ 852.435443] ? unwind_next_frame+0x1400/0x1400 [ 852.435446] ? create_empty_buffers+0x2c/0x760 [ 852.435450] __save_stack_trace+0x9f/0x190 [ 852.435454] ? create_page_buffers+0x212/0x350 [ 852.435457] kasan_kmalloc+0xeb/0x160 [ 852.435461] ? kmem_cache_alloc+0x110/0x370 [ 852.435464] ? alloc_buffer_head+0x20/0x130 [ 852.435468] ? alloc_page_buffers+0x169/0x5c0 [ 852.435472] ? create_empty_buffers+0x2c/0x760 [ 852.435476] ? get_page_from_freelist+0x1e7f/0x4170 [ 852.435479] ? mark_held_locks+0xf0/0xf0 [ 852.435483] ? __lock_acquire+0x6de/0x3ff0 [ 852.435486] ? lock_downgrade+0x720/0x720 [ 852.435490] ? get_mem_cgroup_from_page+0xfa/0x3b0 [ 852.435494] ? lock_downgrade+0x720/0x720 [ 852.435497] ? lock_acquire+0x170/0x3c0 [ 852.435501] ? get_mem_cgroup_from_page+0x7a/0x3b0 [ 852.435505] ? check_preemption_disabled+0x41/0x280 [ 852.435509] ? mark_held_locks+0xa6/0xf0 [ 852.435512] ? kmem_cache_alloc+0x2b1/0x370 [ 852.435516] kmem_cache_alloc+0x110/0x370 [ 852.435519] alloc_buffer_head+0x20/0x130 [ 852.435523] alloc_page_buffers+0x169/0x5c0 [ 852.435527] create_empty_buffers+0x2c/0x760 [ 852.435530] create_page_buffers+0x212/0x350 [ 852.435534] __block_write_begin_int+0x22b/0x17b0 [ 852.435538] ? ext4_journalled_invalidatepage+0x40/0x40 [ 852.435542] ? add_to_page_cache_locked+0x40/0x40 [ 852.435545] ? __breadahead_gfp+0x130/0x130 [ 852.435548] ext4_da_write_begin+0x4e1/0x10e0 [ 852.435551] ? ext4_write_begin+0x1610/0x1610 [ 852.435554] ? iov_iter_init+0x1d0/0x1d0 [ 852.435557] ? iov_iter_advance+0x210/0xdb0 [ 852.435560] generic_perform_write+0x1f8/0x4d0 [ 852.435563] ? __mnt_drop_write_file+0x6f/0xa0 [ 852.435566] ? filemap_page_mkwrite+0x2f0/0x2f0 [ 852.435569] ? current_time+0x1c0/0x1c0 [ 852.435572] ? lock_acquire+0x170/0x3c0 [ 852.435575] __generic_file_write_iter+0x24b/0x610 [ 852.435578] ext4_file_write_iter+0x2fe/0xf20 [ 852.435581] ? ext4_file_open+0x600/0x600 [ 852.435583] ? do_futex+0x171/0x1880 [ 852.435586] ? mark_held_locks+0xf0/0xf0 [ 852.435589] __vfs_write+0x51b/0x770 [ 852.435591] ? kernel_read+0x110/0x110 [ 852.435595] ? check_preemption_disabled+0x41/0x280 [ 852.435598] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 852.435601] vfs_write+0x1f3/0x540 [ 852.435603] ksys_write+0x12b/0x2a0 [ 852.435606] ? __ia32_sys_read+0xb0/0xb0 [ 852.435609] ? trace_hardirqs_off_caller+0x6e/0x210 [ 852.435612] ? do_syscall_64+0x21/0x620 [ 852.435615] do_syscall_64+0xf9/0x620 [ 852.435618] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 852.435621] RIP: 0033:0x7f6c7d2891cd [ 852.435630] Code: c2 20 00 00 75 10 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 ae fc ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 f7 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 852.435633] RSP: 002b:00007f6c7a844590 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 852.435640] RAX: ffffffffffffffda RBX: 00007f6c70021d40 RCX: 00007f6c7d2891cd [ 852.435644] RDX: 0000000000000456 RSI: 00007f6c70021d40 RDI: 0000000000000006 [ 852.435648] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 852.435652] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f6c70021ac0 [ 852.435656] R13: 00007f6c7a8445b0 R14: 0000558bb7e47360 R15: 0000000000000456 [ 852.435668] Kernel panic - not syncing: hung_task: blocked tasks [ 852.883474] CPU: 0 PID: 1571 Comm: khungtaskd Not tainted 4.19.204-syzkaller #0 [ 852.890989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 852.900320] Call Trace: [ 852.902915] dump_stack+0x1fc/0x2ef [ 852.906527] panic+0x26a/0x50e [ 852.909701] ? __warn_printk+0xf3/0xf3 [ 852.913569] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 852.918655] ? cpumask_next+0x3c/0x40 [ 852.922436] ? printk_safe_flush+0xd6/0x120 [ 852.926741] ? watchdog+0x991/0xe60 [ 852.930350] ? nmi_trigger_cpumask_backtrace+0x15e/0x1f0 [ 852.935786] watchdog+0x9a2/0xe60 [ 852.939225] ? reset_hung_task_detector+0x30/0x30 [ 852.944050] kthread+0x33f/0x460 [ 852.947399] ? kthread_park+0x180/0x180 [ 852.951357] ret_from_fork+0x24/0x30 [ 852.956506] Kernel Offset: disabled [ 852.960132] Rebooting in 86400 seconds..